linux-azure 6.2.0-1014.14 source package in Ubuntu

Changelog

linux-azure (6.2.0-1014.14) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1014.14 -proposed tracker (LP: #2035366)

  * TDX azure instances crash during boot because of glibc bug (LP: #2011421)
    - Revert "UBUNTU: SAUCE: TDX: Work around the segfault issue in glibc 2.35 in
      Ubuntu 22.04."

linux-azure (6.2.0-1013.13) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1013.13 -proposed tracker (LP: #2033766)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * Azure: net: mana: Fix MANA VF unload when hardware is unresponsive
    (LP: #2033531)
    - net: mana: Fix MANA VF unload when hardware is unresponsive

  * Azure: net: mana: Add page pool for RX buffers (LP: #2034277)
    - net: mana: Add page pool for RX buffers

  [ Ubuntu: 6.2.0-34.34 ]

  * lunar/linux: 6.2.0-34.34 -proposed tracker (LP: #2033779)
  * CVE-2023-20569
    - x86/cpu, kvm: Add support for CPUID_80000021_EAX
    - tools headers x86 cpufeatures: Sync with the kernel sources
    - x86/alternative: Optimize returns patching
    - x86/retbleed: Add __x86_return_thunk alignment checks
    - x86/srso: Add a Speculative RAS Overflow mitigation
    - x86/srso: Add IBPB_BRTYPE support
    - x86/srso: Add SRSO_NO support
    - x86/srso: Add IBPB
    - x86/srso: Add IBPB on VMEXIT
    - x86/srso: Fix return thunks in generated code
    - x86/srso: Add a forgotten NOENDBR annotation
    - x86/srso: Tie SBPB bit setting to microcode patch detection
    - Documentation/hw-vuln: Unify filename specification in index
    - Documentation/srso: Document IBPB aspect and fix formatting
    - x86/srso: Fix build breakage with the LLVM linker
    - x86: Move gds_ucode_mitigated() declaration to header
    - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
    - x86/srso: Disable the mitigation on unaffected configurations
    - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG
    - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with
      retpolines and IBT
    - x86/cpu: Fix __x86_return_thunk symbol type
    - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
    - objtool/x86: Fix SRSO mess
    - x86/alternative: Make custom return thunk unconditional
    - x86/cpu: Clean up SRSO return thunk mess
    - x86/cpu: Rename original retbleed methods
    - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
    - x86/cpu: Cleanup the untrain mess
    - x86/srso: Explain the untraining sequences a bit more
    - objtool/x86: Fixup frame-pointer vs rethunk
    - x86/static_call: Fix __static_call_fixup()
    - x86/srso: Correct the mitigation status when SMT is disabled
    - Ubuntu: [Config]: enable Speculative Return Stack Overflow mitigation
  * Please enable Renesas RZ platform serial installer (LP: #2022361)
    - [Config] enable hihope RZ/G2M serial console
    - [Config] Mark sh-sci as built-in
  * dGPU cannot resume because system firmware stuck in IPCS method
    (LP: #2021572)
    - drm/i915/tc: Abort DP AUX transfer on a disconnected TC port
    - drm/i915/tc: switch to intel_de_* register accessors in display code
    - drm/i915: Enable a PIPEDMC whenever its corresponding pipe is enabled
    - drm/i915/tc: Fix TC port link ref init for DP MST during HW readout
    - drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks
    - drm/i915/tc: Wait for IOM/FW PHY initialization of legacy TC ports
    - drm/i915/tc: Factor out helpers converting HPD mask to TC mode
    - drm/i915/tc: Fix target TC mode for a disconnected legacy port
    - drm/i915/tc: Fix TC mode for a legacy port if the PHY is not ready
    - drm/i915/tc: Fix initial TC mode on disabled legacy ports
    - drm/i915/tc: Make the TC mode readout consistent in all PHY states
    - drm/i915: Add encoder hook to get the PLL type used by TC ports
    - drm/i915/tc: Assume a TC port is legacy if VBT says the port has HDMI
    - drm/i915/tc: Factor out a function querying active links on a TC port
    - drm/i915/tc: Check the PLL type used by an enabled TC port
    - drm/i915/tc: Group the TC PHY setup/query functions per platform
    - drm/i915/tc: Use the adlp prefix for ADLP TC PHY functions
    - drm/i915/tc: Rename tc_phy_status_complete() to tc_phy_is_ready()
    - drm/i915/tc: Use the tc_phy prefix for all TC PHY functions
    - drm/i915/tc: Move TC port fields to a new intel_tc_port struct
    - drm/i915/tc: Check for TC PHY explicitly in
      intel_tc_port_fia_max_lane_count()
    - drm/i915/tc: Move the intel_tc_port struct declaration to intel_tc.c
    - drm/i915/tc: Add TC PHY hook to get the PHY HPD live status
    - drm/i915/tc: Add TC PHY hooks to get the PHY ready/owned state
    - drm/i915/tc: Add TC PHY hook to read out the PHY HW state
    - drm/i915/tc: Add generic TC PHY connect/disconnect handlers
    - drm/i915/tc: Factor out tc_phy_verify_legacy_or_dp_alt_mode()
    - drm/i915/tc: Add TC PHY hooks to connect/disconnect the PHY
    - drm/i915/tc: Fix up the legacy VBT flag only in disconnected mode
    - drm/i915/tc: Check TC mode instead of the VBT legacy flag
    - drm/i915/tc: Block/unblock TC-cold in the PHY connect/disconnect hooks
    - drm/i915/tc: Remove redundant wakeref=0 check from unblock_tc_cold()
    - drm/i915/tc: Drop tc_cold_block()/unblock()'s power domain parameter
    - drm/i915/tc: Add TC PHY hook to get the TC-cold blocking power domain
    - drm/i915/tc: Add asserts in TC PHY hooks that the required power is on
    - drm/i915/tc: Add TC PHY hook to init the PHY
    - drm/i915/adlp/tc: Use the DE HPD ISR register for hotplug detection
    - drm/i915/tc: Get power ref for reading the HPD live status register
    - drm/i915/tc: Don't connect the PHY in intel_tc_port_connected()
    - drm/i915/adlp/tc: Align the connect/disconnect PHY sequence with bspec
    - drm/i915: Move shared DPLL disabling into CRTC disable hook
    - drm/i915: Disable DPLLs before disconnecting the TC PHY
    - drm/i915: Remove TC PHY disconnect workaround
    - drm/i915: Remove the encoder update_prepare()/complete() hooks
    - drm/i915/dp_mst: Fix active port PLL selection for secondary MST streams
    - drm/i915: Fix PIPEDMC disabling for a bigjoiner configuration
    - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC
    - drm/i915: Make the CRTC state consistent during sanitize-disabling
    - drm/i915: Update connector atomic state before crtc sanitize-disabling
    - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete()
    - drm/i915: Factor out set_encoder_for_connector()
    - drm/i915: Add support for disabling any CRTCs during HW readout/sanitization
    - drm/i915/dp: Prevent link training fallback on disconnected port
    - drm/i915/dp: Factor out intel_dp_get_active_pipes()
    - drm/i915: Factor out a helper for handling atomic modeset locks/state
    - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks held
    - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the sink
      disconnects
  * amdgpu: Fixes for S0i3 resume on Phoenix (LP: #2033654)
    - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11
    - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix
    - drm/amd: flush any delayed gfxoff on suspend entry
  * Fix panel brightness issues on HP laptops (LP: #2032704)
    - ACPI: video: Put ACPI video and its child devices into D0 on boot
  * Fix ACPI TAD  on some Intel based systems (LP: #2032767)
    - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E
  * kdump doesn't work with UEFI secure boot and kernel lockdown enabled on
    ARM64 (LP: #2033007)
    - [Config]: Enable CONFIG_KEXEC_IMAGE_VERIFY_SIG
  * Request backport of xen timekeeping performance improvements (LP: #2033122)
    - x86/xen/time: prefer tsc as clocksource when it is invariant
  * Fix numerous AER related issues (LP: #2033025)
    - SAUCE: PCI/AER: Disable AER service during suspend, again
    - SAUCE: PCI/DPC: Disable DPC service during suspend, again
  * Enable D3cold at s2idle for Intel DG2 GPU (LP: #2033452)
    - drm/i915/dgfx: Enable d3cold at s2idle
  * CVE-2023-4569
    - netfilter: nf_tables: deactivate catchall elements in next generation
  * Fix non-working MT7921e when pre-boot WiFi is enabled (LP: #2026322)
    - wifi: mt76: mt7921e: fix init command fail with enabled device
  * Fix unreliable ethernet cable detection on I219 NIC (LP: #2028122)
    - e1000e: Use PME poll to circumvent unreliable ACPI wake
  * [SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in
    cpuinfo_min_freq and cpuino_max_freq sysfs files. (LP: #2030924)
    - cpufreq: intel_pstate: Fix scaling for hybrid-capable
  * CVE-2023-40283
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
  * CVE-2023-20588
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/CPU/AMD: Do not leak quotient data after a division by 0
    - x86/CPU/AMD: Fix the DIV(0) initial fix attempt
  * CVE-2023-4194
    - net: tun_chr_open(): set sk_uid from current_fsuid()
    - net: tap_open(): set sk_uid from current_fsuid()
  * CVE-2023-4155
    - KVM: SEV: snapshot the GHCB before accessing it
    - KVM: SEV: only access GHCB fields once
  * CVE-2023-1206
    - tcp: Reduce chance of collisions in inet6_hashfn().
  * Lunar update: upstream stable patchset 2023-08-03 (LP: #2029808)
    - RDMA/bnxt_re: Fix the page_size used during the MR creation
    - phy: amlogic: phy-meson-g12a-mipi-dphy-analog: fix CNTL2_DIF_TX_CTL0 value
    - RDMA/efa: Fix unsupported page sizes in device
    - RDMA/hns: Fix timeout attr in query qp for HIP08
    - RDMA/hns: Fix base address table allocation
    - RDMA/hns: Modify the value of long message loopback slice
    - dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved()
    - RDMA/bnxt_re: Fix a possible memory leak
    - RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx
    - iommu/rockchip: Fix unwind goto issue
    - iommu/amd: Don't block updates to GATag if guest mode is on
    - iommu/amd: Handle GALog overflows
    - iommu/amd: Fix up merge conflict resolution
    - nfsd: make a copy of struct iattr before calling notify_change
    - dmaengine: pl330: rename _start to prevent build error
    - riscv: Fix unused variable warning when BUILTIN_DTB is set
    - net/mlx5: Drain health before unregistering devlink
    - net/mlx5: SF, Drain health before removing device
    - net/mlx5: fw_tracer, Fix event handling
    - net/mlx5e: Don't attach netdev profile while handling internal error
    - net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure
    - netrom: fix info-leak in nr_write_internal()
    - af_packet: Fix data-races of pkt_sk(sk)->num.
    - tls: improve lockless access safety of tls_err_abort()
    - amd-xgbe: fix the false linkup in xgbe_phy_status
    - perf ftrace latency: Remove unnecessary "--" from --use-nsec option
    - mtd: rawnand: ingenic: fix empty stub helper definitions
    - RDMA/irdma: Prevent QP use after free
    - RDMA/irdma: Fix Local Invalidate fencing
    - af_packet: do not use READ_ONCE() in packet_bind()
    - tcp: deny tcp_disconnect() when threads are waiting
    - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set
    - net/smc: Scan from current RMB list when no position specified
    - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK
    - net/sched: sch_ingress: Only create under TC_H_INGRESS
    - net/sched: sch_clsact: Only create under TC_H_CLSACT
    - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs
    - net/sched: Prohibit regrafting ingress or clsact Qdiscs
    - net: sched: fix NULL pointer dereference in mq_attach
    - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report
    - udp6: Fix race condition in udp6_sendmsg & connect
    - nfsd: fix double fget() bug in __write_ports_addfd()
    - nvme: fix the name of Zone Append for verbose logging
    - net/mlx5e: Fix error handling in mlx5e_refresh_tirs
    - net/mlx5: Read embedded cpu after init bit cleared
    - iommu/mediatek: Flush IOTLB completely only if domain has been attached
    - tcp: fix mishandling when the sack compression is deferred.
    - net: dsa: mv88e6xxx: Increase wait after reset deactivation
    - mtd: rawnand: marvell: ensure timing values are written
    - mtd: rawnand: marvell: don't set the NAND frequency select
    - rtnetlink: call validate_linkmsg in rtnl_create_link
    - mptcp: avoid unneeded __mptcp_nmpc_socket() usage
    - mptcp: add annotations around msk->subflow accesses
    - mptcp: avoid unneeded address copy
    - mptcp: simplify subflow_syn_recv_sock()
    - mptcp: consolidate passive msk socket initialization
    - mptcp: fix data race around msk->first access
    - mptcp: add annotations around sk->sk_shutdown accesses
    - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init"
    - watchdog: menz069_wdt: fix watchdog initialisation
    - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs.
    - ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet
    - drm/amdgpu: Use the default reset when loading or reloading the driver
    - mailbox: mailbox-test: Fix potential double-free in
      mbox_test_message_write()
    - btrfs: abort transaction when sibling keys check fails for leaves
    - ARM: 9295/1: unwind:fix unwind abort for uleb128 case
    - hwmon: (k10temp) Add PCI ID for family 19, model 78h
    - media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE
    - platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield
    - platform/mellanox: fix potential race in mlxbf-tmfifo driver
    - drm/amdgpu: set gfx9 onwards APU atomics support to be true
    - fbdev: imsttfb: Fix use after free bug in imsttfb_probe
    - fbdev: modedb: Add 1920x1080 at 60 Hz video mode
    - fbdev: stifb: Fix info entry in sti_struct on error path
    - nbd: Fix debugfs_create_dir error checking
    - block/rnbd: replace REQ_OP_FLUSH with REQ_OP_WRITE
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G
    - nvme-pci: add quirk for missing secondary temperature thresholds
    - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12
    - ASoC: dwc: limit the number of overrun messages
    - um: harddog: fix modular build
    - xfrm: Check if_id in inbound policy/secpath match
    - ASoC: dt-bindings: Adjust #sound-dai-cells on TI's single-DAI codecs
    - ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V
    - ASoC: ssm2602: Add workaround for playback distortions
    - media: dvb_demux: fix a bug for the continuity counter
    - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer()
    - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
    - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer()
    - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer
    - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
    - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address
    - media: netup_unidvb: fix irq init by register it at the end of probe
    - media: dvb_ca_en50221: fix a size write bug
    - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
    - media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table
    - media: dvb-core: Fix use-after-free due on race condition at dvb_net
    - media: dvb-core: Fix use-after-free due to race at dvb_register_device()
    - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221
    - ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions
    - ASoC: SOF: pcm: fix pm_runtime imbalance in error handling
    - ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling
    - ASoC: SOF: pm: save io region state in case of errors in resume
    - s390/pkey: zeroize key blobs
    - s390/topology: honour nr_cpu_ids when adding CPUs
    - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P
    - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value
    - ARM: dts: stm32: add pin map for CAN controller on stm32f7
    - arm64/mm: mark private VM_FAULT_X defines as vm_fault_t
    - arm64: vdso: Pass (void *) to virt_to_page()
    - wifi: mac80211: simplify chanctx allocation
    - wifi: mac80211: consider reserved chanctx for mindef
    - wifi: mac80211: recalc chanctx mindef before assigning
    - wifi: iwlwifi: mvm: Add locking to the rate read flow
    - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed
    - wifi: b43: fix incorrect __packed annotation
    - netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with
      CONFIG_NF_NAT
    - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk
    - nvme: do not let the user delete a ctrl before a complete initialization
    - ALSA: oss: avoid missing-prototype warnings
    - drm/msm: Be more shouty if per-process pgtables aren't working
    - atm: hide unused procfs functions
    - ceph: silence smatch warning in reconnect_caps_cb()
    - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged
    - ublk: fix AB-BA lockdep warning
    - nvme-pci: Add quirk for Teamgroup MP33 SSD
    - block: Deny writable memory mapping if block is read-only
    - KVM: arm64: vgic: Fix a circular locking issue
    - KVM: arm64: vgic: Wrap vgic_its_create() with config_lock
    - KVM: arm64: vgic: Fix locking comment
    - media: mediatek: vcodec: Only apply 4K frame sizes on decoder formats
    - mailbox: mailbox-test: fix a locking issue in mbox_test_message_write()
    - drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug
    - media: uvcvideo: Don't expose unsupported formats to userspace
    - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT
      method
    - iio: adc: mxs-lradc: fix the order of two cleanup operations
    - HID: google: add jewel USB id
    - HID: wacom: avoid integer overflow in wacom_intuos_inout()
    - iio: imu: inv_icm42600: fix timestamp reset
    - dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476 compatible value
    - iio: light: vcnl4035: fixed chip ID check
    - iio: adc: stm32-adc: skip adc-channels setup if none is present
    - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag
    - iio: dac: mcp4725: Fix i2c_master_send() return value handling
    - iio: addac: ad74413: fix resistance input processing
    - iio: adc: ad7192: Change "shorted" channels to differential
    - iio: adc: stm32-adc: skip adc-diff-channels setup if none is present
    - iio: dac: build ad5758 driver when AD5758 is selected
    - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
    - dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type
    - usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM
    - usb: gadget: f_fs: Add unbind event before functionfs_unbind
    - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk()
    - misc: fastrpc: return -EPIPE to invocations on device removal
    - misc: fastrpc: reject new invocations during device removal
    - scsi: stex: Fix gcc 13 warnings
    - ata: libata-scsi: Use correct device no in ata_find_dev()
    - drm/amdgpu: enable tmz by default for GC 11.0.1
    - drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4
    - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh
    - drm/amd/pm: resolve reboot exception for si oland
    - drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5
    - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp
    - drm/amd/pm: reverse mclk and fclk clocks levels for renoir
    - mmc: vub300: fix invalid response handling
    - mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order
    - tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of
      UARTCTRL_SBK
    - btrfs: fix csum_tree_block page iteration to avoid tripping on
      -Werror=array-bounds
    - phy: qcom-qmp-combo: fix init-count imbalance
    - phy: qcom-qmp-pcie-msm8996: fix init-count imbalance
    - block: fix revalidate performance regression
    - powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall
    - iommu/amd: Fix domain flush size when syncing iotlb
    - tpm, tpm_tis: correct tpm_tis_flags enumeration values
    - riscv: perf: Fix callchain parse error with kernel tracepoint events
    - io_uring: undeprecate epoll_ctl support
    - selinux: don't use make's grouped targets feature yet
    - mtdchar: mark bits of ioctl handler noinline
    - tracing/timerlat: Always wakeup the timerlat thread
    - tracing/histograms: Allow variables to have some modifiers
    - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry
    - selftests: mptcp: connect: skip if MPTCP is not supported
    - selftests: mptcp: pm nl: skip if MPTCP is not supported
    - selftests: mptcp: join: skip if MPTCP is not supported
    - selftests: mptcp: sockopt: skip if MPTCP is not supported
    - selftests: mptcp: userspace pm: skip if MPTCP is not supported
    - mptcp: fix connect timeout handling
    - mptcp: fix active subflow finalization
    - ext4: add EA_INODE checking to ext4_iget()
    - ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find()
    - ext4: disallow ea_inodes with extended attributes
    - ext4: add lockdep annotations for i_data_sem for ea_inode's
    - fbcon: Fix null-ptr-deref in soft_cursor
    - serial: 8250_tegra: Fix an error handling path in tegra_uart_probe()
    - serial: cpm_uart: Fix a COMPILE_TEST dependency
    - powerpc/xmon: Use KSYM_NAME_LEN in array size
    - test_firmware: fix a memory leak with reqs buffer
    - test_firmware: fix the memory leak of the allocated firmware buffer
    - KVM: arm64: Populate fault info for watchpoint
    - KVM: x86: Account fastpath-only VM-Exits in vCPU stats
    - ksmbd: fix credit count leakage
    - ksmbd: fix UAF issue from opinfo->conn
    - ksmbd: fix incorrect AllocationSize set in smb2_get_info
    - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate
    - ksmbd: fix multiple out-of-bounds read during context decoding
    - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature()
    - fs/ntfs3: Validate MFT flags before replaying logs
    - regmap: Account for register length when chunking
    - tpm, tpm_tis: Request threaded interrupt handler
    - iommu/amd/pgtbl_v2: Fix domain max address
    - drm/amd/display: Have Payload Properly Created After Resume
    - tls: rx: strp: don't use GFP_KERNEL in softirq context
    - selftests: mptcp: diag: skip if MPTCP is not supported
    - selftests: mptcp: simult flows: skip if MPTCP is not supported
    - selftests: mptcp: join: avoid using 'cmp --bytes'
    - ext4: enable the lazy init thread when remounting read/write
    - iommu: Make IPMMU_VMSA dependencies more strict
    - [Config] updateconfigs for IPMMU_VMSA
    - iommu/amd: Add missing domain type checks
    - efi: Bump stub image version for macOS HVF compatibility
    - rxrpc: Truncate UTS_RELEASE for rxrpc version
    - net: renesas: rswitch: Fix return value in error path of xmit
    - KVM: arm64: Prevent unconditional donation of unmapped regions from the host
    - KVM: arm64: Reload PTE after invoking walker callback on preorder traversal
    - iio: ad4130: Make sure clock provider gets removed
    - iio: adc: mt6370: Fix ibus and ibat scaling value of some specific vendor ID
      chips
    - iio: accel: kx022a fix irq getting
    - misc: fastrpc: Reassign memory ownership only for remote heap
    - module/decompress: Fix error checking on zstd decompression
    - dmaengine: at_hdmac: Repair bitfield macros for peripheral ID handling
    - dmaengine: at_hdmac: Extend the Flow Controller bitfield to three bits
    - test_firmware: prevent race conditions by a correct implementation of
      locking
    - KVM: arm64: Drop last page ref in kvm_pgtable_stage2_free_removed()
    - KVM: x86/mmu: Grab memslot for correct address space in NX recovery worker
    - Upstream stable to v6.1.33, v6.3.7
    - scsi: megaraid_sas: Add flexible array member for SGLs
    - net: sfp: fix state loss when updating state_hw_mask
    - spi: mt65xx: make sure operations completed before unloading
    - platform/surface: aggregator: Allow completion work-items to be executed in
      parallel
    - platform/surface: aggregator_tabletsw: Add support for book mode in KIP
      subsystem
    - spi: qup: Request DMA before enabling clocks
    - afs: Fix setting of mtime when creating a file/dir/symlink
    - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
    - bpf, sockmap: Avoid potential NULL dereference in
      sk_psock_verdict_data_ready()
    - neighbour: fix unaligned access to pneigh_entry
    - net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods
    - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294
    - bpf: Fix UAF in task local storage
    - bpf: Fix elem_size not being set for inner maps
    - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down
    - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT
    - net: enetc: correct the statistics of rx bytes
    - net: enetc: correct rx_bytes statistics of XDP
    - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values
    - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER
    - Bluetooth: Fix l2cap_disconnect_req deadlock
    - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left
    - Bluetooth: L2CAP: Add missing checks for invalid DCID
    - wifi: mac80211: use correct iftype HE cap
    - wifi: cfg80211: reject bad AP MLD address
    - wifi: mac80211: mlme: fix non-inheritence element
    - wifi: mac80211: don't translate beacon/presp addrs
    - qed/qede: Fix scheduling while atomic
    - wifi: cfg80211: fix locking in sched scan stop work
    - selftests/bpf: Verify optval=NULL case
    - selftests/bpf: Fix sockopt_sk selftest
    - netfilter: nft_bitwise: fix register tracking
    - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper
    - netfilter: ipset: Add schedule point in call_ad().
    - netfilter: nf_tables: out-of-bound check in chain blob
    - ipv6: rpl: Fix Route of Death.
    - tcp: gso: really support BIG TCP
