linux-aws 5.19.0-1020.21 source package in Ubuntu

Changelog

linux-aws (5.19.0-1020.21) kinetic; urgency=medium

  * kinetic/linux-aws: 5.19.0-1020.21 -proposed tracker (LP: #2004284)

  * Kinetic update: upstream stable patchset 2023-01-27 (LP: #2004051)
    - [Config] Update configs after rebase

  * cma alloc failure in large 5.15 arm instances (LP: #1990167)
    - [Config] aws: Disable CONFIG_CMA for arm64

  * RDMA Back port DMA buffer fix (LP: #2004807)
    - RDMA/core: Fix ib block iterator counter overflow

  [ Ubuntu: 5.19.0-35.36 ]

  * kinetic/linux: 5.19.0-35.36 -proposed tracker (LP: #2004652)
  * CVE-2023-0461
    - SAUCE: Fix inet_csk_listen_start after CVE-2023-0461

  [ Ubuntu: 5.19.0-34.35 ]

  * kinetic/linux: 5.19.0-34.35 -proposed tracker (LP: #2004299)
  * LXD containers using shiftfs on ZFS or TMPFS broken on 5.15.0-48.54
    (LP: #1990849)
    - [SAUCE] shiftfs: fix -EOVERFLOW inside the container
  * Kinetic update: upstream stable patchset 2023-01-27 (LP: #2004051)
    - ASoC: fsl_sai: use local device pointer
    - serial: Add rs485_supported to uart_port
    - serial: fsl_lpuart: Fill in rs485_supported
    - x86/sgx: Create utility to validate user provided offset and length
    - x86/sgx: Add overflow check in sgx_validate_offset_length()
    - binder: validate alloc->mm in ->mmap() handler
    - ceph: Use kcalloc for allocating multiple elements
    - ceph: fix NULL pointer dereference for req->r_session
    - wifi: mac80211: fix memory free error when registering wiphy fail
    - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support
    - riscv: dts: sifive unleashed: Add PWM controlled LEDs
    - audit: fix undefined behavior in bit shift for AUDIT_BIT
    - wifi: airo: do not assign -1 to unsigned char
    - wifi: mac80211: Fix ack frame idr leak when mesh has no route
    - wifi: ath11k: Fix QCN9074 firmware boot on x86
    - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run
    - selftests/bpf: Add verifier test for release_reference()
    - Revert "net: macsec: report real_dev features when HW offloading is enabled"
    - platform/x86: ideapad-laptop: Disable touchpad_switch
    - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1
    - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix
    - scsi: ibmvfc: Avoid path failures during live migration
    - scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC
    - drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017)
    - block, bfq: fix null pointer dereference in bfq_bio_bfqg()
    - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header.
    - nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked
    - Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm for vega10
      properly""
    - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue
    - RISC-V: vdso: Do not add missing symbols to version section in linker script
    - MIPS: pic32: treat port as signed integer
    - xfrm: fix "disable_policy" on ipv4 early demux
    - xfrm: replay: Fix ESN wrap around for GSO
    - af_key: Fix send_acquire race with pfkey_register
    - ARM: dts: am335x-pcm-953: Define fixed regulators in root node
    - ASoC: hdac_hda: fix hda pcm buffer overflow issue
    - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove
    - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()
    - x86/hyperv: Restore VP assist page after cpu offlining/onlining
    - scsi: storvsc: Fix handling of srb_status and capacity change events
    - ASoC: max98373: Add checks for devm_kcalloc
    - regulator: core: fix kobject release warning and memory leak in
      regulator_register()
    - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld()
    - regulator: core: fix UAF in destroy_regulator()
    - bus: sunxi-rsb: Remove the shutdown callback
    - bus: sunxi-rsb: Support atomic transfers
    - tee: optee: fix possible memory leak in optee_register_device()
    - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl
    - selftests: mptcp: fix mibit vs mbit mix up
    - net: liquidio: simplify if expression
    - rxrpc: Fix race between conn bundle lookup and bundle removal [ZDI-
      CAN-15975]
    - net: dsa: sja1105: disallow C45 transactions on the BASE-TX MDIO bus
    - nfc/nci: fix race with opening and closing
    - net: pch_gbe: fix potential memleak in pch_gbe_tx_queue()
    - 9p/fd: fix issue of list_del corruption in p9_fd_cancel()
    - netfilter: conntrack: Fix data-races around ct mark
    - netfilter: nf_tables: do not set up extensions for end interval
    - iavf: Fix a crash during reset task
    - iavf: Do not restart Tx queues after reset task failure
    - iavf: Fix race condition between iavf_shutdown and iavf_remove
    - ARM: mxs: fix memory leak in mxs_machine_init()
    - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
    - net: ethernet: mtk_eth_soc: fix error handling in mtk_open()
    - net/mlx4: Check retval of mlx4_bitmap_init
    - net: mvpp2: fix possible invalid pointer dereference
    - net/qla3xxx: fix potential memleak in ql3xxx_send()
    - octeontx2-af: debugsfs: fix pci device refcount leak
    - net: pch_gbe: fix pci device refcount leak while module exiting
    - nfp: fill splittable of devlink_port_attrs correctly
    - nfp: add port from netdev validation for EEPROM access
    - macsec: Fix invalid error code set
    - Drivers: hv: vmbus: fix double free in the error path of
      vmbus_add_channel_work()
    - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register()
    - netfilter: ipset: regression in ip_set_hash_ip.c
    - net/mlx5: Do not query pci info while pci disabled
    - net/mlx5: Fix FW tracer timestamp calculation
    - net/mlx5: Fix handling of entry refcount when command is not issued to FW
    - tipc: set con sock in tipc_conn_alloc
    - tipc: add an extra conn_get in tipc_conn_alloc
    - tipc: check skb_linearize() return value in tipc_disc_rcv()
    - xfrm: Fix oops in __xfrm_state_delete()
    - xfrm: Fix ignored return value in xfrm6_init()
    - net: wwan: iosm: use ACPI_FREE() but not kfree() in ipc_pcie_read_bios_cfg()
    - sfc: fix potential memleak in __ef100_hard_start_xmit()
    - net: sparx5: fix error handling in sparx5_port_open()
    - net: sched: allow act_ct to be built without NF_NAT
    - NFC: nci: fix memory leak in nci_rx_data_packet()
    - regulator: twl6030: re-add TWL6032_SUBCLASS
    - bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending()
    - dma-buf: fix racing conflict of dma_heap_add()
    - netfilter: ipset: restore allowing 64 clashing elements in hash:net,iface
    - netfilter: flowtable_offload: add missing locking
    - fs: do not update freeing inode i_io_list
    - dccp/tcp: Reset saddr on failure after inet6?_hash_connect().
    - ipv4: Fix error return code in fib_table_insert()
    - arcnet: fix potential memory leak in com20020_probe()
    - s390/dasd: fix no record found for raw_track_access
    - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION
    - nfc: st-nci: fix memory leaks in EVT_TRANSACTION
    - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION
    - net: enetc: cache accesses to &priv->si->hw
    - net: enetc: preserve TX ring priority across reconfiguration
    - octeontx2-pf: Add check for devm_kcalloc
    - octeontx2-af: Fix reference count issue in rvu_sdp_init()
    - net: thunderx: Fix the ACPI memory leak
    - s390/crashdump: fix TOD programmable field size
    - lib/vdso: use "grep -E" instead of "egrep"
    - [Config] updateconfigs for CC_HAS_ASM_GOTO_TIED_OUTPUT
    - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash
    - nios2: add FORCE for vmlinuz.gz
    - KVM: arm64: pkvm: Fixup boot mode to reflect that the kernel resumes from
      EL1
    - usb: dwc3: exynos: Fix remove() function
    - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint
    - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1
    - ext4: fix use-after-free in ext4_ext_shift_extents
    - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency
    - iio: light: apds9960: fix wrong register for gesture gain
    - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails
    - bus: ixp4xx: Don't touch bit 7 on IXP42x
    - usb: dwc3: gadget: conditionally remove requests
    - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable
    - usb: dwc3: gadget: Clear ep descriptor last
    - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty
    - gcov: clang: fix the buffer overflow issue
    - mm: vmscan: fix extreme overreclaim and swap floods
    - KVM: x86: nSVM: leave nested mode on vCPU free
    - KVM: x86: forcibly leave nested mode on vCPU reset
    - KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 while still in
      use
    - KVM: x86: add kvm_leave_nested
    - KVM: x86: remove exit_int_info warning in svm_handle_exit
    - x86/tsx: Add a feature bit for TSX control MSR support
    - x86/pm: Add enumeration check before spec MSRs save/restore setup
    - x86/ioremap: Fix page aligned size calculation in __ioremap_caller()
    - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode
    - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01
    - tools: iio: iio_generic_buffer: Fix read size
    - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on ->set_termios()
    - Input: goodix - try resetting the controller when no config is set
    - Input: soc_button_array - add use_low_level_irq module parameter
    - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[]
    - Input: i8042 - apply probe defer to more ASUS ZenBook models
    - ASoC: stm32: dfsdm: manage cb buffers cleanup
    - xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too
    - xen/platform-pci: add missing free_irq() in error path
    - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr()
    - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017)
    - drm/amdgpu: disable BACO support on more cards
    - zonefs: fix zone report size in __zonefs_io_error()
    - platform/x86: hp-wmi: Ignore Smart Experience App event
    - platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock toggle on some
      Yoga laptops
    - [Config] updateconfigs for INET_TABLE_PERTURB_ORDER
    - tcp: configurable source port perturb table size
    - net: usb: qmi_wwan: add Telit 0x103a composition
    - scsi: iscsi: Fix possible memory leak when device_register() failed
    - gpu: host1x: Avoid trying to use GART on Tegra20
    - dm integrity: flush the journal on suspend
    - dm integrity: clear the journal on suspend
    - fuse: lock inode unconditionally in fuse_fallocate()
    - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute
    - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute
    - wifi: wilc1000: validate number of channels
    - btrfs: free btrfs_path before copying root refs to userspace
    - btrfs: free btrfs_path before copying fspath to userspace
    - btrfs: free btrfs_path before copying subvol info to userspace
    - btrfs: zoned: fix missing endianness conversion in sb_write_pointer
    - btrfs: use kvcalloc in btrfs_get_dev_zone_info
    - btrfs: sysfs: normalize the error handling branch in btrfs_init_sysfs()
    - drm/amd/dc/dce120: Fix audio register mapping, stop triggering KASAN
    - drm/amdgpu: Enable Aldebaran devices to report CU Occupancy
    - drm/amdgpu: always register an MMU notifier for userptr
    - drm/i915: fix TLB invalidation for Gen12 video and compute engines
    - wifi: cfg80211: Fix bitrates overflow issue
    - spi: tegra210-quad: Don't initialise DMA if not supported
    - s390/zcrypt: fix warning about field-spanning write
    - selftests/net: give more time to udpgro bg processes to complete startup
    - ACPI: video: Add backlight=native DMI quirk for Dell G15 5515
    - drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01
    - s390: always build relocatable kernel
    - nvme: quiet user passthrough command errors
    - net: wwan: iosm: fix kernel test robot reported errors
    - drm/amdgpu: Drop eviction lock when allocating PT BO
    - arm64: dts: rockchip: fix quartz64-a bluetooth configuration
    - power: supply: ip5xxx: Fix integer overflow in current_now calculation
    - power: supply: ab8500: Defer thermal zone probe
    - arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt
    - regulator: rt5759: fix OOB in validate_desc()
    - spi: tegra210-quad: Fix duplicate resource error
    - selftests: mptcp: gives slow test-case more time
    - selftests: mptcp: run mptcp_sockopt from a new netns
    - bonding: fix ICMPv6 header handling when receiving IPv6 messages
    - drm/i915: Fix warn in intel_display_power_*_domain() functions
    - net/mlx5: SF: Fix probing active SFs during driver probe phase
    - net/mlx5: cmdif, Print info on any firmware cmd failure to tracepoint
    - net/mlx5: E-Switch, Set correctly vport destination
    - net/mlx5e: Offload rule only when all encaps are valid
    - net: phy: at803x: fix error return code in at803x_probe()
    - zonefs: Fix race between modprobe and mount
    - tsnep: Fix rotten packets
    - blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue failure
    - test_kprobes: fix implicit declaration error of test_kprobes
    - net: ethernet: mtk_eth_soc: fix resource leak in error path
    - net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx()
    - s390/ap: fix memory leak in ap_init_qci_info()
    - fscache: fix OOB Read in __fscache_acquire_volume
    - net: wwan: t7xx: Fix the ACPI memory leak
    - virtio_net: Fix probe failed when modprobe virtio_net
    - can: gs_usb: remove dma allocations
    - cifs: fix missing unlock in cifs_file_copychunk_range()
    - cifs: Use after free in debug code
    - iio: adc: aspeed: Remove the trim valid dts property.
    - dt-bindings: iio: adc: Remove the property "aspeed,trim-data-valid"
    - mm/damon/sysfs-schemes: skip stats update if the scheme directory is removed
    - virt/sev-guest: Prevent IV reuse in the SNP guest driver
    - zonefs: Fix active zone accounting
    - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock
    - spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer first
    - mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1
    - KVM: x86/mmu: Fix race condition in direct_page_fault
    - KVM: x86/xen: Only do in-kernel acceleration of hypercalls for guest CPL0
    - KVM: x86/xen: Validate port number in SCHEDOP_poll
    - drm/i915/gvt: Get reference to KVM iff attachment to VM is successful
    - KVM: Update gfn_to_pfn_cache khva when it moves within the same page
    - mm: fix unexpected changes to {failslab|fail_page_alloc}.attr
    - mm: correctly charge compressed memory to its memcg
    - LoongArch: Clear FPU/SIMD thread info flags for kernel thread
    - LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in {pmd,pte}_mkdirty()
    - ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table
    - ASoC: Intel: soc-acpi: add ES83x6 support to IceLake
    - ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake
    - ASoC: SOF: ipc3-topology: use old pipeline teardown flow with SOF2.1 and
      older
    - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context"
    - Revert "tty: n_gsm: replace kicktimer with delayed_work"
    - ASoC: sof_es8336: reduce pop noise on speaker
    - pinctrl: qcom: sc8280xp: Rectify UFS reset pins
    - platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type
    - platform/x86: ideapad-laptop: Add module parameters to match DMI quirk
      tables
    - block: make blk_set_default_limits() private
    - scsi: mpi3mr: Suppress command reply debug prints
    - btrfs: free btrfs_path before copying inodes to userspace
    - btrfs: do not modify log tree while holding a leaf from fs tree locked
    - drm/i915/ttm: never purge busy objects
    - drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code
    - drm/amdgpu/psp: don't free PSP buffers on suspend
    - drm/amd/amdgpu: reserve vm invalidation engine for firmware
    - drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info correctly
      when the edid is read"
    - btrfs: sink iterator parameter to btrfs_ioctl_logical_to_ino
    - btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit()
    - iio: health: afe4403: Fix oob read in afe4403_read_raw
    - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
    - iio: light: rpr0521: add missing Kconfig dependencies
    - bpf, perf: Use subprog name when reporting subprog ksymbol
    - scripts/faddr2line: Fix regression in name resolution on ppc64le
    - ARM: at91: rm9200: fix usb device clock id
    - libbpf: Handle size overflow for ringbuf mmap
    - hwmon: (ltc2947) fix temperature scaling
    - hwmon: (ina3221) Fix shunt sum critical calculation
    - hwmon: (i5500_temp) fix missing pci_disable_device()
    - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
    - bpf: Do not copy spin lock field from user in bpf_selem_alloc
    - nvmem: rmem: Fix return value check in rmem_read()
    - of: property: decrement node refcount in of_fwnode_get_reference_args()
    - ixgbevf: Fix resource leak in ixgbevf_init_module()
    - i40e: Fix error handling in i40e_init_module()
    - fm10k: Fix error handling in fm10k_init_module()
    - iavf: Fix error handling in iavf_init_module()
    - e100: Fix possible use after free in e100_xmit_prepare
    - net/mlx5: DR, Fix uninitialized var warning
    - net/mlx5: Fix uninitialized variable bug in outlen_write()
    - net/mlx5e: Fix use-after-free when reverting termination table
    - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev()
    - can: cc770: cc770_isa_probe(): add missing free_cc770dev()
    - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev()
    - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods
    - can: m_can: Add check for devm_clk_get
    - qlcnic: fix sleep-in-atomic-context bugs caused by msleep
    - aquantia: Do not purge addresses when setting the number of rings
    - wifi: cfg80211: fix buffer overflow in elem comparison
    - wifi: cfg80211: don't allow multi-BSSID in S1G
    - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration
    - net: phy: fix null-ptr-deref while probe() failed
    - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe()
    - net: net_netdev: Fix error handling in ntb_netdev_init_module()
    - net/9p: Fix a potential socket leak in p9_socket_open
    - net: ethernet: nixge: fix NULL dereference
    - net: wwan: iosm: fix kernel test robot reported error
    - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type
    - dsa: lan9303: Correct stat name
    - tipc: re-fetch skb cb after tipc_msg_validate
    - net: hsr: Fix potential use-after-free
    - net: mdiobus: fix unbalanced node reference count
    - afs: Fix fileserver probe RTT handling
    - net: tun: Fix use-after-free in tun_detach()
    - packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE
    - sctp: fix memory leak in sctp_stream_outq_migrate()
    - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed
    - hwmon: (coretemp) Check for null before removing sysfs attrs
    - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
    - riscv: vdso: fix section overlapping under some conditions
    - riscv: mm: Proper page permissions after initmem free
    - ALSA: dice: fix regression for Lexicon I-ONIX FW810S
    - error-injection: Add prompt for function error injection
    - tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep"
    - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
    - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3
    - pinctrl: intel: Save and restore pins in "direct IRQ" mode
    - v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails
    - net: stmmac: Set MAC's flow control register to reflect current settings
    - mmc: mmc_test: Fix removal of debugfs file
    - mmc: core: Fix ambiguous TRIM and DISCARD arg
    - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check
    - mmc: sdhci-sprd: Fix no reset data and command after voltage switch
    - mmc: sdhci: Fix voltage switch delay
    - drm/amdgpu: temporarily disable broken Clang builds due to blown stack-frame
    - drm/amdgpu: enable Vangogh VCN indirect sram mode
    - drm/i915: Fix negative value passed as remaining time
    - drm/i915: Never return 0 if not all requests retired
    - tracing/osnoise: Fix duration type
    - tracing: Fix race where histograms can be called before the event
    - tracing: Free buffers when a used dynamic event is removed
    - io_uring: cmpxchg for poll arm refs release
    - io_uring/poll: fix poll_refs race with cancelation
    - ASoC: ops: Fix bounds check for _sx controls
    - pinctrl: single: Fix potential division by zero
    - riscv: Sync efi page table's kernel mappings before switching
    - riscv: fix race when vmap stack overflow
    - riscv: kexec: Fixup irq controller broken in kexec crash path
    - nvme: fix SRCU protection of nvme_ns_head list
    - iommu/vt-d: Fix PCI device refcount leak in has_external_pci()
    - iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init()
    - mm: migrate: fix THP's mapcount on isolation
    - Kconfig.debug: provide a little extra FRAME_WARN leeway when KASAN is
      enabled
    - ipv4: Handle attempt to delete multipath route when fib_info contains an nh
      reference
    - ipv4: Fix route deletion when nexthop info is not specified
    - i2c: npcm7xx: Fix error handling in npcm_i2c_init()
    - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set
    - ACPI: HMAT: remove unnecessary variable initialization
    - ACPI: HMAT: Fix initiator registration for single-initiator systems
    - Revert "clocksource/drivers/riscv: Events are stopped during CPU suspend"
    - char: tpm: Protect tpm_pm_suspend with locks
    - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send()
    - ipc/sem: Fix dangling sem_array access in semtimedop race
    - clk: samsung: exynos7885: Correct "div4" clock parents
    - libbpf: Use correct return pointer in attach_raw_tp
    - clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register math error
    - clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref clks
    - vfs: fix copy_file_range() averts filesystem freeze protection
    - net: wwan: iosm: fix crash in peek throughput test
    - net: wwan: iosm: fix incorrect skb length
    - mptcp: don't orphan ssk in mptcp_close()
    - mptcp: fix sleep in atomic at close time
    - hwmon: (asus-ec-sensors) Add checks for devm_kcalloc
    - ASoC: tlv320adc3xxx: Fix build error for implicit function declaration
    - mm/damon/sysfs: fix wrong empty schemes assumption under online tuning in
      damon_sysfs_set_schemes()
    - i2c: Restore initial power state if probe fails
    - i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer
    - powerpc/bpf/32: Fix Oops on tail call tests
  * 5.15.0-58.64 breaks xen bridge networking (pvh domU) (LP: #2002889)
    - xen/netback: fix build warning
  * NFS: client permission error after adding user to permissible group
    (LP: #2003053)
    - NFS: Clear the file access cache upon login
    - NFS: Judge the file access cache's timestamp in rcu path
    - NFS: Fix up a sparse warning
  * cmsg_so_mark.sh / cmsg_time.sh / cmsg_ipv6.sh in net from
    ubuntu_kernel_selftests hang with non-amd64 (LP: #2000667)
    - selftests: net: fix cmsg_so_mark.sh test hang
  * Set explicit CC in the headers package (LP: #1999750)
    - [Packaging] Set explicit CC in the headers package
  * powerpc-build in ubuntu_kernel_selftests failed on P9 with K-5.19
    (LP: #2000772)
    - selftests/powerpc: Avoid GCC 12 uninitialised variable warning
  * [SRU] SoF for RPL platform support (LP: #1992714)
    - ASoC: SOC: Intel: introduce cl_init callback
    - ASoC: SOF: Intel: add MeteorLake machines
    - ASoC: SOF: Intel: Add support for MeteorLake (MTL)
    - ASoC: Intel: common: add ACPI matching tables for Raptor Lake
    - ASoC: SOF: Intel: pci-tgl: use RPL specific firmware definitions
    - [Config] Enable SND_SOC_SOF_METEORLAKE as module
  * Rear Audio port sometimes has no audio output after reboot(Cirrus Logic)
    (LP: #1998905)
    - ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock.
  * Fix SUT can't displayed after resume from WB/CB with dGFX
    installed(FR:6/10)[RX6300][RX6500]  (LP: #1999836)
    - drm/amd/display: No display after resume from WB/CB
  * commit cf58599cded35cf4affed1e659c0e2c742d3fda7 seems to be missing in
    kinetic master to remove "hio" reference from Makefile (LP: #1999556)
    - Ubuntu: remove leftover reference to ubuntu/hio driver
  * Add additional Mediatek MT7922 BT device ID (LP: #1998885)
    - Bluetooth: btusb: Add a new VID/PID 0489/e0f2 for MT7922
  * Mute/mic LEDs no function on a HP platfrom (LP: #1998882)
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  * CVE-2023-0461
    - net/ulp: prevent ULP without clone op from entering the LISTEN status
    - net/ulp: use consistent error code when blocking ULP
  * CVE-2023-0179
    - netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits
  * CVE-2022-20369
    - NFSD: fix use-after-free in __nfs42_ssc_open()
  * Kinetic update: upstream stable patchset 2023-01-23 (LP: #2003753)
    - ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in
      wm5102_probe"
    - ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in
      wm5110_probe"
    - ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in
      wm8997_probe"
    - ASoC: mt6660: Keep the pm_runtime enables before component stuff in
      mt6660_i2c_probe
    - ASoC: rt1019: Fix the TDM settings
    - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK
    - spi: intel: Fix the offset to get the 64K erase opcode
    - ASoC: codecs: jz4725b: add missed Line In power control bit
    - ASoC: codecs: jz4725b: fix reported volume for Master ctl
    - ASoC: codecs: jz4725b: use right control for Capture Volume
    - ASoC: codecs: jz4725b: fix capture selector naming
    - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15
    - selftests/futex: fix build for clang
    - selftests/intel_pstate: fix build for ARCH=x86_64
    - ASoC: rt1308-sdw: add the default value of some registers
    - drm/amd/display: Remove wrong pipe control lock
    - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[]
    - RDMA/efa: Add EFA 0xefa2 PCI ID
    - btrfs: raid56: properly handle the error when unable to find the missing
      stripe
    - NFSv4: Retry LOCK on OLD_STATEID during delegation return
    - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable
    - firmware: arm_scmi: Cleanup the core driver removal callback
    - i2c: tegra: Allocate DMA memory for DMA engine
    - i2c: i801: add lis3lv02d's I2C address for Vostro 5568
    - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid
    - btrfs: remove pointless and double ulist frees in error paths of qgroup
      tests
    - x86/cpu: Add several Intel server CPU model numbers
    - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" ->
      "Route"
    - KVM: x86/pmu: Do not speculatively query Intel GP PMCs that don't exist yet
    - hugetlbfs: don't delete error page from pagecache
    - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed
    - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed
    - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed
    - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed
    - spi: stm32: Print summary 'callbacks suppressed' message
    - ARM: dts: at91: sama7g5: fix signal name of pin PB2
    - ASoC: core: Fix use-after-free in snd_soc_exit()
    - ASoC: tas2770: Fix set_tdm_slot in case of single slot
    - ASoC: tas2764: Fix set_tdm_slot in case of single slot
    - ARM: at91: pm: avoid soft resetting AC DLL
    - serial: 8250: omap: Fix missing PM runtime calls for omap8250_set_mctrl()
    - serial: 8250_omap: remove wait loop from Errata i202 workaround
    - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove()
    - serial: 8250: omap: Flush PM QOS work on remove
    - serial: imx: Add missing .thaw_noirq hook
    - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
    - bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb()
    - ASoC: soc-utils: Remove __exit for snd_soc_util_exit()
    - pinctrl: rockchip: list all pins in a possible mux route for PX30
    - scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
    - block: sed-opal: kmalloc the cmd/resp buffers
    - bpf: Fix memory leaks in __check_func_call
    - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro
    - siox: fix possible memory leak in siox_device_add()
    - parport_pc: Avoid FIFO port location truncation
    - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map
    - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms
    - drm/panel: simple: set bpc field for logic technologies displays
    - drm/drv: Fix potential memory leak in drm_dev_init()
    - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()
    - arm64: dts: imx8mm: Fix NAND controller size-cells
    - arm64: dts: imx8mn: Fix NAND controller size-cells
    - ata: libata-transport: fix double ata_host_put() in ata_tport_add()
    - ata: libata-transport: fix error handling in ata_tport_add()
    - ata: libata-transport: fix error handling in ata_tlink_add()
    - ata: libata-transport: fix error handling in ata_tdev_add()
    - nfp: change eeprom length to max length enumerators
    - MIPS: fix duplicate definitions for exported symbols
    - MIPS: Loongson64: Add WARN_ON on kexec related kmalloc failed
    - bpf: Initialize same number of free nodes for each pcpu_freelist
    - net: bgmac: Drop free_netdev() from bgmac_enet_remove()
    - mISDN: fix possible memory leak in mISDN_dsp_element_register()
    - net: hinic: Fix error handling in hinic_module_init()
    - net: stmmac: ensure tx function is not running in stmmac_xdp_release()
    - soc: imx8m: Enable OCOTP clock before reading the register
    - net: liquidio: release resources when liquidio driver open failed
    - mISDN: fix misuse of put_device() in mISDN_register_device()
    - net: macvlan: Use built-in RCU list checking
    - net: caif: fix double disconnect client in chnl_net_open()
    - bnxt_en: Remove debugfs when pci_register_driver failed
    - net: mhi: Fix memory leak in mhi_net_dellink()
    - net: dsa: make dsa_master_ioctl() see through port_hwtstamp_get() shims
    - xen/pcpu: fix possible memory leak in register_pcpu()
    - net: ionic: Fix error handling in ionic_init_module()
    - net: ena: Fix error handling in ena_init()
    - net: hns3: fix setting incorrect phy link ksettings for firmware in
      resetting process
    - bridge: switchdev: Fix memory leaks when changing VLAN protocol
    - drbd: use after free in drbd_create_device()
    - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when
      virtualized
    - platform/surface: aggregator: Do not check for repeated unsequenced packets
    - cifs: add check for returning value of SMB2_close_init
    - net: ag71xx: call phylink_disconnect_phy if ag71xx_hw_enable() fail in
      ag71xx_open()
    - net/x25: Fix skb leak in x25_lapb_receive_frame()
    - cifs: Fix wrong return value checking when GETFLAGS
    - net: microchip: sparx5: Fix potential null-ptr-deref in sparx_stats_init()
      and sparx5_start()
    - net: thunderbolt: Fix error handling in tbnet_init()
    - cifs: add check for returning value of SMB2_set_info_init
    - ftrace: Fix the possible incorrect kernel message
    - ftrace: Optimize the allocation for mcount entries
    - ftrace: Fix null pointer dereference in ftrace_add_mod()
    - ring_buffer: Do not deactivate non-existant pages
    - tracing: Fix memory leak in tracing_read_pipe()
    - tracing/ring-buffer: Have polling block on watermark
    - tracing: Fix memory leak in test_gen_synth_cmd() and
      test_empty_synth_event()
    - tracing: Fix wild-memory-access in register_synth_event()
    - tracing: Fix race where eprobes can be called before the event
    - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in
      kprobe_event_gen_test_exit()
    - tracing: kprobe: Fix potential null-ptr-deref on trace_array in
      kprobe_event_gen_test_exit()
    - drm/amd/display: Add HUBP surface flip interrupt handler
    - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open()
    - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
    - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360
    - Revert "usb: dwc3: disable USB core PHY management"
    - slimbus: qcom-ngd: Fix build error when CONFIG_SLIM_QCOM_NGD_CTRL=y &&
      CONFIG_QCOM_RPROC_COMMON=m
    - slimbus: stream: correct presence rate frequencies
    - speakup: fix a segfault caused by switching consoles
    - USB: bcma: Make GPIO explicitly optional
    - USB: serial: option: add Sierra Wireless EM9191
    - USB: serial: option: remove old LARA-R6 PID
    - USB: serial: option: add u-blox LARA-R6 00B modem
    - USB: serial: option: add u-blox LARA-L6 modem
    - USB: serial: option: add Fibocom FM160 0x0111 composition
    - usb: add NO_LPM quirk for Realforce 87U Keyboard
    - usb: chipidea: fix deadlock in ci_otg_del_timer
    - usb: cdns3: host: fix endless superspeed hub port reset
    - usb: typec: mux: Enter safe mode only when pins need to be reconfigured
    - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger()
    - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init()
    - iio: adc: mp2629: fix wrong comparison of channel
    - iio: adc: mp2629: fix potential array out of bound access
    - iio: pressure: ms5611: changed hardcoded SPI speed to value limited
    - dm ioctl: fix misbehavior if list_versions races with module loading
    - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs
    - serial: 8250: Flush DMA Rx on RLSI
    - serial: 8250_lpss: Configure DMA also w/o DMA filter
    - Input: iforce - invert valid length check when fetching device IDs
    - maccess: Fix writing offset in case of fault in
      strncpy_from_kernel_nofault()
    - net: phy: marvell: add sleep time after enabling the loopback bit
    - scsi: zfcp: Fix double free of FSF request when qdio send fails
    - iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries
    - iommu/vt-d: Set SRE bit only when hardware has SRS cap
    - firmware: coreboot: Register bus in module init
    - mmc: core: properly select voltage range without power cycle
    - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce
      timeout
    - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()
    - docs: update mediator contact information in CoC doc
    - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
    - perf/x86/intel/pt: Fix sampling using single range output
    - nvme: restrict management ioctls to admin
    - nvme: ensure subsystem reset is single threaded
    - serial: 8250_lpss: Use 16B DMA burst with Elkhart Lake
    - perf: Improve missing SIGTRAP checking
    - ring-buffer: Include dropped pages in counting dirty patches
    - tracing: Fix warning on variable 'struct trace_array'
    - net: use struct_group to copy ip/ipv6 header addresses
    - scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus()
    - scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper()
    - kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case
    - Input: i8042 - fix leaking of platform device on module removal
    - macvlan: enforce a consistent minimal mtu
    - tcp: cdg: allow tcp_cdg_release() to be called multiple times
    - kcm: avoid potential race in kcm_tx_work
    - kcm: close race conditions on sk_receive_queue
    - 9p: trans_fd/p9_conn_cancel: drop client lock earlier
    - gfs2: Check sb_bsize_shift after reading superblock
    - gfs2: Switch from strlcpy to strscpy
    - 9p/trans_fd: always use O_NONBLOCK read/write
    - wifi: wext: use flex array destination for memcpy()
    - mm: fs: initialize fsdata passed to write_begin/write_end interface
    - net/9p: use a dedicated spinlock for trans_fd
    - ntfs: fix use-after-free in ntfs_attr_find()
    - ntfs: fix out-of-bounds read in ntfs_attr_find()
    - ntfs: check overflow when iterating ATTR_RECORDs
    - drm/msm/gpu: Fix crash during system suspend after unbind
    - spi: tegra210-quad: Fix combined sequence
    - ASoC: rt5682s: Fix the TDM Tx settings
    - selftests/kexec: fix build for ARCH=x86_64
    - ASoC: Intel: sof_rt5682: Add quirk for Rex board
    - ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16
      Gen 4+ ARA to the Quirks List
    - ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table
    - drm/amdgpu: Adjust MES polling timeout for sriov
    - platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some
      models
    - drm/scheduler: fix fence ref counting
    - cxl/mbox: Add a check on input payload size
    - SUNRPC: Fix crasher in gss_unwrap_resp_integ()
    - drm/rockchip: vop2: fix null pointer in plane_atomic_disable
    - drm/rockchip: vop2: disable planes when disabling the crtc
    - ksefltests: pidfd: Fix wait_states: Test terminated by timeout
    - powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec
    - block: blk_add_rq_to_plug(): clear stale 'last' after flush
    - firmware: arm_scmi: Make tx_prepare time out eventually
    - drm/amd/display: Ignore Cable ID Feature
    - drm/amdgpu: set fb_modifiers_not_supported in vkms
    - drm/amd: Fail the suspend if resources can't be evicted
    - cxl/pmem: Use size_add() against integer overflow
    - tools/testing/cxl: Fix some error exits
    - arm64/mm: fold check for KFENCE into can_set_direct_map()
    - arm64: fix rodata=full again
    - KVM: SVM: remove dead field from struct svm_cpu_data
    - KVM: SVM: do not allocate struct svm_cpu_data dynamically
    - KVM: SVM: restore host save area from assembly
    - KVM: SVM: move MSR_IA32_SPEC_CTRL save/restore to assembly
    - arm64: dts: qcom: sc7280: Add the reset reg for lpass audiocc on SC7280
    - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N
    - arm64: dts: qcom: sm8250: Disable the not yet supported cluster idle state
    - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset
    - bnxt_en: refactor bnxt_cancel_reservations()
    - bnxt_en: fix the handling of PCIE-AER
    - mtd: onenand: omap2: add dependency on GPMC
    - sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent
    - sctp: clear out_curr if all frag chunks of current msg are pruned
    - erofs: clean up .read_folio() and .readahead() in fscache mode
    - io_uring: calculate CQEs from the user visible value
    - pinctrl: mediatek: common-v2: Fix bias-disable for PULL_PU_PD_RSEL_TYPE
    - selftests/bpf: Fix test_progs compilation failure in 32-bit arch
    - arm64: dts: imx8mm-tqma8mqml-mba8mx: Fix USB DR
    - cifs: Fix connections leak when tlink setup failed
    - ata: libata-core: do not issue non-internal commands once EH is pending
    - net: phy: dp83867: Fix SGMII FIFO depth for non OF devices
    - mctp i2c: don't count unused / invalid keys for flow release
    - octeon_ep: delete unnecessary napi rollback under set_queues_err in
      octep_open()
    - octeon_ep: ensure octep_get_link_status() successfully before
      octep_link_up()
    - octeon_ep: fix potential memory leak in octep_device_setup()
    - octeon_ep: ensure get mac address successfully before eth_hw_addr_set()
    - erofs: fix missing xas_retry() in fscache mode
    - mlxsw: Avoid warnings when not offloaded FDB entry with IPv6 is removed
    - net: hns3: fix incorrect hw rss hash type of rx packet
    - net: hns3: fix return value check bug of rx copybreak
    - netfs: Fix missing xas_retry() calls in xarray iteration
    - netfs: Fix dodgy maths
    - net: dsa: don't leak tagger-owned storage on switch driver unbind
    - net: lan966x: Fix potential null-ptr-deref in lan966x_stats_init()
    - s390: avoid using global register for current_stack_pointer
    - netdevsim: Fix memory leak of nsim_dev->fa_cookie
    - rethook: fix a potential memleak in rethook_alloc()
    - drm/amd/pm: fix SMU13 runpm hang due to unintentional workaround
    - drm/display: Don't assume dual mode adaptors support i2c sub-addressing
    - drm/amd/display: Fix invalid DPIA AUX reply causing system hang
    - drm/amd/display: Fix access timeout to DPIA AUX at boot time
    - drm/amd/display: Support parsing VRAM info v3.0 from VBIOS
    - usb: dwc3: Do not get extcon device when usb-role-switch is used
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Micron Nitro
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV7000
    - usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ handler
    - iio: accel: bma400: Ensure VDDIO is enable defore reading the chip ID.
    - iio: pressure: ms5611: fixed value compensation bug
    - ceph: avoid putting the realm twice when decoding snaps fails
    - s390/dcssblk: fix deadlock when adding a DCSS
    - blk-cgroup: properly pin the parent in blkcg_css_online
    - x86/fpu: Drop fpregs lock before inheriting FPU permissions
    - ASoC: SOF: topology: No need to assign core ID if token parsing failed
    - perf/x86/amd: Fix crash due to race between amd_pmu_enable_all, perf NMI and
      throttling
    - net: usb: smsc95xx: fix external PHY reset
    - tracing: Fix potential null-pointer-access of entry in list 'tr->err_log'
    - arm64/mm: fix incorrect file_map_count for non-leaf pmd/pud
    - KVM: x86/xen: Fix eventfd error handling in kvm_xen_eventfd_assign()
    - netlink: Bounds-check struct nlmsgerr creation
    - bpf: Prevent bpf program recursion for raw tracepoint probes
  * Fix RPL-S support on powercap/intel_rapl (LP: #1990161)
    - powercap: intel_rapl: Add support for RAPTORLAKE_P
    - powercap: intel_rapl: Add support for RAPTORLAKE_S
  * Kinetic update: upstream stable patchset 2023-01-04 (LP: #2001726)
    - drm/amdkfd: handle CPU fault on COW mapping
    - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram()
    - hwspinlock: qcom: correct MMIO max register for newer SoCs
    - phy: stm32: fix an error code in probe
    - wifi: cfg80211: silence a sparse RCU warning
    - wifi: cfg80211: fix memory leak in query_regdb_file()
    - soundwire: qcom: reinit broadcast completion
    - soundwire: qcom: check for outanding writes before doing a read
    - bpf, verifier: Fix memory leak in array reallocation for stack state
    - bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues
    - wifi: mac80211: Set TWT Information Frame Disabled bit as 1
    - bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without
      FILE
    - HID: hyperv: fix possible memory leak in mousevsc_probe()
    - bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues
    - bpf: Fix sockmap calling sleepable function in teardown path
    - bpf, sock_map: Move cancel_work_sync() out of sock lock
    - bpf: Add helper macro bpf_for_each_reg_in_vstate
    - bpf: Fix wrong reg type conversion in release_reference()
    - net: gso: fix panic on frag_list with mixed head alloc types
    - macsec: delete new rxsc when offload fails
    - macsec: fix secy->n_rx_sc accounting
    - macsec: fix detection of RXSCs when toggling offloading
    - macsec: clear encryption keys from the stack after setting up offload
    - octeontx2-pf: NIX TX overwrites SQ_CTX_HW_S[SQ_INT]
    - net: tun: Fix memory leaks of napi_get_frags
    - bnxt_en: Fix possible crash in bnxt_hwrm_set_coal()
    - bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer
    - net: fman: Unregister ethernet device on removal
    - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK
    - phy: ralink: mt7621-pci: add sentinel to quirks table
    - KVM: s390: pv: don't allow userspace to set the clock under PV
    - net: lapbether: fix issue of dev reference count leakage in
      lapbeth_device_event()
    - hamradio: fix issue of dev reference count leakage in bpq_device_event()
    - net: wwan: iosm: fix memory leak in ipc_wwan_dellink
    - net: wwan: mhi: fix memory leak in mhi_mbim_dellink
    - drm/vc4: Fix missing platform_unregister_drivers() call in
      vc4_drm_register()
    - tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent
    - ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network
    - can: af_can: fix NULL pointer dereference in can_rx_register()
    - net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable()
    - net: broadcom: Fix BCMGENET Kconfig
    - tipc: fix the msg->req tlv len check in
      tipc_nl_compat_name_table_dump_header
    - dmaengine: pxa_dma: use platform_get_irq_optional
    - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
    - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail
    - net: lapbether: fix issue of invalid opcode in lapbeth_open()
    - drivers: net: xgene: disable napi when register irq failed in
      xgene_enet_open()
    - perf stat: Fix printing os->prefix in CSV metrics output
    - perf tools: Add the include/perf/ directory to .gitignore
    - netfilter: nfnetlink: fix potential dead lock in nfnetlink_rcv_msg()
    - netfilter: Cleanup nft_net->module_list from nf_tables_exit_net()
    - net: marvell: prestera: fix memory leak in prestera_rxtx_switch_init()
    - net: nixge: disable napi when enable interrupts failed in nixge_open()
    - net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg
    - net/mlx5: Bridge, verify LAG state when adding bond to bridge
    - net/mlx5: Allow async trigger completion execution on single CPU systems
    - net/mlx5e: E-Switch, Fix comparing termination table instance
    - net: cpsw: disable napi in cpsw_ndo_open()
    - net: cxgb3_main: disable napi when bind qsets failed in cxgb_up()
    - stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz
    - mctp: Fix an error handling path in mctp_init()
    - cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in
      cxgb4vf_open()
    - stmmac: dwmac-loongson: fix missing pci_disable_msi() while module exiting
    - stmmac: dwmac-loongson: fix missing pci_disable_device() in
      loongson_dwmac_probe()
    - stmmac: dwmac-loongson: fix missing of_node_put() while module exiting
    - net: phy: mscc: macsec: clear encryption keys when freeing a flow
    - net: atlantic: macsec: clear encryption keys from the stack
    - ethernet: s2io: disable napi when start nic failed in s2io_card_up()
    - net: mv643xx_eth: disable napi when init rxq or txq failed in
      mv643xx_eth_open()
    - ethernet: tundra: free irq when alloc ring failed in tsi108_open()
    - net: macvlan: fix memory leaks of macvlan_common_newlink
    - riscv: process: fix kernel info leakage
    - riscv: vdso: fix build with llvm
    - riscv: fix reserved memory setup
    - arm64: efi: Fix handling of misaligned runtime regions and drop warning
    - MIPS: jump_label: Fix compat branch range check
    - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI
    - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI
    - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI
    - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI
    - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA
    - ALSA: hda/hdmi - enable runtime pm for more AMD display audio
    - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK
    - ALSA: hda: fix potential memleak in 'add_widget_node'
    - ALSA: hda/realtek: Add Positivo C6300 model quirk
    - ALSA: usb-audio: Yet more regression for for the delayed card registration
    - ALSA: usb-audio: Add quirk entry for M-Audio Micro
    - ALSA: usb-audio: Add DSD support for Accuphase DAC-60
    - vmlinux.lds.h: Fix placement of '.data..decrypted' section
    - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure
    - nilfs2: fix deadlock in nilfs_count_free_blocks()
    - nilfs2: fix use-after-free bug of ns_writer on remount
    - drm/i915/dmabuf: fix sg_table handling in map_dma_buf
    - drm/amdgpu: disable BACO on special BEIGE_GOBY card
    - btrfs: fix match incorrectly in dev_args_match_device
    - btrfs: selftests: fix wrong error check in btrfs_free_dummy_root()
    - btrfs: zoned: initialize device's zone info for seeding
    - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI
    - udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
    - mm/damon/dbgfs: check if rm_contexts input is for a real context
    - mm/memremap.c: map FS_DAX device memory as decrypted
    - mm/shmem: use page_mapping() to detect page cache for uffd continue
    - can: j1939: j1939_send_one(): fix missing CAN header initialization
    - dmaengine: at_hdmac: Fix at_lli struct definition
    - dmaengine: at_hdmac: Don't start transactions at tx_submit level
    - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending
    - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending
    - dmaengine: at_hdmac: Do not call the complete callback on
      device_terminate_all
    - dmaengine: at_hdmac: Protect atchan->status with the channel lock
    - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all()
    - dmaengine: at_hdmac: Fix concurrency over descriptor
    - dmaengine: at_hdmac: Free the memset buf without holding the chan lock
    - dmaengine: at_hdmac: Fix concurrency over the active list
    - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware
    - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors
    - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable
    - dmaengine: at_hdmac: Fix impossible condition
    - dmaengine: at_hdmac: Check return code of dma_async_device_register
    - drm/amdkfd: Migrate in CPU page fault use current mm
    - net: tun: call napi_schedule_prep() to ensure we own a napi
    - x86/cpu: Restore AMD's DE_CFG MSR after resume
    - drm/i915/gvt: Add missing vfio_unregister_group_dev() call
    - KVM: debugfs: Return retval of simple_attr_open() if it fails
    - HID: wacom: Fix logic used for 3rd barrel switch emulation
    - ALSA: arm: pxa: pxa2xx-ac97-lib: fix return value check of
      platform_get_irq()
    - spi: mediatek: Fix package division error
    - drm/vc4: hdmi: Fix HSM clock too low on Pi4
    - PCI: hv: Fix the definition of vector in hv_compose_msi_msg()
    - KVM: s390: pci: Fix allocation size of aift kzdev elements
    - drm/i915/psr: Send update also on invalidate
    - drm/i915: Do not set cache_dirty for DGFX
    - dt-bindings: net: tsnep: Fix typo on generic nvmem property
    - dmanegine: idxd: reformat opcap output to match bitmap_parse() input
    - dmaengine: idxd: Fix max batch size for Intel IAA
    - dmaengine: idxd: fix RO device state error after been disabled/reset
    - dmaengine: stm32-dma: fix potential race between pause and resume
    - net: ethernet: mtk-star-emac: disable napi when connect and start PHY failed
      in mtk_star_enable()
    - octeontx2-pf: Fix SQE threshold checking
    - perf stat: Fix crash with --per-node --metric-only in CSV mode
    - net: wwan: iosm: fix invalid mux header type
    - net/mlx5e: Add missing sanity checks for max TX WQE size
    - ice: Fix spurious interrupt during removal of trusted VF
    - iavf: Fix VF driver counting VLAN 0 filters
    - ALSA: memalloc: Don't fall back for SG-buffer with IOMMU
    - eth: sp7021: drop free_netdev() from spl2sw_init_netdev()
    - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI
    - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
    - drm/amdgpu: workaround for TLB seq race
    - drm/amdkfd: Fix error handling in criu_checkpoint
    - drm/amdkfd: Fix error handling in kfd_criu_restore_events
    - btrfs: zoned: clone zoned device info when cloning a device
    - net: ethernet: ti: am65-cpsw: Fix segmentation fault at module unload
    - spi: intel: Use correct mask for flash and protected regions
    - dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual
      Addressing
    - can: isotp: fix tx state handling for echo tx processing
    - can: rcar_canfd: Add missing ECC error checks for channels 2-7
    - KVM: x86: use a separate asm-offsets.c file
    - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm
    - KVM: SVM: adjust register allocation for __svm_vcpu_run()
    - KVM: SVM: retrieve VMCB from assembly
    - KVM: SVM: move guest vmsave/vmload back to assembly
  * AMD Rembrandt: DP tunneling fails with Thunderbolt monitors
    (LP: #1983143) // Kinetic update: upstream stable patchset 2023-01-04
    (LP: #2001726)
    - thunderbolt: Add DP OUT resource when DP tunnel is discovered
  * CVE-2022-47520
    - wifi: wilc1000: validate pairwise and authentication suite offsets
  * CVE-2022-3545
    - nfp: fix use-after-free in area_cache_get()