    - rfs: annotate lockless accesses to sk->sk_rxhash
    - rfs: annotate lockless accesses to RFS sock flow table
    - net: sched: add rcu annotations around qdisc->qdisc_sleeping
    - drm/i915/selftests: Add some missing error propagation
    - net: sched: move rtm_tca_policy declaration to include file
    - net: sched: act_police: fix sparse errors in tcf_police_dump()
    - net: sched: fix possible refcount leak in tc_chain_tmplt_add()
    - bpf: Add extra path pointer check to d_path helper
    - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram
    - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release()
    - net: bcmgenet: Fix EEE implementation
    - bnxt_en: Don't issue AP reset during ethtool's reset operation
    - bnxt_en: Query default VLAN before VNIC setup on a VF
    - bnxt_en: Skip firmware fatal error recovery if chip is not accessible
    - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event
    - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
    - batman-adv: Broken sync while rescheduling delayed work
    - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
    - Input: psmouse - fix OOB access in Elantech protocol
    - Input: fix open count when closing inhibited device
    - ALSA: hda: Fix kctl->id initialization
    - ALSA: ymfpci: Fix kctl->id initialization
    - ALSA: gus: Fix kctl->id initialization
    - ALSA: cmipci: Fix kctl->id initialization
    - ALSA: hda/realtek: Add quirk for Clevo NS50AU
    - ALSA: ice1712,ice1724: fix the kcontrol->id initialization
    - ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
    - ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41
    - drm/i915/gt: Use the correct error value when kernel_context() fails
    - drm/amdgpu: fix xclk freq on CHIP_STONEY
    - drm/amdgpu: change reserved vram info print
    - drm/amd/pm: Fix power context allocation in SMU13
    - drm/amd/display: Reduce sdp bw after urgent to 90%
    - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif()
    - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
      J1939 Socket
    - can: j1939: change j1939_netdev_lock type to mutex
    - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
    - mptcp: only send RM_ADDR in nl_cmd_remove
    - mptcp: add address into userspace pm list
    - mptcp: update userspace pm infos
    - selftests: mptcp: update userspace pm addr tests
    - selftests: mptcp: update userspace pm subflow tests
    - ceph: fix use-after-free bug for inodes when flushing capsnaps
    - s390/dasd: Use correct lock while counting channel queue length
    - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
    - Bluetooth: fix debugfs registration
    - Bluetooth: hci_qca: fix debugfs registration
    - tee: amdtee: Add return_origin to 'struct tee_cmd_load_ta'
    - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting
    - rbd: get snapshot context after exclusive lock is ensured to be held
    - virtio_net: use control_buf for coalesce params
    - soc: qcom: icc-bwmon: fix incorrect error code passed to dev_err_probe()
    - pinctrl: meson-axg: add missing GPIOA_18 gpio group
    - usb: usbfs: Enforce page requirements for mmap
    - usb: usbfs: Use consistent mmap functions
    - mm: page_table_check: Make it dependent on EXCLUSIVE_SYSTEM_RAM
    - mm: page_table_check: Ensure user pages are not slab pages
    - arm64: dts: qcom: sc8280xp: Flush RSC sleep & wake votes
    - ARM: at91: pm: fix imbalanced reference counter for ethernet devices
    - ARM: dts: at91: sama7g5ek: fix debounce delay property for shdwc
    - ASoC: codecs: wsa883x: do not set can_multi_write flag
    - ASoC: codecs: wsa881x: do not set can_multi_write flag
    - arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified sc7180-lite
      boards
    - arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals
    - arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts
    - ASoC: mediatek: mt8195-afe-pcm: Convert to platform remove callback
      returning void
    - ASoC: mediatek: mt8195: fix use-after-free in driver remove path
    - ASoC: simple-card-utils: fix PCM constraint error check
    - blk-mq: fix blk_mq_hw_ctx active request accounting
    - arm64: dts: imx8mn-beacon: Fix SPI CS pinmux
    - i2c: mv64xxx: Fix reading invalid status value in atomic mode
    - firmware: arm_ffa: Set handle field to zero in memory descriptor
    - gpio: sim: fix memory corruption when adding named lines and unnamed hogs
    - i2c: sprd: Delete i2c adapter in .remove's error path
    - riscv: mm: Ensure prot of VM_WRITE and VM_EXEC must be readable
    - eeprom: at24: also select REGMAP
    - soundwire: stream: Add missing clear of alloc_slave_rt
    - riscv: fix kprobe __user string arg print fault issue
    - [Config] updateconfigs for ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
    - vduse: avoid empty string for dev name
    - vhost: support PACKED when setting-getting vring_base
    - vhost_vdpa: support PACKED when setting-getting vring_base
    - ksmbd: fix out-of-bound read in deassemble_neg_contexts()
    - ksmbd: fix out-of-bound read in parse_lease_state()
    - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop
    - ext4: only check dquot_initialize_needed() when debugging
    - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS
    - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS
    - Bluetooth: Split bt_iso_qos into dedicated structures
    - Bluetooth: ISO: consider right CIS when removing CIG at cleanup
    - Bluetooth: ISO: Fix CIG auto-allocation to select configurable CIG
    - netfilter: nf_tables: Add null check for nla_nest_start_noflag() in
      nft_dump_basechain_hook()
    - drm/lima: fix sched context destroy
    - net: openvswitch: fix upcall counter access before allocation
    - bnxt_en: Fix bnxt_hwrm_update_rss_hash_cfg()
    - Input: cyttsp5 - fix array length
    - soc: qcom: rpmh-rsc: drop redundant unsigned >=0 comparision
    - arm64: dts: qcom: sm6375-pdx225: Fix remoteproc firmware paths
    - vdpa/mlx5: Fix hang when cvq commands are triggered during device unregister
    - ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR()
    - Upstream stable to v6.1.34, v6.3.8
  * CVE-2023-4273
    - exfat: check if filename entries exceeds max filename length
  * CVE-2023-4128
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
      after-free
  * CVE-2023-3212
    - gfs2: Don't deref jdesc in evict