linux-aws (5.19.0-1019.20) kinetic; urgency=medium

  * kinetic/linux-aws: 5.19.0-1019.20 -proposed tracker (LP: #2003413)

  [ Ubuntu: 5.19.0-31.32 ]

  * kinetic/linux: 5.19.0-31.32 -proposed tracker (LP: #2003423)
  * amdgpu: framebuffer is destroyed and the screen freezes with unsupported IP
    blocks (LP: #2003524)
    - drm/amd: Delay removal of the firmware framebuffer
  * Revoke & rotate to new signing key (LP: #2002812)
    - [Packaging] Revoke and rotate to new signing key

linux-aws (5.19.0-1018.19) kinetic; urgency=medium

  * kinetic/linux-aws: 5.19.0-1018.19 -proposed tracker (LP: #2001743)

  * Kinetic update: upstream stable patchset 2022-11-14 (LP: #1996540)
    - [Config] aws: updateconfigs for HID_TOPRE

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.11.14)

  [ Ubuntu: 5.19.0-30.31 ]

  * kinetic/linux: 5.19.0-30.31 -proposed tracker (LP: #2001756)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - debian/dkms-versions -- update from kernel-versions (main/2023.01.02)
  * Add some ACPI device IDs for Intel HID device (LP: #1995453)
    - platform/x86/intel/hid: Add some ACPI device IDs
  * Fix iosm: WWAN cannot build the connection (DW5823e) (LP: #1998115)
    - net: wwan: iosm: fix driver not working with INTEL_IOMMU disabled
    - [Config] CONFIG_IOSM update annotations on arm64 armhf ppc64el s390x riscv64
  * BPF_[AND|OR|XOR|FETCH|XCHG|CMPXCHG] in net:test_bpf.sh from
    ubuntu_kernel_selftests failed on K-5.19 P9 (LP: #2001618)
    - powerpc/bpf/64: add support for BPF_ATOMIC bitwise operations
    - powerpc/bpf/64: add support for atomic fetch operations
    - powerpc/bpf/64: Add instructions for atomic_[cmp]xchg
  * [DEP-8] Run ADT regression suite for lowlatency kernels Jammy and later
    (LP: #1999528)
    - [DEP-8] Fix regression suite to run on lowlatency
  * Kinetic update: upstream stable patchset 2022-12-15 (LP: #1999828)
    - serial: ar933x: Deassert Transmit Enable on ->rs485_config()
    - KVM: x86: Trace re-injected exceptions
    - RDMA/cma: Use output interface for net_dev check
    - IB/hfi1: Correctly move list in sc_disable()
    - RDMA/hns: Disable local invalidate operation
    - NFSv4: Fix a potential state reclaim deadlock
    - NFSv4.1: Handle RECLAIM_COMPLETE trunking errors
    - NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot
    - SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed
    - NFSv4.2: Fixup CLONE dest file size for zero-length count
    - nfs4: Fix kmemleak when allocate slot failed
    - net: dsa: Fix possible memory leaks in dsa_loop_init()
    - RDMA/core: Fix null-ptr-deref in ib_core_cleanup()
    - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources()
    - net: dsa: fall back to default tagger if we can't load the one from DT
    - nfc: fdp: Fix potential memory leak in fdp_nci_send()
    - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
    - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
    - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send()
    - net: fec: fix improper use of NETDEV_TX_BUSY
    - ata: pata_legacy: fix pdc20230_set_piomode()
    - net: sched: Fix use after free in red_enqueue()
    - net: tun: fix bugs for oversize packet when napi frags enabled
    - netfilter: nf_tables: netlink notifier might race to release objects
    - netfilter: nf_tables: release flow rule object from commit path
    - ipvs: use explicitly signed chars
    - ipvs: fix WARNING in __ip_vs_cleanup_batch()
    - ipvs: fix WARNING in ip_vs_app_net_cleanup()
    - rose: Fix NULL pointer dereference in rose_send_frame()
    - mISDN: fix possible memory leak in mISDN_register_device()
    - isdn: mISDN: netjet: fix wrong check of device registration
    - btrfs: fix inode list leak during backref walking at resolve_indirect_refs()
    - btrfs: fix inode list leak during backref walking at find_parent_nodes()
    - btrfs: fix ulist leaks in error paths of qgroup self tests
    - netfilter: ipset: enforce documented limit to prevent allocating huge memory
    - Bluetooth: virtio_bt: Use skb_put to set length
    - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
    - Bluetooth: L2CAP: Fix memory leak in vhci_write
    - net: mdio: fix undefined behavior in bit shift for __mdiobus_register
    - ibmvnic: Free rwi on reset success
    - stmmac: dwmac-loongson: fix invalid mdio_node
    - net/smc: Fix possible leaked pernet namespace in smc_init()
    - net, neigh: Fix null-ptr-deref in neigh_table_clear()
    - ipv6: fix WARNING in ip6_route_net_exit_late()
    - vsock: fix possible infinite sleep in vsock_connectible_wait_data()
    - media: rkisp1: Don't pass the quantization to rkisp1_csm_config()
    - media: rkisp1: Initialize color space on resizer sink and source pads
    - media: rkisp1: Use correct macro for gradient registers
    - media: rkisp1: Zero v4l2_subdev_format fields in when validating links
    - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE
    - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE
    - media: dvb-frontends/drxk: initialize err to 0
    - media: meson: vdec: fix possible refcount leak in vdec_probe()
    - media: v4l: subdev: Fail graciously when getting try data for NULL state
    - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
    - scsi: core: Restrict legal sdev_state transitions via sysfs
    - HID: saitek: add madcatz variant of MMO7 mouse device ID
    - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case
    - i2c: xiic: Add platform module alias
    - efi/tpm: Pass correct address to memblock_reserve
    - clk: qcom: Update the force mem core bit for GPU clocks
    - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
    - arm64: dts: imx8: correct clock order
    - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers
    - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers
    - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers
    - block: Fix possible memory leak for rq_wb on add_disk failure
    - firmware: arm_scmi: Suppress the driver's bind attributes
    - firmware: arm_scmi: Make Rx chan_setup fail on memory errors
    - firmware: arm_scmi: Fix devres allocation device in virtio transport
    - arm64: dts: juno: Add thermal critical trip points
    - i2c: piix4: Fix adapter not be removed in piix4_remove()
    - Bluetooth: L2CAP: Fix attempting to access uninitialized memory
    - fscrypt: stop using keyrings subsystem for fscrypt_master_key
    - fscrypt: fix keyring memory leak on mount failure
    - btrfs: fix lost file sync on direct IO write with nowait and dsync iocb
    - btrfs: fix tree mod log mishandling of reallocated nodes
    - btrfs: fix type of parameter generation in btrfs_get_dentry
    - ftrace: Fix use-after-free for dynamic ftrace_ops
    - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()
    - kprobe: reverse kp->flags when arm_kprobe failed
    - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters()
    - tools/nolibc/string: Fix memcmp() implementation
    - tracing/histogram: Update document for KEYS_MAX size
    - capabilities: fix potential memleak on error path from vfs_getxattr_alloc()
    - fuse: add file_modified() to fallocate
    - efi: random: reduce seed size to 32 bytes
    - efi: random: Use 'ACPI reclaim' memory for random seed
    - arm64: entry: avoid kprobe recursion
    - perf/x86/intel: Fix pebs event constraints for ICL
    - perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[]
    - perf/x86/intel: Fix pebs event constraints for SPR
    - parisc: Make 8250_gsc driver dependend on CONFIG_PARISC
    - parisc: Export iosapic_serial_irq() symbol for serial port driver
    - parisc: Avoid printing the hardware path twice
    - ext4: fix warning in 'ext4_da_release_space'
    - ext4: fix BUG_ON() when directory entry has invalid rec_len
    - x86/syscall: Include asm/ptrace.h in syscall_wrapper header
    - KVM: x86: Mask off reserved bits in CPUID.80000006H
    - KVM: x86: Mask off reserved bits in CPUID.8000001AH
    - KVM: x86: Mask off reserved bits in CPUID.80000008H
    - KVM: x86: Mask off reserved bits in CPUID.80000001H
    - KVM: x86: Mask off reserved bits in CPUID.8000001FH
    - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable
    - KVM: arm64: Fix bad dereference on MTE-enabled systems
    - KVM: x86: emulator: em_sysexit should update ctxt->mode
    - KVM: x86: emulator: introduce emulator_recalc_and_set_mode
    - KVM: x86: emulator: update the emulation mode after rsm
    - KVM: x86: emulator: update the emulation mode after CR0 write
    - tee: Fix tee_shm_register() for kernel TEE drivers
    - ext4,f2fs: fix readahead of verity data
    - cifs: fix regression in very old smb1 mounts
    - drm/rockchip: dsi: Clean up 'usage_mode' when failing to attach
    - drm/rockchip: dsi: Force synchronous probe
    - drm/i915/sdvo: Filter out invalid outputs more sensibly
    - drm/i915/sdvo: Setup DDC fully before output init
    - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
    - usb: dwc3: gadget: Don't delay End Transfer on delayed_status
    - RDMA/hns: Fix NULL pointer problem in free_mr_init()
    - docs/process/howto: Replace C89 with C11
    - RDMA/rxe: Fix mr leak in RESPST_ERR_RNR
    - tools/nolibc: Fix missing strlen() definition and infinite loop with gcc-12
    - ata: palmld: fix return value check in palmld_pata_probe()
    - net: lan966x: Fix the MTU calculation
    - net: lan966x: Adjust maximum frame size when vlan is enabled/disabled
    - net: lan966x: Fix FDMA when MTU is changed
    - net: lan966x: Fix unmapping of received frames using FDMA
    - bridge: Fix flushing of dynamic FDB entries
    - iio: adc: stm32-adc: fix channel sampling time init
    - drm/vc4: hdmi: Check the HSM rate at runtime_resume
    - hwrng: bcm2835 - use hwrng_msleep() instead of cpu_relax()
    - drm/amdkfd: Fix type of reset_type parameter in hqd_destroy() callback
    - drm/amdgpu: Program GC registers through RLCG interface in gfx_v11/gmc_v11
    - nvme-pci: disable write zeroes on various Kingston SSD
    - bio: safeguard REQ_ALLOC_CACHE bio put
    - clk: rs9: Fix I2C accessors
    - arm64: dts: imx8mm: Enable CPLD_Dn pull down resistor on MX8Menlo
    - clk: renesas: r8a779g0: Fix HSCIF parent clocks
    - arm64: dts: verdin-imx8mp: fix ctrl_sleep_moci
    - arm64: dts: imx8mm: remove otg1/2 power domain dependency on hsio
    - arm64: dts: imx8mm: correct usb power domains
    - arm64: dts: imx8mn: remove otg1 power domain dependency on hsio
    - arm64: dts: imx8mn: Correct the usb power domain
    - drm/rockchip: dw_hdmi: filter regulator -EPROBE_DEFER error messages
    - drm/rockchip: fix fbdev on non-IOMMU devices
    - drm/i915: stop abusing swiotlb_max_segment
    - blk-mq: Fix kmemleak in blk_mq_init_allocated_queue
    - firmware: arm_scmi: Fix deferred_tx_wq release on error paths
    - clk: renesas: r8a779g0: Add SASYNCPER clocks
    - btrfs: fix a memory allocation failure test in btrfs_submit_direct
    - ACPI: NUMA: Add CXL CFMWS 'nodes' to the possible nodes set
    - tracing/fprobe: Fix to check whether fprobe is registered correctly
    - fprobe: Check rethook_alloc() return in rethook initialization
    - fuse: fix readdir cache race
    - net/ulp: remove SOCK_SUPPORT_ZC from tls sockets
    - ARM: dts: imx6dl-yapp4: Do not allow PM to switch PU regulator off on Q/QP
    - net: remove SOCK_SUPPORT_ZC from sockmap
    - net: also flag accepted sockets supporting msghdr originated zerocopy
    - ext4: update the backup superblock's at the end of the online resize
    - x86/tdx: Prepare for using "INFO" call for a second purpose
    - x86/tdx: Panic on bad configs that #VE on "private" memory access
    - KVM: VMX: Fold vmx_supported_debugctl() into vcpu_supported_debugctl()
    - KVM: VMX: Ignore guest CPUID for host userspace writes to DEBUGCTL
    - KVM: Initialize gfn_to_pfn_cache locks in dedicated helper
    - KVM: Reject attempts to consume or refresh inactive gfn_to_pfn_cache
    - KVM: arm64: Fix SMPRI_EL1/TPIDR2_EL0 trapping on VHE
    - drm/amdgpu: disable GFXOFF during compute for GFX11
  * Kinetic update: upstream stable patchset 2022-12-07 (LP: #1999079)
    - can: j1939: transport: j1939_session_skb_drop_old():
      spin_unlock_irqrestore() before kfree_skb()
    - can: kvaser_usb: Fix possible completions during init_completion
    - ALSA: Use del_timer_sync() before freeing timer
    - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
    - ALSA: au88x0: use explicitly signed char
    - ALSA: rme9652: use explicitly signed char
    - USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
    - usb: gadget: uvc: fix sg handling in error case
    - usb: gadget: uvc: fix sg handling during video encode
    - usb: dwc3: gadget: Stop processing more requests on IMI
    - usb: dwc3: gadget: Don't set IMI for no_interrupt
    - usb: bdc: change state when port disconnected
    - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96
      controller
    - mtd: rawnand: marvell: Use correct logic for nand-keep-config
    - xhci: Add quirk to reset host back to default state at shutdown
    - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices
    - xhci: Remove device endpoints from bandwidth list when freeing the device
    - tools: iio: iio_utils: fix digit calculation
    - iio: light: tsl2583: Fix module unloading
    - iio: temperature: ltc2983: allocate iio channels once
    - iio: adxl372: Fix unsafe buffer attributes
    - fbdev: smscufx: Fix several use-after-free bugs
    - cpufreq: intel_pstate: Read all MSRs on the target CPU
    - cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores
    - fs/binfmt_elf: Fix memory leak in load_elf_binary()
    - exec: Copy oldsighand->action under spin-lock
    - mac802154: Fix LQI recording
    - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
    - drm/amdgpu: disallow gfxoff until GC IP blocks complete s2idle resume
    - drm/msm/dsi: fix memory corruption with too many bridges
    - drm/msm/hdmi: fix memory corruption with too many bridges
    - drm/msm/dp: fix IRQ lifetime
    - coresight: cti: Fix hang in cti_disable_hw()
    - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
    - mmc: core: Fix kernel panic when remove non-standard SDIO card
    - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
    - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus
    - counter: microchip-tcb-capture: Handle Signal1 read and Synapse
    - kernfs: fix use-after-free in __kernfs_remove
    - pinctrl: Ingenic: JZ4755 bug fixes
    - ARC: mm: fix leakage of memory allocated for PTE
    - perf auxtrace: Fix address filter symbol name match for modules
    - s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
    - s390/pci: add missing EX_TABLE entries to
      __pcistg_mio_inuser()/__pcilg_mio_inuser()
    - mmc: block: Remove error check of hw_reset on reset
    - ethtool: eeprom: fix null-deref on genl_info in dump
    - net: ieee802154: fix error return code in dgram_bind()
    - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
    - media: atomisp: prevent integer overflow in sh_css_set_black_frame()
    - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
    - KVM: selftests: Fix number of pages for memory slot in
      memslot_modification_stress_test
    - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
    - perf: Fix missing SIGTRAPs
    - sched/core: Fix comparison in sched_group_cookie_match()
    - arc: iounmap() arg is volatile
    - mtd: rawnand: intel: Add missing of_node_put() in ebu_nand_probe()
    - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
    - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
    - perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap()
    - tipc: fix a null-ptr-deref in tipc_topsrv_accept
    - net: netsec: fix error handling in netsec_register_mdio()
    - net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg()
    - net: hinic: fix memory leak when reading function table
    - net: hinic: fix the issue of CMDQ memory leaks
    - net: hinic: fix the issue of double release MBOX callback of VF
    - net: macb: Specify PHY PM management done by MAC
    - nfc: virtual_ncidev: Fix memory leak in virtual_nci_send()
    - x86/unwind/orc: Fix unreliable stack dump with gcov
    - amd-xgbe: fix the SFP compliance codes check for DAC cables
    - amd-xgbe: add the bit rate quirk for Molex cables
    - drm/i915/dp: Reset frl trained flag before restarting FRL training
    - atlantic: fix deadlock at aq_nic_stop
    - kcm: annotate data-races around kcm->rx_psock
    - kcm: annotate data-races around kcm->rx_wait
    - net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed
    - net: lantiq_etop: don't free skb when returning NETDEV_TX_BUSY
    - tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
    - tcp: fix indefinite deferral of RTO with SACK reneging
    - net-memcg: avoid stalls when under memory pressure
    - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()
    - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error
      path
    - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error
      path
    - PM: hibernate: Allow hybrid sleep to work with s2idle
    - media: vivid: s_fbuf: add more sanity checks
    - media: vivid: dev->bitmap_cap wasn't freed in all cases
    - media: v4l2-dv-timings: add sanity checks for blanking values
    - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
    - media: vivid: set num_in/outputs to 0 if not supported
    - perf vendor events power10: Fix hv-24x7 metric events
    - ipv6: ensure sane device mtu in tunnels
    - i40e: Fix ethtool rx-flow-hash setting for X722
    - i40e: Fix VF hang when reset is triggered on another VF
    - i40e: Fix flow-type by setting GL_HASH_INSET registers
    - net: ksz884x: fix missing pci_disable_device() on error in pcidev_init()
    - PM: domains: Fix handling of unavailable/disabled idle states
    - perf vendor events arm64: Fix incorrect Hisi hip08 L3 metrics
    - net: fec: limit register access on i.MX6UL
    - net: ethernet: ave: Fix MAC to be in charge of PHY PM
    - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
    - ALSA: aoa: Fix I2S device accounting
    - openvswitch: switch from WARN to pr_warn
    - net: ehea: fix possible memory leak in ehea_register_port()
    - net: bcmsysport: Indicate MAC is in charge of PHY PM
    - nh: fix scope used to find saddr when adding non gw nh
    - net: broadcom: bcm4908_enet: update TX stats after actual transmission
    - netdevsim: remove dir in nsim_dev_debugfs_init() when creating ports dir
      failed
    - net/mlx5e: Do not increment ESN when updating IPsec ESN state
    - net/mlx5e: Extend SKB room check to include PTP-SQ
    - net/mlx5: Fix possible use-after-free in async command interface
    - net/mlx5: Update fw fatal reporter state on PCI handlers successful recover
    - net/mlx5: Fix crash during sync firmware reset
    - net: do not sense pfmemalloc status in skb_append_pagefrags()
    - kcm: do not sense pfmemalloc status in kcm_sendpage()
    - net: enetc: survive memory pressure without crashing
    - arm64: Add AMPERE1 to the Spectre-BHB affected list
    - can: rcar_canfd: fix channel specific IRQ handling for RZ/G2L
    - can: rcar_canfd: rcar_canfd_handle_global_receive(): fix IRQ storm on global
      FIFO receive
    - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
    - ALSA: hda/realtek: Add another HP ZBook G9 model quirks
    - usb: gadget: uvc: limit isoc_sg to super speed gadgets
    - usb: gadget: uvc: fix dropped frame after missed isoc
    - usb: gadget: aspeed: Fix probe regression
    - usb: dwc3: gadget: Force sending delayed status during soft disconnect
    - usb: typec: ucsi: Check the connection on resume
    - usb: typec: ucsi: acpi: Implement resume callback
    - usb: dwc3: Don't switch OTG -> peripheral if extcon is present
    - mtd: rawnand: tegra: Fix PM disable depth imbalance in probe
    - mtd: parsers: bcm47xxpart: Fix halfblock reads
    - iio: adxl367: Fix unsafe buffer attributes
    - fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
    - drm/amdgpu: Fix VRAM BO swap issue
    - drm/i915: Extend Wa_1607297627 to Alderlake-P
    - drm/amdgpu: Remove ATC L2 access for MMHUB 2.1.x
    - drm/amdgpu: fix pstate setting issue
    - drm/amdkfd: update gfx1037 Lx cache setting
    - drm/amdkfd: correct the cache info for gfx1036
    - drm/msm: fix use-after-free on probe deferral
    - drm/msm/hdmi: fix IRQ lifetime
    - drm/msm/dp: fix memory corruption with too many bridges
    - drm/msm/dp: fix bridge lifetime
    - mmc: queue: Cancel recovery work on cleanup
    - mmc: core: Fix WRITE_ZEROES CQE handling
    - counter: 104-quad-8: Fix race getting function mode and direction
    - mm/uffd: fix vma check on userfault for wp
    - mm: migrate: fix return value if all subpages of THPs are migrated
      successfully
    - mm,madvise,hugetlb: fix unexpected data loss with MADV_DONTNEED on hugetlbfs
    - mm/huge_memory: do not clobber swp_entry_t during THP split
    - s390/cio: fix out-of-bounds access on cio_ignore free
    - s390/uaccess: add missing EX_TABLE entries to __clear_user()
    - ACPI: PCC: Fix unintentional integer overflow
    - powerpc/64s/interrupt: Fix clear of PACA_IRQS_HARD_DIS when returning to
      soft-masked context
    - media: amphion: release m2m ctx when releasing vpu instance
    - media: ov8865: Fix an error handling path in ov8865_probe()
    - media: sun6i-csi: Add a Kconfig dependency on RESET_CONTROLLER
    - media: sun4i-csi: Add a Kconfig dependency on RESET_CONTROLLER
    - media: sun8i-di: Add a Kconfig dependency on RESET_CONTROLLER
    - media: sun8i-rotate: Add a Kconfig dependency on RESET_CONTROLLER
    - media: cedrus: Add a Kconfig dependency on RESET_CONTROLLER
    - drm/msm/a6xx: Replace kcalloc() with kvzalloc()
    - drm/msm/dp: add atomic_check to bridge ops
    - drm/msm/dp: cleared DP_DOWNSPREAD_CTRL register before start link training
    - ASoC: codec: tlv320adc3xxx: add GPIOLIB dependency
    - pinctrl: qcom: Avoid glitching lines when we first mux to output
    - spi: qup: support using GPIO as chip select line
    - x86/fpu: Configure init_fpstate attributes orderly
    - x86/fpu: Fix the init_fpstate size check with the actual size
    - x86/fpu: Exclude dynamic states from init_fpstate
    - bpf: prevent decl_tag from being referenced in func_proto
    - mtd: rawnand: intel: Remove unused nand_pa member from ebu_nand_cs
    - mtd: rawnand: intel: Use devm_platform_ioremap_resource_byname()
    - ASoC: codecs: tlv320adc3xxx: Wrap adc3xxx_i2c_remove() in __exit_p()
    - spi: aspeed: Fix window offset of CE1
    - net: lan966x: Fix the rx drop counter
    - x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly
    - amd-xgbe: Yellow carp devices do not need rrc
    - drm/i915/dgfx: Keep PCI autosuspend control 'on' by default on all dGPU
    - net: lan966x: Stop replacing tx dcbs and dcbs_buf when changing MTU
    - mptcp: set msk local address earlier
    - netdevsim: fix memory leak in nsim_bus_dev_new()
    - net/mlx5: Wait for firmware to enable CRS before pci_restore_state
    - net/mlx5: DR, Fix matcher disconnect error flow
    - net/mlx5e: Update restore chain id for slow path packets
    - net/mlx5e: TC, Reject forwarding from internal port to internal port
    - riscv: mm: add missing memcpy in kasan_init
  * Virtual GPU driver packaging regression (LP: #1996112)
    - [Packaging] Reintroduce VM DRM drivers into modules
  * Fix AMD-PState driver for Genoa CPU (LP: #1998106)
    - Documentation: amd-pstate: Add unit test introduction
    - cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at
      init
    - cpufreq: amd-pstate: change amd-pstate driver to be built-in type
    - cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection
    - Documentation: amd-pstate: add driver working mode introduction
    - Documentation: add amd-pstate kernel command line options
  * Kinetic update: upstream stable patchset 2022-11-30 (LP: #1998398)
    - clk: tegra: Fix Tegra PWM parent clock
    - Revert "btrfs: call __btrfs_remove_free_space_cache_locked on cache load
      failure"
    - ocfs2: clear dinode links count in case of error
    - ocfs2: fix BUG when iput after ocfs2_mknod fails
    - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context()
    - cpufreq: qcom: fix writes in read-only memory region
    - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
    - x86/microcode/AMD: Apply the patch early on every logical thread
    - hwmon/coretemp: Handle large core ID value
    - ata: ahci-imx: Fix MODULE_ALIAS
    - ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS
    - x86/resctrl: Fix min_cbm_bits for AMD
    - cpufreq: qcom: fix memory leak in error path
    - drm/amdgpu: fix sdma doorbell init ordering on APUs
    - mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages
    - kvm: Add support for arch compat vm ioctls
    - KVM: arm64: vgic: Fix exit condition in scan_its_table()
    - media: ipu3-imgu: Fix NULL pointer dereference in active selection access
    - media: mceusb: set timeout to at least timeout provided
    - media: venus: dec: Handle the case where find_format fails
    - x86/topology: Fix multiple packages shown on a single-package system
    - x86/topology: Fix duplicated core ID within a package
    - btrfs: fix processing of delayed data refs during backref walking
    - btrfs: fix processing of delayed tree block refs during backref walking
    - drm/vc4: Add module dependency on hdmi-codec
    - ACPI: extlog: Handle multiple records
    - tipc: Fix recognition of trial period
    - tipc: fix an information leak in tipc_topsrv_kern_subscr
    - i40e: Fix DMA mappings leak
    - HID: magicmouse: Do not set BTN_MOUSE on double report
    - sfc: Change VF mac via PF as first preference if available.
    - net/atm: fix proc_mpc_write incorrect return value
    - net: phy: dp83867: Extend RX strap quirk for SGMII mode
    - net: phylink: add mac_managed_pm in phylink_config structure
    - scsi: lpfc: Fix memory leak in lpfc_create_port()
    - udp: Update reuse->has_conns under reuseport_lock.
    - cifs: Fix xid leak in cifs_create()
    - cifs: Fix xid leak in cifs_copy_file_range()
    - cifs: Fix xid leak in cifs_flock()
    - cifs: Fix xid leak in cifs_ses_add_channel()
    - dm: remove unnecessary assignment statement in alloc_dev()
    - net: hsr: avoid possible NULL deref in skb_clone()
    - ionic: catch NULL pointer issue on reconfig
    - netfilter: nf_tables: relax NFTA_SET_ELEM_KEY_END set flags requirements
    - nvme-hwmon: consistently ignore errors from nvme_hwmon_init
    - nvme-hwmon: kmalloc the NVME SMART log buffer
    - nvmet: fix workqueue MEM_RECLAIM flushing dependency
    - net: sched: cake: fix null pointer access issue when cake_init() fails
    - net: sched: delete duplicate cleanup of backlog and qlen
    - net: sched: sfb: fix null pointer access issue when sfb_init() fails
    - sfc: include vport_id in filter spec hash and equal()
    - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new()
    - net: hns: fix possible memory leak in hnae_ae_register()
    - net: sched: fix race condition in qdisc_graft()
    - net: phy: dp83822: disable MDI crossover status change interrupt
    - iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check()
    - iommu/vt-d: Clean up si_domain in the init_dmars() error path
    - ACPI: video: Force backlight native for more TongFang devices
    - x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB
    - mm: /proc/pid/smaps_rollup: fix no vma's null-deref
    - smb3: interface count displayed incorrectly
    - cpufreq: tegra194: Fix module loading
    - KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
    - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
    - media: venus: Fix NV12 decoder buffer discovery on HFI_VERSION_1XX
    - drm/vc4: hdmi: Enforce the minimum rate at runtime_resume
    - net/smc: Fix an error code in smc_lgr_create()
    - net: stmmac: Enable mac_managed_pm phylink config
    - blk-mq: fix null pointer dereference in blk_mq_clear_rq_mapping()
    - net: ethernet: mtk_eth_soc: fix possible memory leak in mtk_probe()
    - net: ethernet: mtk_eth_wed: add missing put_device() in mtk_wed_add_hw()
    - net: ethernet: mtk_eth_wed: add missing of_node_put()
    - ip6mr: fix UAF issue in ip6mr_sk_done() when addrconf_init_net() failed
    - cifs: Fix memory leak when build ntlmssp negotiate blob failed
    - netfilter: rpfilter/fib: Populate flowic_l3mdev field
    - netfilter: rpfilter/fib: Set ->flowic_uid correctly for user namespaces.
    - net: Fix return value of qdisc ingress handling on success
    - drbd: only clone bio if we have a backing device
    - wifi: mt76: mt7921e: fix random fw download fail
  * Mediatek WLAN RZ616(MT7922) SAR table control (LP: #1997200)
    - mt76: add 6 GHz band support in mt76_sar_freq_ranges
    - mt76: mt7921: introduce ACPI SAR support
    - mt76: mt7921: introduce ACPI SAR config in tx power
    - wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()
  * Kinetic update: upstream stable patchset 2022-11-14 (LP: #1996540)
    - scsi: qla2xxx: Fix response queue handler reading stale packets
    - Upstream stable to v5.15.74, v6.0.2
    - rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE()
    - mmc: sdhci-msm: add compatible string check for sdm670
    - thermal: intel_powerclamp: Use first online CPU as control_cpu
    - gcov: support GCC 12.1 and newer compilers
    - io-wq: Fix memory leak in worker creation
    - arm64: mte: Avoid setting PG_mte_tagged if no tags cleared or restored
    - serial: Deassert Transmit Enable on probe in driver-specific way
    - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1)
    - drm/amd/display: Enable dpia support for dcn314
    - drm/amdgpu: Enable F32_WPTR_POLL_ENABLE in mqd
    - libbpf: Initialize err in probe_map_create
    - libbpf: Fix crash if SEC("freplace") programs don't have attach_prog_fd set
    - libbpf: Fix NULL pointer exception in API btf_dump__dump_type_data
    - drm/vc4: drv: Call component_unbind_all()
    - video/aperture: Disable and unregister sysfb devices via aperture helpers
    - drm/bridge: anx7625: Fix refcount bug in anx7625_parse_dt()
    - drm/i915/dg2: Bump up CDCLK for DG2
    - drm/panel: use 'select' for Ili9341 panel driver helpers
    - drm: fix drm_mipi_dbi build errors
    - ALSA: hda/hdmi: change type for the 'assigned' variable
    - ALSA: hda/hdmi: Fix the converter allocation for the silent stream
    - arm64: dts: qcom: sc7280: Cleanup the lpasscc node
    - arm64: dts: qcom: sc7280: Update lpasscore node
    - arm64: dts: qcom: pm8350c: Drop PWM reg declaration
    - arm64: dts: qcom: sc7180-trogdor: Keep pm6150_adc enabled for TZ
    - arm64: dts: qcom: sm8350-sagami: correct TS pin property
    - soc/tegra: fuse: Add missing of_node_put() in tegra_init_fuse()
    - arm64: dts: qcom: ipq8074: fix PCIe PHY serdes size
    - arm64: dts: qcom: sm8450: fix UFS PHY serdes size
    - arm64: dts: exynos: fix polarity of "enable" line of NFC chip in TM2
    - selftests/cpu-hotplug: Use return instead of exit
    - selftests/cpu-hotplug: Delete fault injection related code
    - selftests/cpu-hotplug: Reserve one cpu online at least
    - usb: common: usb-conn-gpio: Simplify some error message
    - HID: uclogic: Fix warning in uclogic_rdesc_template_apply
    - tty: xilinx_uartps: Check clk_enable return value
    - fpga: dfl-pci: Add IDs for Intel N6000, N6001 and C6100 cards
    - iio: Use per-device lockdep class for mlock
    - scsi: lpfc: Fix various issues reported by tools
    - phy: qcom-qmp-usb: disable runtime PM on unbind
    - block: Fix the enum blk_eh_timer_return documentation
    - RDMA/rxe: Set pd early in mr alloc routines
    - clk: imx8mp: tune the order of enet_qos_root_clk
    - libbpf: Ensure functions with always_inline attribute are inline
    - libbpf: Do not require executable permission for shared libraries
    - micrel: ksz8851: fixes struct pointer issue
    - net: ftmac100: fix endianness-related issues from 'sparse'
    - net: sched: cls_u32: Avoid memcpy() false-positive warning
    - libbpf: Fix overrun in netlink attribute iteration
    - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support
    - ASoC: sunxi: sun4i-codec: set debugfs_prefix for CPU DAI component
    - ASoC: amd: yc: Add ASUS UM5302TA into DMI table
    - ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table
    - arm64: dts: qcom: sc7280-idp: correct ADC channel node name and unit address
    - ARM: orion: fix include path
    - hid: topre: Add driver fixing report descriptor
    - [Config] updateconfigs for HID_TOPRE
    - fsi: master-ast-cf: Fix missing of_node_put in fsi_master_acf_probe
    - dmaengine: dw-edma: Remove runtime PM support
    - HID: playstation: stop DualSense output work on remove.
    - HID: playstation: add initial DualSense Edge controller support
    - net: flag sockets supporting msghdr originated zerocopy
    - drm/amd/pm: disable cstate feature for gpu reset scenario
    - dm clone: Fix typo in block_device format specifier

linux-aws (5.19.0-1017.18) kinetic; urgency=medium

  * kinetic/linux-aws: 5.19.0-1017.18 -proposed tracker (LP: #1999787)

  [ Ubuntu: 5.19.0-29.30 ]

  * kinetic/linux: 5.19.0-29.30 -proposed tracker (LP: #1999799)
  * CVE-2022-3643
    - xen/netback: Ensure protocol headers don't fall in the non-linear area
  * CVE-2022-45934
    - Bluetooth: L2CAP: Fix u8 overflow
  * CVE-2022-4378
    - proc: proc_skip_spaces() shouldn't think it is working on C strings
    - proc: avoid integer type confusion in get_proc_long
  * CVE-2022-42896
    - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
    - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm

linux-aws (5.19.0-1016.17) kinetic; urgency=medium

  * kinetic/linux-aws: 5.19.0-1016.17 -proposed tracker (LP: #1999734)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * Support non-strict iommu mode on arm64 (LP: #1806488)
    - [Config] aws: CONFIG_IOMMU_DEFAULT_DMA_LAZY=y for arm64
    This patch was committed to the repository in Nov, 2022 but
    somehow got dropped during a re-spin. Its been well tested by Amazon
    and shouldn't cause any regressions.

  [ Ubuntu: 5.19.0-28.29 ]

  * kinetic/linux: 5.19.0-28.29 -proposed tracker (LP: #1999746)
  * mm:vma05 in ubuntu_ltp fails with '[vdso] bug not patched' on kinetic/linux
    5.19.0-27.28 (LP: #1999094)
    - fix coredump breakage

linux-aws (5.19.0-1015.16) kinetic; urgency=medium

  * kinetic/linux-aws: 5.19.0-1015.16 -proposed tracker (LP: #1997781)

  * Kinetic update: v5.19.9 upstream stable release (LP: #1994068) // Kinetic
    update: v5.19.12 upstream stable release (LP: #1994074) // Kinetic update:
    v5.19.15 upstream stable release (LP: #1994078) // Kinetic update: v5.19.17
    upstream stable release (LP: #1994179)
    - [Config] Updates after rebase

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/master)

  [ Ubuntu: 5.19.0-27.28 ]