linux-azure (6.2.0-1012.12) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1012.12 -proposed tracker (LP: #2034144)

  [ Ubuntu: 6.2.0-33.33 ]

  * lunar/linux: 6.2.0-33.33 -proposed tracker (LP: #2034158)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * CVE-2023-21264
    - KVM: arm64: Prevent unconditional donation of unmapped regions from the host
  * CVE-2023-4569
    - netfilter: nf_tables: deactivate catchall elements in next generation
  * CVE-2023-40283
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
  * CVE-2023-20588
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/CPU/AMD: Do not leak quotient data after a division by 0
    - x86/CPU/AMD: Fix the DIV(0) initial fix attempt
  * CVE-2023-4128
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
      after-free

linux-azure (6.2.0-1011.11) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1011.11 -proposed tracker (LP: #2030368)

  *  Case [Azure][TDX] TDX Updated Patch set w/HCL (LP: #2028286)
    - SAUCE: clocksource: hyper-v: Use InvariantTSC and enable TSC page for TDX VM
      (WIP)
    - SAUCE: Support TDX+HCL (July 9, 2023)
    - x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline
    - SAUCE: Drivers: hv: vmbus: support >64 VPs for a TDX VM without the
      pavavisor
    - SAUCE: Fix building ARM64

  [ Ubuntu: 6.2.0-32.32 ]

  * lunar/linux: 6.2.0-32.32 -proposed tracker (LP: #2031134)
  * libgnutls report "trap invalid opcode" when trying to install packages over
    https (LP: #2031093)
    - [Config]: disable CONFIG_GDS_FORCE_MITIGATION

  [ Ubuntu: 6.2.0-30.30 ]