  * kinetic/linux: 5.19.0-27.28 -proposed tracker (LP: #1997794)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.11.14)
  * selftests/.../nat6to4  breaks the selftests build (LP: #1996536)
    - [Config] Disable selftests/net/bpf/nat6to4
  * Expose built-in trusted and revoked certificates (LP: #1996892)
    - [Packaging] Expose built-in trusted and revoked certificates
  * support for same series backports versioning numbers (LP: #1993563)
    - [Packaging] sameport -- add support for sameport versioning
  * Add cs35l41 firmware loading support (LP: #1995957)
    - ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code
    - ASoC: cs35l41: Add common cs35l41 enter hibernate function
    - ASoC: cs35l41: Do not print error when waking from hibernation
    - ALSA: hda: cs35l41: Don't dereference fwnode handle
    - ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations
    - ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR()
    - ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41
    - ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls
    - ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly
    - ALSA: hda: cs35l41: Save codec object inside component struct
    - ALSA: hda: cs35l41: Add initial DSP support and firmware loading
    - ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
    - ALSA: hda: cs35l41: Support reading subsystem id from ACPI
    - ALSA: hda: cs35l41: Support multiple load paths for firmware
    - ALSA: hda: cs35l41: Support Speaker ID for laptops
    - ALSA: hda: cs35l41: Support Hibernation during Suspend
    - ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables
    - ALSA: hda: hda_cs_dsp_ctl: Add fw id strings
    - ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence
    - ALSA: hda: cs35l41: Support Firmware switching and reloading
    - ALSA: hda: cs35l41: Add module parameter to control firmware load
    - Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI
      configurations"
    - ALSA: hda/realtek: More robust component matching for CS35L41
    - [Config] updateconfigs for SND_HDA_CS_DSP_CONTROLS
  *  Fibocom WWAN FM350-GL suspend error (notebook not suspend) (LP: #1990700)
    - net: wwan: t7xx: Add AP CLDMA
  * Screen cannot turn on after screen off with Matrox G200eW3 [102b:0536]
    (LP: #1995573)
    - drm/mgag200: Optimize damage clips
    - drm/mgag200: Add FB_DAMAGE_CLIPS support
    - drm/mgag200: Enable atomic gamma lut update
  * TEE Support for CCP driver (LP: #1991608)
    - crypto: ccp: Add support for TEE for PCI ID 0x14CA
  * AMD Cezanne takes 5 minutes to wake up from suspend (LP: #1993715)
    - platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems
  * Fix ath11k deadlock on WCN6855 (LP: #1995041)
    - wifi: ath11k: avoid deadlock during regulatory update in
      ath11k_regd_update()
  * intel_pmc_core not load on Raptor Lake (LP: #1988461)
    - x86/cpu: Add new Raptor Lake CPU model number
    - platform/x86/intel: pmc/core: Add Raptor Lake support to pmc core driver
  * [UBUNTU 20.04] boot: Add s390x secure boot trailer (LP: #1996071)
    - s390/boot: add secure boot trailer
  * Fix rfkill causing soft blocked wifi (LP: #1996198)
    - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
  * Support Icicle Kit reference design v2022.10 (LP: #1993148)
    - riscv: dts: microchip: icicle: re-jig fabric peripheral addresses
    - riscv: dts: microchip: reduce the fic3 clock rate
    - riscv: dts: microchip: update memory configuration for v2022.10
    - riscv: dts: microchip: fix fabric i2c reg size
    - SAUCE: riscv: dts: microchip: Disable PCIe on the Icicle Kit
  * Fix Turbostat is not working for fam: 6 model: 191: stepping: 2 CPU
    (LP: #1991365)
    - tools/power turbostat: Add support for RPL-S
  * armhf kernel compiled with gcc-12 fails to boot on pi 3/2 (LP: #1993120)
    - [Packaging] Support arch-specific compilers in updateconfigs
  * Kinetic update: v5.19.17 upstream stable release (LP: #1994179)
    - Revert "fs: check FMODE_LSEEK to control internal pipe splicing"
    - ALSA: oss: Fix potential deadlock at unregistration
    - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
    - ALSA: usb-audio: Fix potential memory leaks
    - ALSA: usb-audio: Fix NULL dererence at error path
    - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
    - ALSA: hda/realtek: Correct pin configs for ASUS G533Z
    - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
    - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
    - mtd: rawnand: atmel: Unmap streaming DMA mappings
    - io_uring/rw: fix unexpected link breakage
    - io_uring/net: fix fast_iov assignment in io_setup_async_msg()
    - io_uring/net: don't update msg_name if not provided
    - io_uring: correct pinned_vm accounting
    - hv_netvsc: Fix race between VF offering and VF association message from host
    - cifs: destage dirty pages before re-reading them for cache=none
    - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
    - iio: dac: ad5593r: Fix i2c read protocol requirements
    - iio: ltc2497: Fix reading conversion results
    - iio: adc: ad7923: fix channel readings for some variants
    - iio: pressure: dps310: Refactor startup procedure
    - iio: pressure: dps310: Reset chip after timeout
    - xhci: dbc: Fix memory leak in xhci_alloc_dbc()
    - usb: gadget: uvc: Fix argument to sizeof() in uvc_register_video()
    - usb: add quirks for Lenovo OneLink+ Dock
    - mmc: core: Add SD card quirk for broken discard
    - can: kvaser_usb: Fix use of uninitialized completion
    - can: kvaser_usb_leaf: Fix overread with an invalid command
    - can: kvaser_usb_leaf: Fix TX queue out of sync after restart
    - can: kvaser_usb_leaf: Fix CAN state after restart
    - mmc: renesas_sdhi: Fix rounding errors
    - mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
    - mmc: sdhci-sprd: Fix minimum clock limit
    - i2c: designware: Fix handling of real but unexpected device interrupts
    - fs: dlm: fix race between test_bit() and queue_work()
    - fs: dlm: handle -EBUSY first in lock arg validation
    - fs: dlm: fix invalid derefence of sb_lvbptr
    - btf: Export bpf_dynptr definition
    - HID: multitouch: Add memory barriers
    - quota: Check next/prev free block number after reading from quota file
    - platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
    - arm64: dts: qcom: sdm845-mtp: correct ADC settle time
    - ASoC: wcd9335: fix order of Slimbus unprepare/disable
    - ASoC: wcd934x: fix order of Slimbus unprepare/disable
    - hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
    - net: thunderbolt: Enable DMA paths only after rings are enabled
    - regulator: qcom_rpm: Fix circular deferral regression
    - arm64: topology: move store_cpu_topology() to shared code
    - riscv: topology: fix default topology reporting
    - RISC-V: Re-enable counter access from userspace
    - RISC-V: Make port I/O string accessors actually work
    - parisc: fbdev/stifb: Align graphics memory size to 4MB
    - parisc: Fix userspace graphics card breakage due to pgtable special bit
    - riscv: vdso: fix NULL deference in vdso_join_timens() when vfork
    - riscv: Make VM_WRITE imply VM_READ
    - riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb
    - riscv: Pass -mno-relax only on lld < 15.0.0
    - UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
    - nvmem: core: Fix memleak in nvmem_register()
    - nvme-multipath: fix possible hang in live ns resize with ANA access
    - dmaengine: mxs: use platform_driver_register
    - dmaengine: qcom-adm: fix wrong sizeof config in slave_config
    - dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg
    - drm/virtio: Check whether transferred 2D BO is shmem
    - drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
    - drm/virtio: Unlock reservations on dma_resv_reserve_fences() error
    - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
    - drm/udl: Restore display mode on resume
    - arm64: mte: move register initialization to C
    - [Config] updateconfigs for ARM64_ERRATUM_2441007
    - arm64: errata: Add Cortex-A55 to the repeat tlbi list
    - clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value
    - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
    - mm/damon: validate if the pmd entry is present before accessing
    - mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in
    - mm/mmap: undo ->mmap() when arch_validate_flags() fails
    - xen/gntdev: Prevent leaking grants
    - xen/gntdev: Accommodate VMA splitting
    - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
    - serial: cpm_uart: Don't request IRQ too early for console port
    - serial: stm32: Deassert Transmit Enable on ->rs485_config()
    - serial: 8250: Let drivers request full 16550A feature probing
    - serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices
    - cpufreq: qcom-cpufreq-hw: Fix uninitialized throttled_freq warning
    - powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
    - powerpc/Kconfig: Fix non existing CONFIG_PPC_FSL_BOOKE
    - powerpc/boot: Explicitly disable usage of SPE instructions
    - slimbus: qcom-ngd: use correct error in message of pdr_add_lookup() failure
    - slimbus: qcom-ngd: cleanup in probe error path
    - scsi: lpfc: Rework MIB Rx Monitor debug info logic
    - scsi: qedf: Populate sysfs attributes for vport
    - gpio: rockchip: request GPIO mux to pinctrl when setting direction
    - pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback
    - fbdev: smscufx: Fix use-after-free in ufx_ops_open()
    - hwrng: core - let sleep be interrupted when unregistering hwrng
    - smb3: do not log confusing message when server returns no network interfaces
    - ksmbd: fix incorrect handling of iterate_dir
    - ksmbd: fix endless loop when encryption for response fails
    - ksmbd: Fix wrong return value and message length check in smb2_ioctl()
    - ksmbd: Fix user namespace mapping
    - fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE
    - btrfs: fix alignment of VMA for memory mapped files on THP
    - btrfs: enhance unsupported compat RO flags handling
    - btrfs: fix race between quota enable and quota rescan ioctl
    - btrfs: fix missed extent on fsync after dropping extent maps
    - btrfs: set generation before calling btrfs_clean_tree_block in
      btrfs_init_new_buffer
    - f2fs: fix wrong continue condition in GC
    - f2fs: complete checkpoints during remount
    - f2fs: flush pending checkpoints when freezing super
    - f2fs: increase the limit for reserve_root
    - f2fs: fix to do sanity check on destination blkaddr during recovery
    - f2fs: fix to do sanity check on summary info
    - jbd2: wake up journal waiters in FIFO order, not LIFO
    - jbd2: fix potential buffer head reference count leak
    - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
    - jbd2: add miss release buffer head in fc_do_one_pass()
    - ext2: Add sanity checks for group and filesystem size
    - ext4: avoid crash when inline data creation follows DIO write
    - ext4: fix null-ptr-deref in ext4_write_info
    - ext4: make ext4_lazyinit_thread freezable
    - ext4: fix check for block being out of directory size
    - ext4: don't increase iversion counter for ea_inodes
    - ext4: unconditionally enable the i_version counter
    - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
    - ext4: place buffer head allocation before handle start
    - ext4: fix i_version handling in ext4
    - ext4: fix dir corruption when ext4_dx_add_entry() fails
    - ext4: fix miss release buffer head in ext4_fc_write_inode
    - ext4: fix potential memory leak in ext4_fc_record_modified_inode()
    - ext4: fix potential memory leak in ext4_fc_record_regions()
    - ext4: update 'state->fc_regions_size' after successful memory allocation
    - livepatch: fix race between fork and KLP transition
    - ftrace: Properly unset FTRACE_HASH_FL_MOD
    - ftrace: Still disable enabled records marked as disabled
    - ring-buffer: Allow splice to read previous partially read pages
    - ring-buffer: Have the shortest_full queue be the shortest not longest
    - ring-buffer: Check pending waiters when doing wake ups as well
    - ring-buffer: Add ring_buffer_wake_waiters()
    - ring-buffer: Fix race between reset page and reading page
    - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
    - tracing: Wake up ring buffer waiters on closing of the file
    - tracing: Wake up waiters when tracing is disabled
    - tracing: Add ioctl() to force ring buffer waiters to wake up
    - tracing: Do not free snapshot if tracer is on cmdline
    - tracing: Move duplicate code of trace_kprobe/eprobe.c into header
    - tracing: Add "(fault)" name injection to kernel probes
    - tracing: Fix reading strings from synthetic events
    - rpmsg: char: Avoid double destroy of default endpoint
    - thunderbolt: Explicitly enable lane adapter hotplug events at startup
    - efi: libstub: drop pointless get_memory_map() call
    - media: cedrus: Set the platform driver data earlier
    - media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
    - blk-throttle: fix that io throttle can only work for single bio
    - blk-wbt: call rq_qos_add() after wb_normal is initialized
    - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
    - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
    - KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02
    - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
    - staging: greybus: audio_helper: remove unused and wrong debugfs usage
    - drm/nouveau/kms/nv140-: Disable interlacing
    - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
    - drm/i915/gt: Use i915_vm_put on ppgtt_create error paths
    - drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
    - drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
    - drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier
    - drm/i915: Fix watermark calculations for DG2 CCS modifiers
    - drm/i915: Fix watermark calculations for DG2 CCS+CC modifier
    - drm/amd/display: Fix vblank refcount in vrr transition
    - drm/amd/display: explicitly disable psr_feature_enable appropriately
    - smb3: must initialize two ACL struct fields to zero
    - selinux: use "grep -E" instead of "egrep"
    - ima: fix blocking of security.ima xattrs of unsupported algorithms
    - userfaultfd: open userfaultfds with O_RDONLY
    - ntfs3: rework xattr handlers and switch to POSIX ACL VFS helpers
    - thermal: cpufreq_cooling: Check the policy first in
      cpufreq_cooling_register()
    - cpufreq: amd-pstate: Fix initial highest_perf value
    - sh: machvec: Use char[] for section boundaries
    - MIPS: SGI-IP30: Fix platform-device leak in bridge_platform_create()
    - MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create()
    - erofs: fix order >= MAX_ORDER warning due to crafted negative i_size
    - erofs: use kill_anon_super() to kill super in fscache mode
    - ARM: 9243/1: riscpc: Unbreak the build
    - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd()
    - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
    - ACPI: PCC: Release resources on address space setup failure path
    - ACPI: PCC: replace wait_for_completion()
    - ACPI: PCC: Fix Tx acknowledge in the PCC address space handler
    - objtool: Preserve special st_shndx indexes in elf_update_symbol
    - nfsd: Fix a memory leak in an error handling path
    - NFSD: Fix handling of oversized NFSv4 COMPOUND requests
    - x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled
    - wifi: rtlwifi: 8192de: correct checking of IQK reload
    - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
    - bpf: Fix non-static bpf_func_proto struct definitions
    - bpf: convert cgroup_bpf.progs to hlist
    - bpf: Cleanup check_refcount_ok
    - leds: lm3601x: Don't use mutex after it was destroyed
    - tsnep: Fix TSNEP_INFO_TX_TIME register define
    - bpf: Fix reference state management for synchronous callbacks
    - wifi: cfg80211: get correct AP link chandef
    - wifi: mac80211: allow bw change during channel switch in mesh
    - bpftool: Fix a wrong type cast in btf_dumper_int
    - audit: explicitly check audit_context->context enum value
    - audit: free audit_proctitle only on task exit
    - esp: choose the correct inner protocol for GSO on inter address family
      tunnels
    - spi: mt7621: Fix an error message in mt7621_spi_probe()
    - x86/resctrl: Fix to restore to original value when re-enabling hardware
      prefetch register
    - xsk: Fix backpressure mechanism on Tx
    - selftests/xsk: Add missing close() on netns fd
    - bpf: Disable preemption when increasing per-cpu map_locked
    - bpf: Propagate error from htab_lock_bucket() to userspace
    - wifi: ath11k: Fix incorrect QMI message ID mappings
    - bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy
    - bpf: Use this_cpu_{inc_return|dec} for prog->active
    - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
    - wifi: rtw89: pci: fix interrupt stuck after leaving low power mode
    - wifi: rtw89: pci: correct TX resource checking in low power mode
    - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
    - wifi: wfx: prevent underflow in wfx_send_pds()
    - wifi: rtw88: add missing destroy_workqueue() on error path in
      rtw_core_init()
    - selftests/xsk: Avoid use-after-free on ctx
    - spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
    - spi: qup: add missing clk_disable_unprepare on error in
      spi_qup_pm_resume_runtime()
    - wifi: rtl8xxxu: Fix skb misuse in TX queue selection
    - spi: meson-spicc: do not rely on busy flag in pow2 clk ops
    - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
    - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
    - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
    - wifi: mt76: mt7921e: fix race issue between reset and suspend/resume
    - wifi: mt76: mt7921s: fix race issue between reset and suspend/resume
    - wifi: mt76: mt7921u: fix race issue between reset and suspend/resume
    - wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work
    - wifi: mt76: sdio: poll sta stat when device transmits data
    - wifi: mt76: sdio: fix transmitting packet hangs
    - wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
      mt7615_sta_set_decap_offload
    - wifi: mt76: mt7915: fix possible unaligned access in
      mt7915_mac_add_twt_setup
    - wifi: mt76: connac: fix possible unaligned access in
      mt76_connac_mcu_add_nested_tlv
    - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_[start, stop]_ap
    - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload
    - wifi: mt76: mt7915: fix mcs value in ht mode
    - wifi: mt76: mt7915: do not check state before configuring implicit beamform
    - wifi: mt76: mt7921e: fix rmmod crash in driver reload test
    - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
    - net: fs_enet: Fix wrong check in do_pd_setup
    - bpf: Ensure correct locking around vulnerable function find_vpid()
    - wifi: ath11k: Include STA_KEEPALIVE_ARP_RESPONSE TLV header by default
    - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
    - netfilter: conntrack: fix the gc rescheduling delay
    - netfilter: conntrack: revisit the gc initial rescheduling bias
    - flow_dissector: Do not count vlan tags inside tunnel payload
    - wifi: ath11k: fix failed to find the peer with peer_id 0 when disconnected
    - wifi: ath11k: fix number of VHT beamformee spatial streams
    - mips: dts: ralink: mt7621: fix external phy on GB-PC2
    - x86/microcode/AMD: Track patch allocation size explicitly
    - wifi: ath11k: fix peer addition/deletion error on sta band migration
    - x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
    - spi: cadence-quadspi: Fix PM disable depth imbalance in cqspi_probe
    - spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
    - spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
    - skmsg: Schedule psock work if the cached skb exists on the psock
    - cw1200: fix incorrect check to determine if no element is found in list
    - i2c: mlxbf: support lock mechanism
    - Bluetooth: hci_core: Fix not handling link timeouts propertly
    - xfrm: Reinject transport-mode packets through workqueue
    - netfilter: nft_fib: Fix for rpath check with VRF devices
    - spi: s3c64xx: Fix large transfers with DMA
    - wifi: rtl8xxxu: gen2: Enable 40 MHz channel width
    - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
    - vhost/vsock: Use kvmalloc/kvfree for larger packets.
    - eth: alx: take rtnl_lock on resume
    - sctp: handle the error returned from sctp_auth_asoc_init_active_key
    - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
    - spi: Ensure that sg_table won't be used after being freed
    - Bluetooth: hci_sync: Fix not indicating power state
    - hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888
      controller
    - net: rds: don't hold sock lock when cancelling work from
      rds_tcp_reset_callbacks()
    - af_unix: Fix memory leaks of the whole sk due to OOB skb.
    - net: prestera: acl: Add check for kmemdup
    - eth: lan743x: reject extts for non-pci11x1x devices
    - bnx2x: fix potential memory leak in bnx2x_tpa_stop()
    - eth: sp7021: fix use after free bug in spl2sw_nvmem_get_mac_address
    - net: wwan: iosm: Call mutex_init before locking it
    - net/ieee802154: reject zero-sized raw_sendmsg()
    - once: add DO_ONCE_SLOW() for sleepable contexts
    - net: mvpp2: fix mvpp2 debugfs leak
    - drm: bridge: adv7511: fix CEC power down control register offset
    - drm: bridge: adv7511: unregister cec i2c device after cec adapter
    - drm/bridge: Avoid uninitialized variable warning
    - drm/mipi-dsi: Detach devices when removing the host
    - drm/bridge: it6505: Power on downstream device in .atomic_enable
    - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling
    - drm/bridge: tc358767: Add of_node_put() when breaking out of loop
    - drm/bridge: parade-ps8640: Fix regulator supply order
    - drm/dp_mst: fix drm_dp_dpcd_read return value checks
    - drm:pl111: Add of_node_put() when breaking out of
      for_each_available_child_of_node()
    - ASoC: mt6359: fix tests for platform_get_irq() failure
    - drm/msm: Make .remove and .shutdown HW shutdown consistent
    - platform/chrome: fix double-free in chromeos_laptop_prepare()
    - platform/chrome: fix memory corruption in ioctl
    - drm/virtio: Fix same-context optimization
    - ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close()
    - ASoC: tas2764: Allow mono streams
    - ASoC: tas2764: Drop conflicting set_bias_level power setting
    - ASoC: tas2764: Fix mute/unmute
    - platform/x86: msi-laptop: Fix old-ec check for backlight registering
    - platform/x86: msi-laptop: Fix resource cleanup
    - platform/chrome: cros_ec_typec: Correct alt mode index
    - drm/amdgpu: add missing pci_disable_device() in
      amdgpu_pmops_runtime_resume()
    - drm/bridge: megachips: Fix a null pointer dereference bug
    - drm/bridge: it6505: Fix the order of DP_SET_POWER commands
    - ASoC: rsnd: Add check for rsnd_mod_power_on
    - ASoC: wm_adsp: Handle optional legacy support
    - ALSA: hda: beep: Simplify keep-power-at-enable behavior
    - drm/virtio: set fb_modifiers_not_supported
    - drm/bochs: fix blanking
    - ASoC: SOF: mediatek: mt8195: Import namespace SND_SOC_SOF_MTK_COMMON
    - drm/omap: dss: Fix refcount leak bugs
    - drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue()
    - mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
    - ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
    - drm/msm: lookup the ICC paths in both mdp5/dpu and mdss devices
    - drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
    - drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
    - ALSA: usb-audio: Properly refcounting clock rate
    - drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl()
    - virtio-gpu: fix shift wrapping bug in virtio_gpu_fence_event_create()
    - ASoC: codecs: tx-macro: fix kcontrol put
    - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
    - ALSA: dmaengine: increment buffer pointer atomically
    - mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
    - ASoC: stm32: dfsdm: Fix PM disable depth imbalance in stm32_adfsdm_probe
    - ASoC: stm32: spdifrx: Fix PM disable depth imbalance in stm32_spdifrx_probe
    - ASoC: stm: Fix PM disable depth imbalance in stm32_i2s_probe
    - ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
    - ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
    - ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
    - ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
    - ALSA: hda/hdmi: Don't skip notification handling during PM operation
    - memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
    - memory: of: Fix refcount leak bug in of_get_ddr_timings()
    - memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
    - locks: fix TOCTOU race when granting write lease
    - soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
    - soc: qcom: smem_state: Add refcounting for the 'state->of_node'
    - ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
    - arm64: dts: renesas: r9a07g044: Fix SCI{Rx,Tx} interrupt types
    - arm64: dts: renesas: r9a07g054: Fix SCI{Rx,Tx} interrupt types
    - arm64: dts: renesas: r9a07g043: Fix SCI{Rx,Tx} interrupt types
    - dt-bindings: clock: exynosautov9: correct clock numbering of peric0/c1
    - ARM: dts: turris-omnia: Fix mpp26 pin name and comment
    - ARM: dts: kirkwood: lsxl: fix serial line
    - ARM: dts: kirkwood: lsxl: remove first ethernet port
    - ia64: export memory_add_physaddr_to_nid to fix cxl build error
    - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
    - arm64: dts: ti: k3-j7200: fix main pinmux range
    - ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
    - ARM: Drop CMDLINE_* dependency on ATAGS
    - ext4: don't run ext4lazyinit for read-only filesystems
    - arm64: ftrace: fix module PLTs with mcount
    - ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
    - iomap: iomap: fix memory corruption when recording errors during writeback
    - iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
    - iio: adc: at91-sama5d2_adc: check return status for pressure and touch
    - iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
    - iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
    - iio: inkern: only release the device node when done with it
    - iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
    - iio: ABI: Fix wrong format of differential capacitance channel ABI.
    - iio: magnetometer: yas530: Change data type of hard_offsets to signed
    - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey
    - usb: common: debug: Check non-standard control requests
    - clk: meson: Hold reference returned by of_get_parent()
    - clk: st: Hold reference returned by of_get_parent()
    - clk: oxnas: Hold reference returned by of_get_parent()
    - clk: qoriq: Hold reference returned by of_get_parent()
    - clk: berlin: Add of_node_put() for of_get_parent()
    - clk: sprd: Hold reference returned by of_get_parent()
    - clk: tegra: Fix refcount leak in tegra210_clock_init
    - clk: tegra: Fix refcount leak in tegra114_clock_init
    - clk: tegra20: Fix refcount leak in tegra20_clock_init
    - clk: samsung: exynosautov9: correct register offsets of peric0/c1
    - HSI: omap_ssi: Fix refcount leak in ssi_probe
    - HSI: omap_ssi_port: Fix dma_map_sg error check
    - clk: qcom: gcc-sdm660: Use floor ops for SDCC1 clock
    - media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
    - tty: xilinx_uartps: Fix the ignore_status
    - media: amphion: insert picture startcode after seek for vc1g format
    - media: amphion: adjust the encoder's value range of gop size
    - media: amphion: don't change the colorspace reported by decoder.
    - media: amphion: fix a bug that vpu core may not resume after suspend
    - media: meson: vdec: add missing clk_disable_unprepare on error in
      vdec_hevc_start()
    - media: uvcvideo: Fix memory leak in uvc_gpio_parse
    - media: uvcvideo: Use entity get_cur in uvc_ctrl_set
    - media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
    - RDMA/rxe: Fix "kernel NULL pointer dereference" error
    - RDMA/rxe: Fix the error caused by qp->sk
    - clk: mediatek: clk-mt8195-vdo0: Set rate on vdo0_dp_intf0_dp_intf's parent
    - clk: mediatek: clk-mt8195-vdo1: Reparent and set rate on vdo1_dpintf's
      parent
    - clk: mediatek: mt8195-infra_ao: Set pwrmcu clocks as critical
    - misc: ocxl: fix possible refcount leak in afu_ioctl()
    - fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
    - phy: rockchip-inno-usb2: Return zero after otg sync
    - dmaengine: idxd: avoid deadlock in process_misc_interrupts()
    - dmaengine: hisilicon: Disable channels when unregister hisi_dma
    - dmaengine: hisilicon: Fix CQ head update
    - dmaengine: hisilicon: Add multi-thread support for a DMA channel
    - usb: gadget: f_fs: stricter integer overflow checks
    - dyndbg: fix static_branch manipulation
    - dyndbg: fix module.dyndbg handling
    - dyndbg: let query-modname override actual module name
    - dyndbg: drop EXPORTed dynamic_debug_exec_queries
    - clk: qcom: sm6115: Select QCOM_GDSC
    - mtd: devices: docg3: check the return value of devm_ioremap() in the probe
    - remoteproc: Harden rproc_handle_vdev() against integer overflow
    - phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by
      of_get_parent()
    - phy: phy-mtk-tphy: fix the phy type setting issue
    - mtd: rawnand: intel: Read the chip-select line from the correct OF node
    - mtd: rawnand: intel: Remove undocumented compatible string
    - mtd: rawnand: fsl_elbc: Fix none ECC mode
    - RDMA/irdma: Align AE id codes to correct flush code and event
    - RDMA/irdma: Validate udata inlen and outlen
    - RDMA/srp: Fix srp_abort()
    - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
    - RDMA/siw: Fix QP destroy to wait for all references dropped.
    - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
    - ata: fix ata_id_has_devslp()
    - ata: fix ata_id_has_ncq_autosense()
    - ata: fix ata_id_has_dipm()
    - mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
    - md/raid5: Ensure stripe_fill happens on non-read IO with journal
    - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
    - RDMA/cm: Use SLID in the work completion as the DLID in responder side
    - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
    - xhci: Don't show warning for reinit on known broken suspend
    - usb: gadget: function: fix dangling pnp_string in f_printer.c
    - usb: dwc3: core: fix some leaks in probe
    - drivers: serial: jsm: fix some leaks in probe
    - serial: 8250: Toggle IER bits on only after irq has been set up
    - tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
    - phy: qualcomm: call clk_disable_unprepare in the error handling
    - staging: vt6655: fix some erroneous memory clean-up loops
    - slimbus: qcom-ngd-ctrl: allow compile testing without QCOM_RPROC_COMMON
    - slimbus: qcom-ngd: Add error handling in of_qcom_slim_ngd_register
    - firmware: google: Test spinlock on panic path to avoid lockups
    - serial: 8250: Fix restoring termios speed after suspend
    - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
    - scsi: pm8001: Fix running_req for internal abort commands
    - scsi: iscsi: Rename iscsi_conn_queue_work()
    - scsi: iscsi: Add recv workqueue helpers
    - scsi: iscsi: Run recv path from workqueue
    - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
    - clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
    - clk: qcom: gcc-sm6115: Override default Alpha PLL regs
    - RDMA/rxe: Fix resize_finish() in rxe_queue.c
    - fsi: core: Check error number after calling ida_simple_get
    - mfd: intel_soc_pmic: Fix an error handling path in
      intel_soc_pmic_i2c_probe()
    - mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
    - mfd: lp8788: Fix an error handling path in lp8788_probe()
    - mfd: lp8788: Fix an error handling path in lp8788_irq_init() and
      lp8788_irq_init()
    - mfd: fsl-imx25: Fix check for platform_get_irq() errors
    - mfd: sm501: Add check for platform_driver_register()
    - mfd: da9061: Fix Failed to set Two-Wire Bus Mode.
    - clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
    - clk: mediatek: clk-mt8195-mfg: Reparent mfg_bg3d and propagate rate changes
    - clk: mediatek: fix unregister function in mtk_clk_register_dividers cleanup
    - clk: mediatek: Migrate remaining clk_unregister_*() to clk_hw_unregister_*()
    - dmaengine: ioat: stop mod_timer from resurrecting deleted timer in
      __cleanup()
    - usb: mtu3: fix failed runtime suspend in host only mode
    - spmi: pmic-arb: correct duplicate APID to PPID mapping logic
    - clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
    - clk: baikal-t1: Fix invalid xGMAC PTP clock divider
    - clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
    - clk: baikal-t1: Add SATA internal ref clock buffer
    - clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
    - clk: imx: scu: fix memleak on platform_device_add() fails
    - clk: ti: Balance of_node_get() calls for of_find_node_by_name()
    - clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
    - clk: ast2600: BCLK comes from EPLL
    - mailbox: mpfs: fix handling of the reg property
    - mailbox: mpfs: account for mbox offsets while sending
    - mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
    - ipc: mqueue: fix possible memory leak in init_mqueue_fs()
    - powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig
    - powerpc/math_emu/efp: Include module.h
    - powerpc/sysdev/fsl_msi: Add missing of_node_put()
    - powerpc/pci_dn: Add missing of_node_put()
    - powerpc/powernv: add missing of_node_put() in opal_export_attrs()
    - cpuidle: riscv-sbi: Fix CPU_PM_CPU_IDLE_ENTER_xyz() macro usage
    - powerpc: Fix fallocate and fadvise64_64 compat parameter combination
    - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
    - powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
    - powerpc/64: mark irqs hard disabled in boot paca
    - powerpc/64/interrupt: Fix return to masked context after hard-mask irq
      becomes pending
    - powerpc: Fix SPE Power ISA properties for e500v1 platforms
    - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
    - powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
    - crypto: sahara - don't sleep when in softirq
    - crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
    - hwrng: arm-smccc-trng - fix NO_ENTROPY handling
    - crypto: ccp - Fail the PSP initialization when writing psp data file failed
    - cgroup: Honor caller's cgroup NS when resolving path
    - hwrng: imx-rngc - Moving IRQ handler registering after
      imx_rngc_irq_mask_clear()
    - crypto: qat - fix default value of WDT timer
    - crypto: hisilicon/qm - fix missing put dfx access
    - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
    - iommu/omap: Fix buffer overflow in debugfs
    - crypto: akcipher - default implementation for setting a private key
    - crypto: ccp - Release dma channels before dmaengine unrgister
    - crypto: inside-secure - Change swab to swab32
    - crypto: qat - fix DMA transfer direction
    - clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921
    - clocksource/drivers/timer-gxp: Add missing error handling in gxp_timer_probe
    - cifs: return correct error in ->calc_signature()
    - iommu/iova: Fix module config properly
    - tracing: kprobe: Fix kprobe event gen test module on exit
    - tracing: kprobe: Make gen test module work in arm and riscv
    - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
    - kbuild: remove the target in signal traps when interrupted
    - linux/export: use inline assembler to populate symbol CRCs
    - kbuild: rpm-pkg: fix breakage when V=1 is used
    - crypto: marvell/octeontx - prevent integer overflows
    - crypto: cavium - prevent integer overflow loading firmware
    - random: schedule jitter credit for next jiffy, not in two jiffies
    - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
    - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
    - f2fs: fix race condition on setting FI_NO_EXTENT flag
    - f2fs: fix to account FS_CP_DATA_IO correctly
    - selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
    - module: tracking: Keep a record of tainted unloaded modules only
    - fs: dlm: fix race in lowcomms
    - rcu: Avoid triggering strict-GP irq-work when RCU is idle
    - rcu: Back off upon fill_page_cache_func() allocation failure
    - cpufreq: amd_pstate: fix wrong lowest perf fetch
    - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
    - fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL
    - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address
    - cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode
    - MIPS: BCM47XX: Cast memcmp() of function to (void *)
    - powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
    - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to
      avoid crash
    - ARM: decompressor: Include .data.rel.ro.local
    - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
    - x86/entry: Work around Clang __bdos() bug
    - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
    - NFSD: fix use-after-free on source server when doing inter-server copy
    - wifi: ath10k: Set tx credit to one for WCN3990 snoc based devices
    - wifi: brcmfmac: fix invalid address access when enabling SCAN log level
    - bpftool: Clear errno after libcap's checks
    - ice: set tx_tstamps when creating new Tx rings via ethtool
    - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
    - openvswitch: Fix double reporting of drops in dropwatch
    - openvswitch: Fix overreporting of drops in dropwatch
    - tcp: annotate data-race around tcp_md5sig_pool_populated
    - x86/mce: Retrieve poison range from hardware
    - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
    - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround
    - x86/apic: Don't disable x2APIC if locked
    - net: axienet: Switch to 64-bit RX/TX statistics
    - net-next: Fix IP_UNICAST_IF option behavior for connected sockets
    - xfrm: Update ipcomp_scratches with NULL when freed
    - wifi: ath11k: Register shutdown handler for WCN6750
    - rtw89: ser: leave lps with mutex
    - iavf: Fix race between iavf_close and iavf_reset_task
    - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
    - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
    - regulator: core: Prevent integer underflow
    - wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register()
    - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
    - wifi: rtw89: free unused skb to prevent memory leak
    - wifi: rtw89: fix rx filter after scan
    - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
    - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
    - bnxt_en: replace reset with config timestamps
    - selftests/bpf: Free the allocated resources after test case succeeds
    - can: bcm: check the result of can_send() in bcm_can_tx()
    - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
    - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
    - wifi: rt2x00: set VGC gain for both chains of MT7620
    - wifi: rt2x00: set SoC wmac clock register
    - wifi: rt2x00: correctly set BBP register 86 for MT7620
    - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
    - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
    - bpf: Adjust kprobe_multi entry_ip for CONFIG_X86_KERNEL_IBT
    - bpf: use bpf_prog_pack for bpf_dispatcher
    - Bluetooth: L2CAP: Fix user-after-free
    - i2c: designware-pci: Group AMD NAVI quirk parts together
    - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
    - drm: Use size_t type for len variable in drm_copy_field()
    - drm: Prevent drm_copy_field() to attempt copying a NULL pointer
    - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook
    - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
    - drm/amd/display: fix overflow on MIN_I64 definition
    - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
    - platform/x86: pmc_atom: Improve quirk message to be less cryptic
    - drm: bridge: dw_hdmi: only trigger hotplug event on link change
    - drm/amdgpu: Skip the program of MMMC_VM_AGP_* in SRIOV on MMHUB v3_0_0
    - drm/admgpu: Skip CG/PG on SOC21 under SRIOV VF
    - ALSA: usb-audio: Register card at the last interface
    - drm/vc4: vec: Fix timings for VEC modes
    - drm: panel-orientation-quirks: Add quirk for Anbernic Win600
    - drm: panel-orientation-quirks: Add quirk for Aya Neo Air
    - platform/chrome: cros_ec: Notify the PM of wake events during resume
    - platform/x86: hp-wmi: Setting thermal profile fails with 0x06
    - platform/x86: msi-laptop: Change DMI match / alias strings to fix module
      autoloading
    - ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS
    - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
    - ASoC: SOF: add quirk to override topology mclk_id
    - drm/amdgpu: SDMA update use unlocked iterator
    - drm/amd/display: correct hostvm flag
    - drm/amdgpu: fix initial connector audio value
    - drm/meson: reorder driver deinit sequence to fix use-after-free bug
    - drm/meson: explicitly remove aggregate driver at module unload time
    - drm/meson: remove drm bridges at aggregate driver unbind time
    - drm/dp: Don't rewrite link config when setting phy test pattern
    - drm/amd/display: Remove interface for periodic interrupt 1
    - drm/amd/display: polling vid stream status in hpo dp blank
    - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    - ARM: dts: imx6: delete interrupts property if interrupts-extended is set
    - ARM: dts: imx7d-sdb: config the max pressure for tsc2046
    - ARM: dts: imx6q: add missing properties for sram
    - ARM: dts: imx6dl: add missing properties for sram
    - ARM: dts: imx6qp: add missing properties for sram
    - ARM: dts: imx6sl: add missing properties for sram
    - ARM: dts: imx6sll: add missing properties for sram
    - ARM: dts: imx6sx: add missing properties for sram
    - ARM: dts: imx6sl: use tabs for code indent
    - ARM: dts: imx6sx-udoo-neo: don't use multiple blank lines
    - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
    - arm64: dts: imx8mm-kontron: Use the VSELECT signal to switch SD card IO
      voltage
    - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
    - btrfs: dump extra info if one free space cache has more bitmaps than it
      should
    - btrfs: scrub: properly report super block errors in system log
    - btrfs: scrub: try to fix super block errors
    - btrfs: don't print information about space cache or tree every remount
    - btrfs: call __btrfs_remove_free_space_cache_locked on cache load failure
    - ARM: 9233/1: stacktrace: Skip frame pointer boundary check for
      call_with_stack()
    - ARM: 9234/1: stacktrace: Avoid duplicate saving of exception PC value
    - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
    - clk: zynqmp: Fix stack-out-of-bounds in strncpy`
    - media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
    - media: platform: fix some double free in meson-ge2d and mtk-jpeg and s5p-mfc
    - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
    - RDMA/rxe: Delete error messages triggered by incoming Read requests
    - usb: host: xhci-plat: suspend and resume clocks
    - usb: host: xhci-plat: suspend/resume clks for brcm
    - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID
    - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow
    - scsi: 3w-9xxx: Avoid disabling device if failing to enable it
    - nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
    - iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to
      identity
    - usb: gadget: uvc: increase worker prio to WQ_HIGHPRI
    - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
    - staging: vt6655: fix potential memory leak
    - blk-throttle: prevent overflow while calculating wait time
    - ata: libahci_platform: Sanity check the DT child nodes number
    - bcache: fix set_at_max_writeback_rate() for multiple attached devices
    - soundwire: cadence: Don't overwrite msg->buf during write commands
    - soundwire: intel: fix error handling on dai registration issues
    - HID: roccat: Fix use-after-free in roccat_read()
    - HSI: ssi_protocol: fix potential resource leak in ssip_pn_open()
    - HID: nintendo: check analog user calibration for plausibility
    - eventfd: guard wake_up in eventfd fs calls as well
    - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
    - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
    - usb: musb: Fix musb_gadget.c rxstate overflow bug
    - usb: dwc3: core: add gfladj_refclk_lpm_sel quirk
    - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
    - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after
      resume bug
    - Revert "usb: storage: Add quirk for Samsung Fit flash"
    - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
    - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
    - scsi: tracing: Fix compile error in trace_array calls when TRACING is
      disabled
    - ext2: Use kvmalloc() for group descriptor array
    - nvme: handle effects after freeing the request
    - nvme: copy firmware_rev on each init
    - nvmet-tcp: add bounds check on Transfer Tag
    - usb: idmouse: fix an uninit-value in idmouse_open
    - blk-mq: use quiesced elevator switch when reinitializing queues
    - hwmon (occ): Retry for checksum failure
    - fsi: occ: Prevent use after free
    - usb: typec: ucsi: Don't warn on probe deferral
    - clk: bcm2835: Make peripheral PLLC critical
    - clk: bcm2835: Round UART input clock up
    - perf: Skip and warn on unknown format 'configN' attrs
    - perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
    - perf intel-pt: Fix system_wide dummy event for hybrid
    - mm: hugetlb: fix UAF in hugetlb_handle_userfault
    - net: ieee802154: return -EINVAL for unknown addr type
    - ALSA: usb-audio: Fix last interface check for registration
    - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
    - [Config] updateconfigs for MDIO_BITBANG
    - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
    - Revert "drm/amd/display: correct hostvm flag"
    - Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
    - net/ieee802154: don't warn zero-sized raw_sendmsg()
    - powerpc/64s/interrupt: Fix lost interrupts when returning to soft-masked
      context
    - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
    - kbuild: Add skip_encoding_btf_enum64 option to pahole
    - Kconfig.debug: simplify the dependency of DEBUG_INFO_DWARF4/5
    - Kconfig.debug: add toolchain checks for DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT
    - [Config] updateconfigs for AS_HAS_NON_CONST_LEB128
    - lib/Kconfig.debug: Add check for non-constant .{s,u}leb128 support to DWARF5
    - HID: uclogic: Add missing suffix for digitalizers
    - ext4: continue to expand file system when the target size doesn't reach
    - drm/i915: Rename block_size()/block_offset()
    - drm/i915/bios: Validate fp_timing terminator presence
    - drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers
    - Linux 5.19.17
  * Kinetic update: v5.19.16 upstream stable release (LP: #1994164)
    - nilfs2: fix use-after-free bug of struct nilfs_root
    - nilfs2: fix leak of nilfs_root in case of writer thread creation failure
    - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
    - ceph: don't truncate file in atomic_open
    - nvme-pci: set min_align_mask before calculating max_hw_sectors
    - random: restore O_NONBLOCK support
    - random: clamp credited irq bits to maximum mixed
    - ALSA: hda: Fix position reporting on Poulsbo
    - ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
    - efi: Correct Macmini DMI match in uefi cert quirk
    - USB: serial: qcserial: add new usb-id for Dell branded EM7455
    - Revert "USB: fixup for merge issue with "usb: dwc3: Don't switch OTG ->
      peripheral if extcon is present""
    - Revert "usb: dwc3: Don't switch OTG -> peripheral if extcon is present"
    - Revert "powerpc/rtas: Implement reentrant rtas call"
    - Revert "crypto: qat - reduce size of mapped region"
    - random: avoid reading two cache lines on irq randomness
    - random: use expired timer rather than wq for mixing fast pool
    - mctp: prevent double key removal and unref
    - Input: xpad - add supported devices as contributed on github
    - Input: xpad - fix wireless 360 controller breaking after suspend
    - misc: pci_endpoint_test: Aggregate params checking for xfer
    - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
    - Linux 5.19.16
  * Kinetic update: v5.19.15 upstream stable release (LP: #1994078)
    - sparc: Unbreak the build
    - Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
    - [Config] updateconfigs for CC_HAS_AUTO_VAR_INIT_ZERO_ENABLER
    - hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
    - docs: update mediator information in CoC docs
    - xsk: Inherit need_wakeup flag for shared sockets
    - firmware: arm_scmi: Improve checks in the info_get operations
    - firmware: arm_scmi: Harden accesses to the sensor domains
    - firmware: arm_scmi: Add SCMI PM driver remove routine
    - arm64: dts: rockchip: fix upper usb port on BPI-R2-Pro
    - dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
    - dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
    - dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API
      failure
    - wifi: iwlwifi: don't spam logs with NSS>2 messages
    - ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
    - drm/amdgpu/mes: zero the sdma_hqd_mask of 2nd SDMA engine for SDMA 6.0.1
    - scsi: qedf: Fix a UAF bug in __qedf_probe()
    - net/ieee802154: fix uninit value bug in dgram_sendmsg
    - net: marvell: prestera: add support for for Aldrin2
    - ALSA: hda/hdmi: Fix the converter reuse for the silent stream
    - um: Cleanup syscall_handler_t cast in syscalls_32.h
    - um: Cleanup compiler warning in arch/x86/um/tls_32.c
    - gpio: ftgpio010: Make irqchip immutable
    - arch: um: Mark the stack non-executable to fix a binutils warning
    - net: atlantic: fix potential memory leak in aq_ndev_close()
    - KVM: s390: Pass initialized arg even if unused
    - drm/amd/display: Fix double cursor on non-video RGB MPO
    - drm/amd/display: Assume an LTTPR is always present on fixed_vs links
    - drm/amd/display: update gamut remap if plane has changed
    - drm/amd/display: skip audio setup when audio stream is enabled
    - drm/amd/display: Fix DP MST timeslot issue when fallback happened
    - drm/amd/display: increase dcn315 pstate change latency
    - perf/x86/intel: Fix unchecked MSR access error for Alder Lake N
    - don't use __kernel_write() on kmap_local_page()
    - i2c: davinci: fix PM disable depth imbalance in davinci_i2c_probe
    - usb: mon: make mmapped memory read only
    - USB: serial: ftdi_sio: fix 300 bps rate for SIO
    - gpiolib: acpi: Add support to ignore programming an interrupt
    - gpiolib: acpi: Add a quirk for Asus UM325UAZ
    - mmc: core: Replace with already defined values for readability
    - mmc: core: Terminate infinite loop in SD-UHS voltage switch
    - rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
    - bpf: Gate dynptr API behind CAP_BPF
    - net: ethernet: mtk_eth_soc: fix state in __mtk_foe_entry_clear
    - bpf: Fix resetting logic for unreferenced kptrs
    - Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works
    - Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
    - Linux 5.19.15
  * Kinetic update: v5.19.14 upstream stable release (LP: #1994076)
    - riscv: make t-head erratas depend on MMU
    - tools/perf: Fix out of bound access to cpu mask array
    - perf record: Fix cpu mask bit setting for mixed mmaps
    - counter: 104-quad-8: Utilize iomap interface
    - counter: 104-quad-8: Implement and utilize register structures
    - counter: 104-quad-8: Fix skipped IRQ lines during events configuration
    - uas: add no-uas quirk for Hiksemi usb_disk
    - usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS
    - uas: ignore UAS for Thinkplus chips
    - usb: typec: ucsi: Remove incorrect warning
    - thunderbolt: Explicitly reset plug events delay back to USB4 spec value
    - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
    - Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
    - can: c_can: don't cache TX messages for C_CAN cores
    - clk: ingenic-tcu: Properly enable registers before accessing timers
    - wifi: mac80211: ensure vif queues are operational after start
    - x86/sgx: Do not fail on incomplete sanitization on premature stop of ksgxd
    - frontswap: don't call ->init if no ops are registered
    - ARM: dts: integrator: Tag PCI host with device_type
    - ntfs: fix BUG_ON in ntfs_lookup_inode_by_name()
    - x86/uaccess: avoid check_object_size() in copy_from_user_nmi()
    - mm/damon/dbgfs: fix memory leak when using debugfs_lookup()
    - net: mt7531: only do PLL once after the reset
    - Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"
    - powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush
    - drm/i915/gt: Restrict forced preemption to the active context
    - drm/amdgpu: Add amdgpu suspend-resume code path under SRIOV
    - vduse: prevent uninitialized memory accesses
    - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
    - mm: fix BUG splat with kvmalloc + GFP_ATOMIC
    - mptcp: factor out __mptcp_close() without socket lock
    - mptcp: fix unreleased socket in accept queue
    - mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
    - mmc: hsq: Fix data stomping during mmc recovery
    - mm: gup: fix the fast GUP race against THP collapse
    - mm/page_alloc: fix race condition between build_all_zonelists and page
      allocation
    - mm: prevent page_frag_alloc() from corrupting the memory
    - mm/page_isolation: fix isolate_single_pageblock() isolation behavior
    - mm: fix dereferencing possible ERR_PTR
    - mm/migrate_device.c: flush TLB while holding PTL
    - mm/migrate_device.c: add missing flush_cache_page()
    - mm/migrate_device.c: copy pte dirty bit to page
    - mm: fix madivse_pageout mishandling on non-LRU page
    - mm: bring back update_mmu_cache() to finish_fault()
    - mm/hugetlb: correct demote page offset logic
    - mm,hwpoison: check mm when killing accessing process
    - media: dvb_vb2: fix possible out of bound access
    - media: rkvdec: Disable H.264 error detection
    - media: mediatek: vcodec: Drop platform_get_resource(IORESOURCE_IRQ)
    - media: v4l2-compat-ioctl32.c: zero buffer passed to
      v4l2_compat_get_array_args()
    - ARM: dts: am33xx: Fix MMCHS0 dma properties
    - reset: imx7: Fix the iMX8MP PCIe PHY PERST support
    - ARM: dts: am5748: keep usb4_tm disabled
    - soc: sunxi: sram: Actually claim SRAM regions
    - soc: sunxi: sram: Prevent the driver from being unbound
    - soc: sunxi: sram: Fix probe function ordering issues
    - soc: sunxi: sram: Fix debugfs info for A64 SRAM C
    - ASoC: imx-card: Fix refcount issue with of_node_put
    - clk: microchip: mpfs: fix clk_cfg array bounds violation
    - clk: microchip: mpfs: make the rtc's ahb clock critical
    - arm64: dts: qcom: sm8350: fix UFS PHY serdes size
    - ASoC: tas2770: Reinit regcache on reset
    - drm/bridge: lt8912b: add vsync hsync
    - drm/bridge: lt8912b: set hdmi or dvi mode
    - drm/bridge: lt8912b: fix corrupted image output
    - net: macb: Fix ZynqMP SGMII non-wakeup source resume failure
    - Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in
      suspend/resume time"
    - Input: melfas_mip4 - fix return value check in mip4_probe()
    - gpio: mvebu: Fix check for pwm support on non-A8K platforms
    - perf parse-events: Break out tracepoint and printing
    - perf print-events: Fix "perf list" can not display the PMU prefix for some
      hybrid cache events
    - perf parse-events: Remove "not supported" hybrid cache events
    - usbnet: Fix memory leak in usbnet_disconnect()
    - net: sched: act_ct: fix possible refcount leak in tcf_ct_init()
    - cxgb4: fix missing unlock on ETHOFLD desc collect fail path
    - net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe
    - nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices
    - wifi: cfg80211: fix MCS divisor value
    - wifi: mac80211: fix regression with non-QoS drivers
    - wifi: mac80211: fix memory corruption in minstrel_ht_update_rates()
    - net: stmmac: power up/down serdes in stmmac_open/release
    - net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
    - selftests: Fix the if conditions of in test_extra_filter()
    - ice: xsk: change batched Tx descriptor cleaning
    - ice: xsk: drop power of 2 ring size restriction for AF_XDP
    - vdpa/ifcvf: fix the calculation of queuepair
    - virtio-blk: Fix WARN_ON_ONCE in virtio_queue_rq()
    - vdpa/mlx5: Fix MQ to support non power of two num queues
    - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
    - drm/i915/gt: Perf_limit_reasons are only available for Gen11+
    - clk: iproc: Do not rely on node name for correct PLL setup
    - clk: imx93: drop of_match_ptr
    - net: mscc: ocelot: fix tagged VLAN refusal while under a VLAN-unaware bridge
    - net: ethernet: mtk_eth_soc: fix mask of RX_DMA_GET_SPORT{,_V2}
    - perf test: Fix test case 87 ("perf record tests") for hybrid systems
    - perf tests record: Fail the test if the 'errs' counter is not zero
    - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
    - x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant
    - x86/alternative: Fix race in try_get_desc()
    - damon/sysfs: fix possible memleak on damon_sysfs_add_target
    - Linux 5.19.14
  * Kinetic update: v5.19.13 upstream stable release (LP: #1994075)
    - Linux 5.19.13
  * Kinetic update: v5.19.12 upstream stable release (LP: #1994074)
    - smb3: Move the flush out of smb2_copychunk_range() into its callers
    - smb3: fix temporary data corruption in collapse range
    - smb3: fix temporary data corruption in insert range
    - usb: add quirks for Lenovo OneLink+ Dock
    - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
    - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait
    - Revert "usb: add quirks for Lenovo OneLink+ Dock"
    - Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio"
    - xfrm: fix XFRMA_LASTUSED comment
    - block: remove QUEUE_FLAG_DEAD
    - block: stop setting the nomerges flags in blk_cleanup_queue
    - block: simplify disk shutdown
    - scsi: core: Fix a use-after-free
    - drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES
    - USB: core: Fix RST error in hub.c
    - USB: serial: option: add Quectel BG95 0x0203 composition
    - USB: serial: option: add Quectel RM520N
    - ALSA: core: Fix double-free at snd_card_new()
    - ALSA: hda/tegra: set depop delay for tegra
    - ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation
    - ALSA: hda: Fix Nvidia dp infoframe
    - ALSA: hda: add Intel 5 Series / 3400 PCI DID
    - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9
    - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
    - ALSA: hda/realtek: Re-arrange quirk table entries
    - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack
    - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
    - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop
    - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
    - ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED
    - iommu/vt-d: Check correct capability for sagaw determination
    - exfat: fix overflow for large capacity partition
    - btrfs: fix hang during unmount when stopping block group reclaim worker
    - btrfs: fix hang during unmount when stopping a space reclaim worker
    - btrfs: zoned: wait for extent buffer IOs before finishing a zone
    - libperf evlist: Fix polling of system-wide events
    - media: flexcop-usb: fix endpoint type check
    - usb: dwc3: core: leave default DMA if the controller does not support 64-bit
      DMA
    - thunderbolt: Add support for Intel Maple Ridge single port controller
    - efi: x86: Wipe setup_data on pure EFI boot
    - efi: libstub: check Shim mode using MokSBStateRT
    - wifi: mt76: fix reading current per-tid starting sequence number for
      aggregation
    - gpio: mockup: fix NULL pointer dereference when removing debugfs
    - gpio: mockup: Fix potential resource leakage when register a chip
    - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
    - riscv: fix a nasty sigreturn bug...
    - riscv: fix RISCV_ISA_SVPBMT kconfig dependency warning
    - drm/i915/gem: Flush contexts on driver release
    - drm/i915/gem: Really move i915_gem_context.link under ref protection
    - xen/xenbus: fix xenbus_setup_ring()
    - kasan: call kasan_malloc() from __kmalloc_*track_caller()
    - can: flexcan: flexcan_mailbox_read() fix return value for drop = true
    - net: mana: Add rmb after checking owner bits
    - mm/slub: fix to return errno if kmalloc() fails
    - mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context.
    - KVM: x86: Reinstate kvm_vcpu_arch.guest_supported_xcr0
    - KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES
    - KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
    - perf/arm-cmn: Add more bits to child node address offset field
    - arm64: topology: fix possible overflow in amu_fie_setup()
    - vmlinux.lds.h: CFI: Reduce alignment of jump-table to function alignment
    - batman-adv: Fix hang up with small MTU hard-interface
    - firmware: arm_scmi: Harden accesses to the reset domains
    - firmware: arm_scmi: Fix the asynchronous reset requests
    - arm64: dts: rockchip: Lower sd speed on quartz64-b
    - arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob
    - arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
    - drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
    - arm64: dts: imx8mm: Reverse CPLD_Dn GPIO label mapping on MX8Menlo
    - arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
    - arm64: dts: imx8mn: remove GPU power domain reset
    - arm64: dts: imx8ulp: add #reset-cells for pcc
    - dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
    - arm64: dts: rockchip: fix property for usb2 phy supply on rock-3a
    - arm64: dts: rockchip: fix property for usb2 phy supply on rk3568-evb1-v10
    - arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
    - arm64: dts: rockchip: Remove 'enable-active-low' from rk3566-quartz64-a
    - arm64: dts: imx8mm-verdin: extend pmic voltages
    - netfilter: nf_conntrack_sip: fix ct_sip_walk_headers
    - netfilter: nf_conntrack_irc: Tighten matching on DCC message
    - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()
    - ice: Don't double unplug aux on peer initiated reset
    - ice: Fix crash by keep old cfg when update TCs more than queues
    - iavf: Fix cached head and tail value for iavf_get_tx_pending
    - ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
    - net: core: fix flow symmetric hash
    - wifi: iwlwifi: Mark IWLMEI as broken
    - [Config] updateconfigs for IWLMEI
    - arm64: dts: tqma8mqml: Include phy-imx8-pcie.h header
    - drm/mediatek: Fix wrong dither settings
    - arm64: dts: imx8mp-venice-gw74xx: fix CAN STBY polarity
    - arm64: dts: imx8mp-venice-gw74xx: fix ksz9477 cpu port
    - ARM: dts: lan966x: Fix the interrupt number for internal PHYs
    - net: phy: aquantia: wait for the suspend/resume operations to finish
    - arm64: dts: imx8mp-venice-gw74xx: fix port/phy validation
    - scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
    - scsi: mpt3sas: Fix return value check of dma_get_required_mask()
    - net: bonding: Share lacpdu_mcast_addr definition
    - net: bonding: Unsync device addresses on ndo_stop
    - net: team: Unsync device addresses on ndo_stop
    - drm/panel: simple: Fix innolux_g121i1_l01 bus_format
    - mm/slab_common: fix possible double free of kmem_cache
    - MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko
    - MIPS: Loongson32: Fix PHY-mode being left unspecified
    - um: fix default console kernel parameter
    - iavf: Fix bad page state
    - mlxbf_gige: clear MDIO gateway lock after read
    - i40e: Fix set max_tx_rate when it is lower than 1 Mbps
    - netdevsim: Fix hwstats debugfs file permissions
    - sfc: fix TX channel offset when using legacy interrupts
    - sfc: fix null pointer dereference in efx_hard_start_xmit
    - bnxt_en: fix flags to check for supported fw version
    - gve: Fix GFP flags when allocing pages
    - drm/hisilicon: Add depends on MMU
    - of: mdio: Add of_node_put() when breaking out of for_each_xx
    - net: ipa: properly limit modem routing table use
    - sfc/siena: fix TX channel offset when using legacy interrupts
    - sfc/siena: fix null pointer dereference in efx_hard_start_xmit
    - wireguard: ratelimiter: disable timings test by default