  * lunar/linux: 6.2.0-30.30 -proposed tracker (LP: #2030381)
  * CVE-2022-40982
    - init: Provide arch_cpu_finalize_init()
    - x86/cpu: Switch to arch_cpu_finalize_init()
    - ARM: cpu: Switch to arch_cpu_finalize_init()
    - ia64/cpu: Switch to arch_cpu_finalize_init()
    - m68k/cpu: Switch to arch_cpu_finalize_init()
    - mips/cpu: Switch to arch_cpu_finalize_init()
    - sh/cpu: Switch to arch_cpu_finalize_init()
    - sparc/cpu: Switch to arch_cpu_finalize_init()
    - um/cpu: Switch to arch_cpu_finalize_init()
    - init: Remove check_bugs() leftovers
    - init: Invoke arch_cpu_finalize_init() earlier
    - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()
    - x86/init: Initialize signal frame size late
    - x86/fpu: Remove cpuinfo argument from init functions
    - x86/fpu: Mark init functions __init
    - x86/fpu: Move FPU initialization into arch_cpu_finalize_init()
    - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build
    - x86/xen: Fix secondary processors' FPU initialization
    - x86/speculation: Add Gather Data Sampling mitigation
    - x86/speculation: Add force option to GDS mitigation
    - x86/speculation: Add Kconfig option for GDS
    - KVM: Add GDS_NO support to KVM
    - Documentation/x86: Fix backwards on/off logic about YMM support
    - [Config]: Enable CONFIG_ARCH_HAS_CPU_FINALIZE_INIT and
      CONFIG_GDS_FORCE_MITIGATION
  * CVE-2023-4015
    - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound
      set/chain
    - netfilter: nf_tables: unbind non-anonymous set if rule construction fails
    - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR
  * CVE-2023-3995
    - netfilter: nf_tables: disallow rule addition to bound chain via
      NFTA_RULE_CHAIN_ID
  * CVE-2023-3777
    - netfilter: nf_tables: skip bound chain on rule flush
  * CVE-2023-3609
    - net/sched: cls_u32: Fix reference counter leak leading to overflow
  * NULL pointer dereference on CS35L41 HDA AMP (LP: #2029199)
    - ASoC: cs35l41: Refactor error release code
    - ALSA: cs35l41: Add shared boost feature
    - ASoC: dt-bindings: cirrus, cs35l41: Document CS35l41 shared boost
    - ALSA: hda: cs35l41: Ensure firmware/tuning pairs are always loaded
    - ALSA: hda: cs35l41: Enable Amp High Pass Filter
    - ALSA: cs35l41: Use mbox command to enable speaker output for external boost
    - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay
    - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware
      load
    - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system
      suspending.
    - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend.
    - ALSA: hda: cs35l41: Move Play and Pause into separate functions
    - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component
    - ALSA: hda: cs35l41: Use pre and post playback hooks
    - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation
    - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda
    - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback
  * Reboot command powers off the system (LP: #2029332)
    - x86/smp: Make stop_other_cpus() more robust
    - x86/smp: Dont access non-existing CPUID leaf
  * losetup with mknod fails on jammy with kernel 5.15.0-69-generic
    (LP: #2015400)
    - loop: deprecate autoloading callback loop_probe()
    - loop: do not enforce max_loop hard limit by (new) default
  * Fix UBSAN in Intel EDAC driver (LP: #2028746)
    - EDAC/skx_common: Enable EDAC support for the "near" memory
    - EDAC/skx_common: Delete duplicated and unreachable code
    - EDAC/i10nm: Add Intel Emerald Rapids server support
    - EDAC/i10nm: Make more configurations CPU model specific
    - EDAC/i10nm: Add Intel Granite Rapids server support
    - EDAC/i10nm: Skip the absent memory controllers
  * Make TTY switching possible for NVIDIA when it's boot VGA (LP: #2028749)
    - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers
    - video/aperture: use generic code to figure out the vga default device
    - drm/aperture: Remove primary argument
    - video/aperture: Only kick vgacon when the pdev is decoding vga
    - video/aperture: Move vga handling to pci function
    - video/aperture: Drop primary argument
    - video/aperture: Only remove sysfb on the default vga pci device
    - fbdev: Simplify fb_is_primary_device for x86
    - video/aperture: Provide a VGA helper for gma500 and internal use
  * Fix AMD gpu hang when screen off/on (LP: #2028740)
    - drm/amd/display: Keep PHY active for dp config
  * Various backlight issues with the 6.0/6.1 kernel (LP: #2023638)
    - ACPI: video: Stop trying to use vendor backlight control on laptops from
      after ~2012
  * FM350(mtk_t7xx) failed to suspend, or early wake while suspending
    (LP: #2020743)
    - net: wwan: t7xx: Ensure init is completed before system sleep
  * Include the MAC address pass through function on RTL8153DD-CG (LP: #2020295)
    - r8152: add USB device driver for config selection
  * CVE-2023-20593
    - x86/cpu/amd: Move the errata checking functionality up
    - x86/cpu/amd: Add a Zenbleed fix
  * CVE-2023-4004
    - netfilter: nft_set_pipapo: fix improper element removal
  * CVE-2023-3611
    - net/sched: sch_qfq: refactor parsing of netlink parameters
    - net/sched: sch_qfq: account for stab overhead in qfq_enqueue
  * CVE-2023-3610
    - netfilter: nf_tables: fix chain binding transaction logic
  * CVE-2023-2898
    - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io()
  * Fix speaker volume too low on HP G10 laptops (LP: #2023197)
    - ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform
  * stacked overlay file system mounts that have chroot() called against them
    appear to be getting locked (by the kernel most likely?) (LP: #2016398)
    - SAUCE: overlayfs: fix reference count mismatch
  * arm64+ast2600: No Output from BMC's VGA port (LP: #2026776)
    - drm/ast: Fix ARM compatibility
  * Fix eDP only displays 3/4 area after switching to mirror mode with external
    HDMI 4K monitor (LP: #2024273)
    - drm/i915: Allow arbitrary refresh rates with VRR eDP panels
  * Fix AMDGPU: the screen freeze with W7500 (LP: #2027957)
    - drm/amd/pm: share the code around SMU13 pcie parameters update
    - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13
    - drm/amd: Move helper for dynamic speed switch check out of smu13
    - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with
      SMU13
  * UBSAN: shift-out-of-bounds in amd_sfh (LP: #2027773)
    - HID: amd_sfh: Rename the float32 variable
    - HID: amd_sfh: Fix for shift-out-of-bounds
  * cifs: fix mid leak during reconnection after timeout threshold
    (LP: #2029138)
    - cifs: fix mid leak during reconnection after timeout threshold
  * Lunar update: upstream stable patchset 2023-07-28 (LP: #2028979)
    - usb: dwc3: fix gadget mode suspend interrupt handler issue
    - tpm, tpm_tis: Avoid cache incoherency in test for interrupts
    - tpm, tpm_tis: Only handle supported interrupts
    - tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume
    - tpm, tpm_tis: startup chip before testing for interrupts
    - tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers
    - tpm: Prevent hwrng from activating during resume
    - watchdog: sp5100_tco: Immediately trigger upon starting.
    - drm/amd/display: hpd rx irq not working with eDP interface
    - ocfs2: Switch to security_inode_init_security()
    - platform/x86/intel/ifs: Annotate work queue on stack so object debug does
      not complain
    - ALSA: hda/ca0132: add quirk for EVGA X299 DARK
    - ALSA: hda: Fix unhandled register update during auto-suspend period
    - ALSA: hda/realtek: Enable headset onLenovo M70/M90
    - SUNRPC: Don't change task->tk_status after the call to rpc_exit_task
    - mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works
    - mmc: block: ensure error propagation for non-blk
    - power: supply: axp288_fuel_gauge: Fix external_power_changed race
    - power: supply: bq25890: Fix external_power_changed race
    - ASoC: rt5682: Disable jack detection interrupt during suspend
    - net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize
    - m68k: Move signal frame following exception on 68020/030
    - xtensa: fix signal delivery to FDPIC process
    - xtensa: add __bswap{si,di}2 helpers
    - parisc: Use num_present_cpus() in alternative patching code
    - parisc: Handle kgdb breakpoints only in kernel context
    - parisc: Fix flush_dcache_page() for usage from irq context
    - parisc: Allow to reboot machine after system halt
    - parisc: Enable LOCKDEP support
    - parisc: Handle kprobes breakpoints only in kernel context
    - gpio: mockup: Fix mode of debugfs files
    - btrfs: use nofs when cleaning up aborted transactions
    - dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type