    - wireguard: netlink: avoid variable-sized memcpy on sockaddr
    - net: enetc: move enetc_set_psfp() out of the common enetc_set_features()
    - net: enetc: deny offload of tc-based TSN features on VF interfaces
    - ipv6: Fix crash when IPv6 is administratively disabled
    - net/sched: taprio: avoid disabling offload when it was never enabled
    - net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child
      qdiscs
    - ice: config netdev tc before setting queues number
    - ice: Fix interface being down after reset with link-down-on-close flag on
    - netfilter: nf_tables: fix nft_counters_enabled underflow at
      nf_tables_addchain()
    - netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()
    - netfilter: ebtables: fix memory leak when blob is malformed
    - netfilter: nf_ct_ftp: fix deadlock when nat rewrite is needed
    - net: ravb: Fix PHY state warning splat during system resume
    - net: sh_eth: Fix PHY state warning splat during system resume
    - gpio: tqmx86: fix uninitialized variable girq
    - can: gs_usb: gs_can_open(): fix race dev->can.state condition
    - perf stat: Fix BPF program section name
    - perf stat: Fix cpu map index in bperf cgroup code
    - perf jit: Include program header in ELF files
    - perf kcore_copy: Do not check /proc/modules is unchanged
    - perf tools: Honor namespace when synthesizing build-ids
    - drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
    - ice: Fix ice_xdp_xmit() when XDP TX queue number is not sufficient
    - net/smc: Stop the CLC flow if no link to map buffers on
    - net: phy: micrel: fix shared interrupt on LAN8814
    - bonding: fix NULL deref in bond_rr_gen_slave_id
    - net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD
    - net: sched: fix possible refcount leak in tc_new_tfilter()
    - bnxt: prevent skb UAF after handing over to PTP worker
    - selftests: forwarding: add shebang for sch_red.sh
    - io_uring: ensure that cached task references are always put on exit
    - serial: fsl_lpuart: Reset prior to registration
    - serial: Create uart_xmit_advance()
    - serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
    - serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
    - cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
    - phy: marvell: phy-mvebu-a3700-comphy: Remove broken reset support
    - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
    - blk-mq: fix error handling in __blk_mq_alloc_disk
    - block: call blk_mq_exit_queue from disk_release for never added disks
    - block: Do not call blk_put_queue() if gendisk allocation fails
    - Drivers: hv: Never allocate anything besides framebuffer from framebuffer
      memory region
    - drm/gma500: Fix BUG: sleeping function called from invalid context errors
    - drm/gma500: Fix WARN_ON(lock->magic != lock) error
    - drm/gma500: Fix (vblank) IRQs not working after suspend/resume
    - gpio: ixp4xx: Make irqchip immutable
    - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
      cards
    - drm/amdgpu: change the alignment size of TMR BO to 1M
    - drm/amdgpu: add HDP remap functionality to nbio 7.7
    - drm/amdgpu: Skip reset error status for psp v13_0_0
    - drm/amd/display: Limit user regamma to a valid value
    - drm/amd/display: Reduce number of arguments of dml31's
      CalculateWatermarksAndDRAMSpeedChangeSupport()
    - drm/amd/display: Reduce number of arguments of dml31's
      CalculateFlipSchedule()
    - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage
    - drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
    - gpio: mt7621: Make the irqchip immutable
    - pmem: fix a name collision
    - fsdax: Fix infinite loop in dax_iomap_rw()
    - workqueue: don't skip lockdep work dependency in cancel_work_sync()
    - i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
    - i2c: mlxbf: incorrect base address passed during io write
    - i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
    - i2c: mlxbf: Fix frequency calculation
    - i2c: mux: harden i2c_mux_alloc() against integer overflows
    - drm/amdgpu: don't register a dirty callback for non-atomic
    - certs: make system keyring depend on built-in x509 parser
    - Makefile.debug: set -g unconditional on CONFIG_DEBUG_INFO_SPLIT
    - Makefile.debug: re-enable debug info for .S files
    - devdax: Fix soft-reservation memory description
    - ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
    - ext4: limit the number of retries after discarding preallocations blocks
    - ext4: make mballoc try target group first even with mb_optimize_scan
    - ext4: avoid unnecessary spreading of allocations among groups
    - ext4: use locality group preallocation for small closed files
    - ext4: use buckets for cr 1 block scan instead of rbtree
    - Revert "block: freeze the queue earlier in del_gendisk"
    - ext4: fixup possible uninitialized variable access in
      ext4_mb_choose_next_group_cr1()
    - ext4: make directory inode spreading reflect flexbg size
    - Linux 5.19.12
  * Kinetic update: v5.19.11 upstream stable release (LP: #1994070)
    - of: fdt: fix off-by-one error in unflatten_dt_nodes()
    - pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map
    - pinctrl: qcom: sc8180x: Fix wrong pin numbers
    - pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH
    - pinctrl: sunxi: Fix name for A100 R_PIO
    - SUNRPC: Fix call completion races with call_decode()
    - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
    - gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
    - NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE
    - Revert "SUNRPC: Remove unreachable error condition"
    - drm/panel-edp: Fix delays for Innolux N116BCA-EA1
    - drm/meson: Correct OSD1 global alpha value
    - drm/meson: Fix OSD1 RGB to YCbCr coefficient
    - drm/rockchip: vop2: Fix eDP/HDMI sync polarities
    - drm/i915/vdsc: Set VDSC PIC_HEIGHT before using for DP DSC
    - drm/i915/guc: Don't update engine busyness stats too frequently
    - drm/i915/guc: Cancel GuC engine busyness worker synchronously
    - block: blk_queue_enter() / __bio_queue_enter() must return -EAGAIN for
      nowait
    - parisc: ccio-dma: Add missing iounmap in error path in ccio_probe()
    - of/device: Fix up of_dma_configure_id() stub
    - io_uring/msg_ring: check file type before putting
    - cifs: revalidate mapping when doing direct writes
    - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM
    - cifs: always initialize struct msghdr smb_msg completely
    - blk-lib: fix blkdev_issue_secure_erase
    - parisc: Allow CONFIG_64BIT with ARCH=parisc
    - tools/include/uapi: Fix <asm/errno.h> for parisc and xtensa
    - drm/i915/gt: Fix perf limit reasons bit positions
    - drm/i915: Set correct domains values at _i915_vma_move_to_active
    - drm/amdgpu: make sure to init common IP before gmc
    - drm/amdgpu: Don't enable LTR if not supported
    - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
    - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
    - net: Find dst with sk's xfrm policy not ctl_sk
    - dt-bindings: apple,aic: Fix required item "apple,fiq-index" in affinity
      description
    - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
    - ALSA: hda/sigmatel: Keep power up while beep is enabled
    - ALSA: hda/sigmatel: Fix unused variable warning for beep power change
    - Linux 5.19.11
  * Kinetic update: v5.19.10 upstream stable release (LP: #1994069)
    - iommu/vt-d: Fix kdump kernels boot failure with scalable mode
    - net/mlx5: Introduce ifc bits for using software vhca id
    - net/mlx5: Use software VHCA id when it's supported
    - RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting profile
    - RDMA/mlx5: Add a umr recovery flow
    - RDMA/mlx5: Fix UMR cleanup on error flow of driver init
    - ACPI: resource: skip IRQ override on AMD Zen platforms
    - Input: goodix - add support for GT1158
    - platform/surface: aggregator_registry: Add support for Surface Laptop Go 2
    - drm/msm/rd: Fix FIFO-full deadlock
    - peci: cpu: Fix use-after-free in adev_release()
    - kvm: x86: mmu: Always flush TLBs when enabling dirty logging
    - dt-bindings: iio: gyroscope: bosch,bmg160: correct number of pins
    - HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
    - hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
    - Bluetooth: MGMT: Fix Get Device Flags
    - tg3: Disable tg3 device on system reboot to avoid triggering AER
    - r8152: add PID for the Lenovo OneLink+ Dock
    - gpio: mockup: remove gpio debugfs when remove device
    - ieee802154: cc2520: add rc code in cc2520_tx()
    - Input: iforce - add support for Boeder Force Feedback Wheel
    - drm/amdgpu: disable FRU access on special SIENNA CICHLID card
    - drm/amd/pm: use vbios carried pptable for all SMU13.0.7 SKUs
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610
    - nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
    - drm/amd/amdgpu: skip ucode loading if ucode_size == 0
    - net: dsa: hellcreek: Print warning only once
    - perf/arm_pmu_platform: fix tests for platform_get_irq() failure
    - platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes
    - usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
    - platform/x86: asus-wmi: Increase FAN_CURVE_BUF_LEN to 32
    - LoongArch: Fix section mismatch due to acpi_os_ioremap()
    - LoongArch: Fix arch_remove_memory() undefined build error
    - gpio: 104-dio-48e: Make irq_chip immutable
    - gpio: 104-idio-16: Make irq_chip immutable
    - RDMA/irdma: Use s/g array in post send only when its valid
    - Input: goodix - add compatible string for GT1158
    - Linux 5.19.10
  * Kinetic update: v5.19.9 upstream stable release (LP: #1994068)
    - efi: libstub: Disable struct randomization
    - efi: capsule-loader: Fix use-after-free in efi_capsule_write
    - wifi: mt76: mt7921e: fix crash in chip reset fail
    - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
      il4965_rs_fill_link_cmd()
    - fs: only do a memory barrier for the first set_buffer_uptodate()
    - soc: fsl: select FSL_GUTS driver for DPIO
    - Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
    - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
    - scsi: core: Allow the ALUA transitioning state enough time
    - scsi: megaraid_sas: Fix double kfree()
    - drm/gem: Fix GEM handle release errors
    - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to
      psp_hw_fini
    - drm/amdgpu: fix hive reference leak when adding xgmi device
    - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
    - drm/amdgpu: Remove the additional kfd pre reset call for sriov
    - drm/radeon: add a force flush to delay work when radeon
    - scsi: ufs: core: Reduce the power mode change timeout
    - Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
    - parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
    - parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
    - [Config] updateconfigs for ARM64_ERRATUM_2457168
    - arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
    - netfilter: conntrack: work around exceeded receive window
    - thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR
    - cpufreq: check only freq_table in __resolve_freq()
    - net/core/skbuff: Check the return value of skb_copy_bits()
    - md: Flush workqueue md_rdev_misc_wq in md_alloc()
    - fbdev: omapfb: Fix tests for platform_get_irq() failure
    - fbdev: fbcon: Destroy mutex on freeing struct fb_info
    - fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
    - x86/sev: Mark snp_abort() noreturn
    - drm/amdgpu: add sdma instance check for gfx11 CGCG
    - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
    - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
    - ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
    - ALSA: hda: Once again fix regression of page allocations with IOMMU
    - ALSA: aloop: Fix random zeros in capture data when using jiffies timer
    - ALSA: usb-audio: Clear fixed clock rate at closing EP
    - ALSA: usb-audio: Fix an out-of-bounds bug in
      __snd_usb_parse_audio_interface()
    - tracefs: Only clobber mode/uid/gid on remount if asked
    - tracing: hold caller_addr to hardirq_{enable,disable}_ip
    - tracing: Fix to check event_mutex is held while accessing trigger list
    - btrfs: zoned: set pseudo max append zone limit in zone emulation mode
    - btrfs: zoned: fix API misuse of zone finish waiting
    - vfio/type1: Unpin zero pages
    - kprobes: Prohibit probes in gate area
    - perf: RISC-V: fix access beyond allocated array
    - debugfs: add debugfs_lookup_and_remove()
    - sched/debug: fix dentry leak in update_sched_domain_debugfs
    - drm/amd/display: fix memory leak when using debugfs_lookup()
    - driver core: fix driver_set_override() issue with empty strings
    - nvmet: fix a use-after-free
    - drm/i915/bios: Copy the whole MIPI sequence block
    - drm/i915/slpc: Let's fix the PCODE min freq table setup for SLPC
    - scsi: mpt3sas: Fix use-after-free warning
    - scsi: lpfc: Add missing destroy_workqueue() in error path
    - cgroup: Elide write-locking threadgroup_rwsem when updating csses on an
      empty subtree
    - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
    - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
    - smb3: missing inode locks in zero range
    - spi: bitbang: Fix lsb-first Rx
    - ASoC: cs42l42: Only report button state if there was a button interrupt
    - Revert "soc: imx: imx8m-blk-ctrl: set power device name"
    - arm64: dts: imx8mm-verdin: update CAN clock to 40MHz
    - arm64: dts: imx8mm-verdin: use level interrupt for mcp251xfd
    - ASoC: qcom: sm8250: add missing module owner
    - regmap: spi: Reserve space for register address/padding
    - arm64: dts: imx8mp-venice-gw74xx: fix sai2 pin settings
    - arm64: dts: imx8mq-tqma8mq: Remove superfluous interrupt-names
    - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
    - RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
    - ARM: dts: imx6qdl-vicut1.dtsi: Fix node name backlight_led
    - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
    - ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
    - arm64: dts: ls1028a-qds-65bb: don't use in-band autoneg for 2500base-x
    - soc: imx: gpcv2: Assert reset before ungating clock
    - arm64: dts: verdin-imx8mm: add otg2 pd to usbphy
    - arm64: dts: imx8mm-venice-gw7901: fix port/phy validation
    - arm64: dts: freescale: verdin-imx8mm: fix atmel_mxt_ts reset polarity
    - arm64: dts: freescale: verdin-imx8mp: fix atmel_mxt_ts reset polarity
    - regulator: core: Clean up on enable failure
    - ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF
    - ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on SND_SOC_SOF
    - tee: fix compiler warning in tee_shm_register()
    - RDMA/irdma: Fix drain SQ hang with no completion
    - arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number
    - RDMA/cma: Fix arguments order in net device validation
    - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
    - RDMA/hns: Fix supported page size
    - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
    - RDMA/hns: Remove the num_qpc_timer variable
    - wifi: wilc1000: fix DMA on stack objects
    - ARM: at91: pm: fix self-refresh for sama7g5
    - ARM: at91: pm: fix DDR recalibration when resuming from backup and self-
      refresh
    - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
    - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
    - ARM: dts: at91: sama7g5ek: specify proper regulator output ranges
    - ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
    - ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
    - netfilter: br_netfilter: Drop dst references before setting.
    - netfilter: nf_tables: clean up hook list when offload flags check fails
    - riscv: dts: microchip: use an mpfs specific l2 compatible
    - netfilter: nf_conntrack_irc: Fix forged IP logic
    - RDMA/srp: Set scmnd->result only when scmnd is not NULL
    - ALSA: usb-audio: Inform the delayed registration more properly
    - ALSA: usb-audio: Register card again for iface over delayed_register option
    - rxrpc: Fix ICMP/ICMP6 error handling
    - rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
    - afs: Use the operation issue time instead of the reply time for callbacks
    - kunit: fix assert_type for comparison macros
    - Revert "net: phy: meson-gxl: improve link-up behavior"
    - sch_sfb: Don't assume the skb is still around after enqueueing to child
    - tipc: fix shift wrapping bug in map_get()
    - net: introduce __skb_fill_page_desc_noacc
    - tcp: TX zerocopy should not sense pfmemalloc status
    - ice: Fix DMA mappings leak
    - ice: use bitmap_free instead of devm_kfree
    - i40e: Fix kernel crash during module removal
    - iavf: Detach device during reset task
    - xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
    - block: don't add partitions if GD_SUPPRESS_PART_SCAN is set
    - RDMA/siw: Pass a pointer to virt_to_page()
    - bonding: use unspecified address if no available link local address
    - bonding: add all node mcast address when slave up
    - ipv6: sr: fix out-of-bounds read when setting HMAC data.
    - IB/core: Fix a nested dead lock as part of ODP flow
    - RDMA/mlx5: Set local port to one when accessing counters
    - btrfs: zoned: fix mounting with conventional zones
    - erofs: fix error return code in erofs_fscache_{meta_,}read_folio
    - erofs: fix pcluster use-after-free on UP platforms
    - nvme-tcp: fix UAF when detecting digest errors
    - nvme-tcp: fix regression that causes sporadic requests to time out
    - tcp: fix early ETIMEDOUT after spurious non-SACK RTO
    - btrfs: fix the max chunk size and stripe length calculation
    - nvmet: fix mar and mor off-by-one errors
    - RDMA/irdma: Report the correct max cqes from query device
    - RDMA/irdma: Return error on MR deregister CQP failure
    - RDMA/irdma: Return correct WC error for bind operation failure
    - RDMA/irdma: Report RNR NAK generation in device caps
    - net: dsa: felix: disable cut-through forwarding for frames oversized for tc-
      taprio
    - net: dsa: felix: access QSYS_TAG_CONFIG under tas_lock in
      vsc9959_sched_speed_set
    - net: ethernet: mtk_eth_soc: fix typo in __mtk_foe_entry_clear
    - net: ethernet: mtk_eth_soc: check max allowed hash in mtk_ppe_check_skb
    - net/smc: Fix possible access to freed memory in link clear
    - io_uring: recycle kbuf recycle on tw requeue
    - net: phy: lan87xx: change interrupt src of link_up to comm_ready
    - sch_sfb: Also store skb len before calling child enqueue
    - libperf evlist: Fix per-thread mmaps for multi-threaded targets
    - perf dlfilter dlfilter-show-cycles: Fix types for print format
    - perf script: Fix Cannot print 'iregs' field for hybrid systems
    - perf record: Fix synthesis failure warnings
    - hwmon: (tps23861) fix byte order in resistance register
    - ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
    - ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
    - MIPS: loongson32: ls1c: Fix hang during startup
    - kbuild: disable header exports for UML in a straightforward way
    - i40e: Refactor tc mqprio checks
    - i40e: Fix ADQ rate limiting for PF
    - net: bonding: replace dev_trans_start() with the jiffies of the last ARP/NS
    - bonding: accept unsolicited NA message
    - swiotlb: avoid potential left shift overflow
    - iommu/amd: use full 64-bit value in build_completion_wait()
    - s390/boot: fix absolute zero lowcore corruption on boot
    - time64.h: consolidate uses of PSEC_PER_NSEC
    - net: dsa: felix: tc-taprio intervals smaller than MTU should send at least
      one packet
    - hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
    - hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used
      sensors
    - hwmon: (mr75203) fix voltage equation for negative source input
    - hwmon: (mr75203) fix multi-channel voltage reading
    - hwmon: (mr75203) enable polling for all VM channels
    - perf evlist: Always use arch_evlist__add_default_attrs()
    - perf stat: Fix L2 Topdown metrics disappear for raw events
    - Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in
      page->flags""
    - hwmon: (asus-ec-sensors) add support for Strix Z690-a D4
    - hwmon: (asus-ec-sensors) add support for Maximus XI Hero
    - hwmon: (asus-ec-sensors) add missing sensors for X570-I GAMING
    - hwmon: (asus-ec-sensors) add definitions for ROG ZENITH II EXTREME
    - hwmon: (asus-ec-sensors) autoload module via DMI data
    - arm64/bti: Disable in kernel BTI when cross section thunks are broken
    - [Config] updateconfigs for ARM64_BTI_KERNEL
    - iommu/vt-d: Correctly calculate sagaw value of IOMMU
    - iommu/virtio: Fix interaction with VFIO
    - iommu: Fix false ownership failure on AMD systems with PASID activated
    - drm/amd/display: Add SMU logging code
    - drm/amd/display: Removing assert statements for Linux
    - Linux 5.19.9
  * Kinetic update: v5.19.8 upstream stable release (LP: #1994061)
    - drm/msm/dp: make eDP panel as the first connected connector
    - drm/msm/dsi: fix the inconsistent indenting
    - drm/msm/dpu: populate wb or intf before reset_intf_cfg
    - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
    - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
    - drm/msm/dsi: Fix number of regulators for SDM660
    - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
    - platform/x86: x86-android-tablets: Fix broken touchscreen on Chuwi Hi8 with
      Windows BIOS
    - xsk: Fix corrupted packets for XDP_SHARED_UMEM
    - drm/msm/gpu: Drop qos request if devm_devfreq_add_device() fails
    - peci: aspeed: fix error check return value of platform_get_irq()
    - iio: adc: mcp3911: make use of the sign bit
    - skmsg: Fix wrong last sg check in sk_msg_recvmsg()
    - bpf: Restrict bpf_sys_bpf to CAP_PERFMON
    - ip_tunnel: Respect tunnel key's "flow_flags" in IP tunnels
    - bpf, cgroup: Fix kernel BUG in purge_effective_progs
    - drm/i915/gvt: Fix Comet Lake
    - ieee802154/adf7242: defer destroy_workqueue call
    - bpf: Fix a data-race around bpf_jit_limit.
    - drm/i915/ttm: fix CCS handling
    - drm/i915/display: avoid warnings when registering dual panel backlight
    - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
    - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
    - xhci: Fix null pointer dereference in remove if xHC has only one roothub
    - Revert "xhci: turn off port power in shutdown"
    - bpf: Allow helpers to accept pointers with a fixed size
    - bpf: Tidy up verifier check_func_arg()
    - bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO
    - Bluetooth: hci_event: Fix vendor (unknown) opcode status handling
    - Bluetooth: hci_sync: Fix suspend performance regression
    - Bluetooth: hci_event: Fix checking conn for le_conn_complete_evt
    - Bluetooth: hci_sync: hold hdev->lock when cleanup hci_conn
    - net: sparx5: fix handling uneven length packets in manual extraction
    - net: smsc911x: Stop and start PHY during suspend and resume
    - openvswitch: fix memory leak at failed datapath creation
    - nfp: flower: fix ingress police using matchall filter
    - net: dsa: xrs700x: Use irqsave variant for u64 stats update
    - net: sched: tbf: don't call qdisc_put() while holding tree lock
    - net/sched: fix netdevice reference leaks in attach_default_qdiscs()
    - net: phy: micrel: Make the GPIO to be non-exclusive
    - net: lan966x: improve error handle in lan966x_fdma_rx_get_frame()
    - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
    - cachefiles: fix error return code in cachefiles_ondemand_copen()
    - cachefiles: make on-demand request distribution fairer
    - mlxbf_gige: compute MDIO period based on i1clk
    - kcm: fix strp_init() order and cleanup
    - sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
    - tcp: annotate data-race around challenge_timestamp
    - Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
    - net/smc: Remove redundant refcount increase
    - soundwire: qcom: fix device status array range
    - mm/slab_common: Deleting kobject in kmem_cache_destroy() without holding
      slab_mutex/cpu_hotplug_lock
    - platform/mellanox: mlxreg-lc: Fix coverity warning
    - platform/mellanox: mlxreg-lc: Fix locking issue
    - serial: fsl_lpuart: RS485 RTS polariy is inverse
    - tty: serial: atmel: Preserve previous USART mode if RS485 disabled
    - staging: rtl8712: fix use after free bugs
    - staging: r8188eu: Add Rosewill USB-N150 Nano to device tables
    - staging: r8188eu: add firmware dependency
    - Revert "powerpc: Remove unused FW_FEATURE_NATIVE references"
    - powerpc: align syscall table for ppc32
    - powerpc/rtas: Fix RTAS MSR[HV] handling for Cell
    - vt: Clear selection before changing the font
    - musb: fix USB_MUSB_TUSB6010 dependency
    - tty: serial: lpuart: disable flow control while waiting for the transmit
      engine to complete
    - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
    - iio: light: cm3605: Fix an error handling path in cm3605_probe()
    - iio: ad7292: Prevent regulator double disable
    - iio: adc: mcp3911: correct "microchip,device-addr" property
    - iio: adc: mcp3911: use correct formula for AD conversion
    - misc: fastrpc: fix memory corruption on probe
    - misc: fastrpc: fix memory corruption on open
    - firmware_loader: Fix use-after-free during unregister
    - firmware_loader: Fix memory leak in firmware upload
    - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
    - landlock: Fix file reparenting without explicit LANDLOCK_ACCESS_FS_REFER
    - mmc: core: Fix UHS-I SD 1.8V workaround branch
    - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
    - binder: fix UAF of ref->proc caused by race condition
    - binder: fix alloc->vma_vm_mm null-ptr dereference
    - cifs: fix small mempool leak in SMB2_negotiate()
    - KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
    - riscv: kvm: move extern sbi_ext declarations to a header
    - clk: ti: Fix missing of_node_get() ti_find_clock_provider()
    - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
    - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
    - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
    - clk: core: Fix runtime PM sequence in clk_core_unprepare()
    - Input: rk805-pwrkey - fix module autoloading
    - powerpc/papr_scm: Fix nvdimm event mappings
    - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
    - clk: bcm: rpi: Prevent out-of-bounds access
    - clk: bcm: rpi: Add missing newline
    - hwmon: (gpio-fan) Fix array out of bounds access
    - gpio: pca953x: Add mutex_lock for regcache sync in PM
    - gpio: realtek-otto: switch to 32-bit I/O
    - KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
    - powerpc/papr_scm: Ensure rc is always initialized in papr_scm_pmu_register()
    - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
    - mm: pagewalk: Fix race between unmap and page walker
    - xen-blkback: Advertise feature-persistent as user requested
    - xen-blkfront: Advertise feature-persistent as user requested
    - xen-blkfront: Cache feature_persistent value before advertisement
    - thunderbolt: Use the actual buffer in tb_async_error()
    - thunderbolt: Check router generation before connecting xHCI
    - usb: dwc3: pci: Add support for Intel Raptor Lake
    - media: mceusb: Use new usb_control_msg_*() routines
    - xhci: Add grace period after xHC start to prevent premature runtime suspend.
    - usb: dwc3: disable USB core PHY management
    - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
    - usb: dwc3: fix PHY disable sequence
    - USB: serial: ch341: fix lost character on LCR updates
    - USB: serial: ch341: fix disabled rx timer on older devices
    - USB: serial: cp210x: add Decagon UCA device id
    - USB: serial: option: add support for OPPO R11 diag port
    - USB: serial: option: add Quectel EM060K modem
    - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
    - Revert "usb: typec: ucsi: add a common function
      ucsi_unregister_connectors()"
    - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
    - usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
    - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
    - usb: dwc2: fix wrong order of phy_power_on and phy_init
    - usb: cdns3: fix issue with rearming ISO OUT endpoint
    - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
    - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
    - usb-storage: Add ignore-residue quirk for NXP PN7462AU
    - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
    - s390: fix nospec table alignments
    - USB: core: Prevent nested device-reset calls
    - usb: xhci-mtk: relax TT periodic bandwidth allocation
    - usb: xhci-mtk: fix bandwidth release issue
    - usb: gadget: f_uac2: fix superspeed transfer
    - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
    - USB: gadget: Fix obscure lockdep violation for udc_mutex
    - dma-buf/dma-resv: check if the new fence is really later
    - arm64/kexec: Fix missing extra range for crashkres_low.
    - driver core: Don't probe devices after bus_type.match() probe deferral
    - wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
    - wifi: mac80211: Fix UAF in ieee80211_scan_rx()
    - ip: fix triggering of 'icmp redirect'
    - net: Use u64_stats_fetch_begin_irq() for stats fetch.
    - net: mac802154: Fix a condition in the receive path
    - ALSA: memalloc: Revive x86-specific WC page allocations again
    - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
    - ALSA: seq: oss: Fix data-race for max_midi_devs access
    - ALSA: seq: Fix data-race at module auto-loading
    - drm/i915/backlight: Disable pps power hook for aux based backlight
    - drm/i915/guc: clear stalled request after a reset
    - drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
    - drm/i915: Skip wm/ddb readout for disabled pipes
    - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
    - tty: n_gsm: initialize more members at gsm_alloc_mux()
    - tty: n_gsm: replace kicktimer with delayed_work
    - tty: n_gsm: avoid call of sleeping functions from atomic context
    - Linux 5.19.8
  * md: Replace snprintf with scnprintf (LP: #1993315)
    - md: Replace snprintf with scnprintf
  * ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
    systems (LP: #1990985)
    - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
      systems
  * iavf: SR-IOV VFs error with no traffic flow when MTU greater than 1500
    (LP: #1983656)
    - iavf: Fix set max MTU size with port VLAN and jumbo frames
    - i40e: Fix VF set max MTU size
  * Fix resume on AMD platforms when TBT monitor is plugged (LP: #1990920)
    - drm/amd/display: Detect dpcd_rev when hotplug mst monitor
    - drm/amd/display: Release remote dc_sink under mst scenario
  * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average
    luminance (LP: #1978986)
    - drm: New function to get luminance range based on static hdr metadata
    - drm/amdgpu_dm: Rely on split out luminance calculation function
    - drm/i915: Use luminance range calculated during edid parsing
  * Update Broadcom Emulex FC HBA lpfc driver to 14.2.0.5 for Ubuntu 22.04
    (LP: #1988711)
    - scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb()
    - scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb
    - scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test
    - scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into
      lpfc_sli_prep_abort_xri()
    - scsi: lpfc: Update lpfc version to 14.2.0.5
    - scsi: lpfc: Copyright updates for 14.2.0.5 patches
  * input/keyboard: the keyboard on some Asus laptops can't work (LP: #1992266)
    - ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA
    - ACPI: resource: Add ASUS model S5402ZA to quirks
  * pcieport 0000:00:1b.0: PCIe Bus Error: severity=Uncorrected (Non-Fatal),
    type=Transaction Layer, (Requester ID) (LP: #1988797)
    - PCI/PTM: Cache PTM Capability offset
    - PCI/PTM: Add pci_upstream_ptm() helper
    - PCI/PTM: Separate configuration and enable
    - PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm()
    - PCI/PTM: Move pci_ptm_info() body into its only caller
    - PCI/PTM: Preserve RsvdP bits in PTM Control register
    - PCI/PTM: Reorder functions in logical order
    - PCI/PTM: Consolidate PTM interface declarations
    - PCI/PM: Always disable PTM for all devices during suspend
    - PCI/PM: Simplify pci_pm_suspend_noirq()

  [ Ubuntu: 5.19.0-26.27 ]

  * kinetic/linux: 5.19.0-26.27 -proposed tracker (LP: #1997434)
  * CVE-2022-3566
    - tcp: Fix data races around icsk->icsk_af_ops.
  * CVE-2022-3567
    - ipv6: Fix data races around sk->sk_prot.
  * CVE-2022-3621
    - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
  * CVE-2022-3565
    - mISDN: fix use-after-free bugs in l1oip timer handlers
  * CVE-2022-3594
    - r8152: Rate limit overflow messages
  * CVE-2022-3564
    - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
  * CVE-2022-3524
    - tcp/udp: Fix memory leak in ipv6_renew_options().
  * CVE-2022-43945
    - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
    - SUNRPC: Fix svcxdr_init_encode's buflen calculation
    - NFSD: Protect against send buffer overflow in NFSv2 READDIR
    - NFSD: Protect against send buffer overflow in NFSv3 READDIR
    - NFSD: Protect against send buffer overflow in NFSv2 READ
    - NFSD: Protect against send buffer overflow in NFSv3 READ
    - NFSD: Remove "inline" directives on op_rsize_bop helpers
    - NFSD: Cap rsize_bop result based on send buffer size

 -- Tim Gardner <email address hidden>  Thu, 09 Feb 2023 09:57:29 -0700

Upload details

Uploaded by:
Tim Gardner
Uploaded to:
Kinetic
Original maintainer:
Ubuntu Kernel Team
Architectures:
all amd64 arm64
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Kinetic: [FULLYBUILT] amd64 [FULLYBUILT] arm64

Downloads

File Size SHA-256 Checksum
linux-aws_5.19.0.orig.tar.gz 198.6 MiB 32005c0e5b3d03c0fb513b798e0572e8e76d9c5d6c102dfa8ceb0f7422fb2100
linux-aws_5.19.0-1020.21.diff.gz 6.0 MiB b9a687f6fb71ede9d332aede1b7218d835e8134eadd90d7a92ba358a5156a495
linux-aws_5.19.0-1020.21.dsc 4.8 KiB 64052499239aa768955e476609c7dfc66f7490eaf4514f9e2472cf6930fb9dab

Available diffs

View changes file

Binary packages built by this source

linux-aws-cloud-tools-5.19.0-1020: No summary available for linux-aws-cloud-tools-5.19.0-1020 in ubuntu kinetic.

No description available for linux-aws-cloud-tools-5.19.0-1020 in ubuntu kinetic.

linux-aws-headers-5.19.0-1020: No summary available for linux-aws-headers-5.19.0-1020 in ubuntu kinetic.

No description available for linux-aws-headers-5.19.0-1020 in ubuntu kinetic.

linux-aws-tools-5.19.0-1020: No summary available for linux-aws-tools-5.19.0-1020 in ubuntu kinetic.

No description available for linux-aws-tools-5.19.0-1020 in ubuntu kinetic.

linux-buildinfo-5.19.0-1020-aws: No summary available for linux-buildinfo-5.19.0-1020-aws in ubuntu kinetic.

No description available for linux-buildinfo-5.19.0-1020-aws in ubuntu kinetic.

linux-cloud-tools-5.19.0-1020-aws: No summary available for linux-cloud-tools-5.19.0-1020-aws in ubuntu kinetic.

No description available for linux-cloud-tools-5.19.0-1020-aws in ubuntu kinetic.

linux-headers-5.19.0-1020-aws: No summary available for linux-headers-5.19.0-1020-aws in ubuntu kinetic.

No description available for linux-headers-5.19.0-1020-aws in ubuntu kinetic.

linux-image-unsigned-5.19.0-1020-aws: No summary available for linux-image-unsigned-5.19.0-1020-aws in ubuntu kinetic.

No description available for linux-image-unsigned-5.19.0-1020-aws in ubuntu kinetic.

linux-image-unsigned-5.19.0-1020-aws-dbgsym: No summary available for linux-image-unsigned-5.19.0-1020-aws-dbgsym in ubuntu kinetic.

No description available for linux-image-unsigned-5.19.0-1020-aws-dbgsym in ubuntu kinetic.

linux-modules-5.19.0-1020-aws: No summary available for linux-modules-5.19.0-1020-aws in ubuntu kinetic.

No description available for linux-modules-5.19.0-1020-aws in ubuntu kinetic.

linux-modules-extra-5.19.0-1020-aws: No summary available for linux-modules-extra-5.19.0-1020-aws in ubuntu kinetic.

No description available for linux-modules-extra-5.19.0-1020-aws in ubuntu kinetic.

linux-tools-5.19.0-1020-aws: No summary available for linux-tools-5.19.0-1020-aws in ubuntu kinetic.

No description available for linux-tools-5.19.0-1020-aws in ubuntu kinetic.