    - drm/mgag200: Fix gamma lut not initialized.
    - drm/radeon: reintroduce radeon_dp_work_func content
    - drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7
    - drm/amd/pm: Fix output of pp_od_clk_voltage
    - Revert "binder_alloc: add missing mmap_lock calls when using the VMA"
    - Revert "android: binder: stop saving a pointer to the VMA"
    - binder: add lockless binder_alloc_(set|get)_vma()
    - binder: fix UAF caused by faulty buffer cleanup
    - binder: fix UAF of alloc->vma in race with munmap()
    - selftests/memfd: Fix unknown type name build failure
    - drm/amd/amdgpu: limit one queue per gang
    - perf/x86/uncore: Correct the number of CHAs on SPR
    - x86/topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms
    - irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable
    - irqchip/mips-gic: Use raw spinlock for gic_lock
    - debugobjects: Don't wake up kswapd from fill_pool()
    - fbdev: udlfb: Fix endpoint check
    - net: fix stack overflow when LRO is disabled for virtual interfaces
    - udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated().
    - USB: core: Add routines for endpoint checks in old drivers
    - USB: sisusbvga: Add endpoint checks
    - media: radio-shark: Add endpoint checks
    - ASoC: lpass: Fix for KASAN use_after_free out of bounds
    - net: fix skb leak in __skb_tstamp_tx()
    - drm: fix drmm_mutex_init()
    - selftests: fib_tests: mute cleanup error message
    - octeontx2-pf: Fix TSOv6 offload
    - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields
    - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps
    - lan966x: Fix unloading/loading of the driver
    - ipv6: Fix out-of-bounds access in ipv6_find_tlv()
    - cifs: mapchars mount option ignored
    - power: supply: leds: Fix blink to LED on transition
    - power: supply: mt6360: add a check of devm_work_autocancel in
      mt6360_charger_probe
    - power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition
    - power: supply: bq27xxx: Fix I2C IRQ race on remove
    - power: supply: bq27xxx: Fix poll_interval handling and races on remove
    - power: supply: bq27xxx: Add cache parameter to
      bq27xxx_battery_current_and_status()
    - power: supply: bq27xxx: Move bq27xxx_battery_update() down
    - power: supply: bq27xxx: Ensure power_supply_changed() is called on current
      sign changes
    - power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to
      stabilize
    - power: supply: bq25890: Call power_supply_changed() after updating input
      current or voltage
    - power: supply: bq24190: Call power_supply_changed() after updating input
      current
    - power: supply: sbs-charger: Fix INHIBITED bit for Status reg
    - optee: fix uninited async notif value
    - firmware: arm_ffa: Check if ffa_driver remove is present before executing
    - firmware: arm_ffa: Fix FFA device names for logical partitions
    - fs: fix undefined behavior in bit shift for SB_NOUSER
    - regulator: pca9450: Fix BUCK2 enable_mask
    - platform/x86: ISST: Remove 8 socket limit
    - coresight: Fix signedness bug in tmc_etr_buf_insert_barrier_packet()
    - ARM: dts: imx6qdl-mba6: Add missing pvcie-supply regulator
    - xen/pvcalls-back: fix double frees with pvcalls_new_active_socket()
    - x86/show_trace_log_lvl: Ensure stack pointer is aligned, again
    - ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg
    - ASoC: Intel: avs: Fix declaration of enum avs_channel_config
    - ASoC: Intel: avs: Access path components under lock
    - cxl: Wait Memory_Info_Valid before access memory related info
    - sctp: fix an issue that plpmtu can never go to complete state
    - forcedeth: Fix an error handling path in nv_probe()
    - platform/mellanox: mlxbf-pmc: fix sscanf() error checking
    - net/mlx5e: Fix SQ wake logic in ptp napi_poll context
    - net/mlx5e: Fix deadlock in tc route query code
    - net/mlx5e: Use correct encap attribute during invalidation
    - net/mlx5e: do as little as possible in napi poll when budget is 0
    - net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs
    - net/mlx5: Handle pairing of E-switch via uplink un/load APIs
    - net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE
    - net/mlx5: Fix error message when failing to allocate device memory
    - net/mlx5: Collect command failures data only for known commands
    - net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
    - net/mlx5: Devcom, serialize devcom registration
    - arm64: dts: imx8mn-var-som: fix PHY detection bug by adding deassert delay
    - firmware: arm_ffa: Set reserved/MBZ fields to zero in the memory descriptors
    - regulator: mt6359: add read check for PMIC MT6359
    - net/smc: Reset connection when trying to use SMCRv2 fails.
    - 3c589_cs: Fix an error handling path in tc589_probe()
    - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE
    - wifi: rtw89: 8852b: adjust quota to avoid SER L1 caused by access null page
    - zsmalloc: move LRU update from zs_map_object() to zs_malloc()
    - mm/vmemmap/devdax: fix kernel crash when probing devdax devices
    - cifs: fix smb1 mount regression
    - cxl: Move cxl_await_media_ready() to before capacity info retrieval
    - net: ethernet: mtk_eth_soc: fix QoS on DSA MAC on non MTK_NETSYS_V2 SoCs
    - Upstream stable to v6.1.31, v6.3.5
    - inet: Add IP_LOCAL_PORT_RANGE socket option
    - ipv{4,6}/raw: fix output xfrm lookup wrt protocol
    - firmware: arm_ffa: Fix usage of partition info get count flag
    - selftests/bpf: Fix pkg-config call building sign-file
    - platform/x86/amd/pmf: Fix CnQF and auto-mode after resume
    - tls: rx: device: fix checking decryption status
    - tls: rx: strp: set the skb->len of detached / CoW'ed skbs
    - tls: rx: strp: fix determining record length in copy mode
    - tls: rx: strp: force mixed decrypted records into copy mode
    - tls: rx: strp: factor out copying skb data
    - tls: rx: strp: preserve decryption status of skbs when needed
    - net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register
    - gpio-f7188x: fix chip name and pin count on Nuvoton chip
    - bpf, sockmap: Pass skb ownership through read_skb
    - bpf, sockmap: Convert schedule_work into delayed_work
    - bpf, sockmap: Reschedule is now done through backlog
    - bpf, sockmap: Improved check for empty queue
    - bpf, sockmap: Handle fin correctly
    - bpf, sockmap: TCP data stall on recv before accept
    - bpf, sockmap: Wake up polling after data copy
    - bpf, sockmap: Incorrectly handling copied_seq
    - blk-mq: fix race condition in active queue accounting
    - vfio/type1: check pfn valid before converting to struct page
    - net: page_pool: use in_softirq() instead
    - page_pool: fix inconsistency for page_pool_ring_[un]lock()
    - net: phy: mscc: enable VSC8501/2 RGMII RX clock
    - wifi: iwlwifi: mvm: support wowlan info notification version 2
    - drm/amd: Don't allow s0ix on APUs older than Raven
    - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl()
    - Revert "thermal/drivers/mellanox: Use generic thermal_zone_get_trip()
      function"
    - block: fix bio-cache for passthru IO
    - cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf()
    - cpufreq: amd-pstate: Add ->fast_switch() callback
    - netfilter: ctnetlink: Support offloaded conntrack entry deletion
    - tools headers UAPI: Sync the linux/in.h with the kernel sources
    - gpiolib: fix allocation of mixed dynamic/static GPIOs
    - net: fec: add dma_wmb to ensure correct descriptor values
    - cxl/port: Fix NULL pointer access in devm_cxl_add_port()
    - blk-wbt: fix that wbt can't be disabled by default
    - Upstream stable to v6.1.32, v6.3.6
  * sysfs msi_irqs directory empty with kernel-5.19 when being a xen guest
    (LP: #2022354) // Lunar update: upstream stable patchset 2023-07-28
    (LP: #2028979)
    - x86/pci/xen: populate MSI sysfs entries
  * Lunar update: upstream stable patchset 2023-07-26 (LP: #2028808)
    - drm/fbdev-generic: prohibit potential out-of-bounds access
    - drm/mipi-dsi: Set the fwnode for mipi_dsi_device
    - ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings
    - net: skb_partial_csum_set() fix against transport header magic value
    - net: mdio: mvusb: Fix an error handling path in mvusb_mdio_probe()
    - scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN suspend
    - tick/broadcast: Make broadcast device replacement work correctly
    - linux/dim: Do nothing if no time delta between samples
    - net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register
    - net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs().
    - net: phy: bcm7xx: Correct read from expansion register
    - netfilter: nf_tables: always release netdev hooks from notifier
    - netfilter: conntrack: fix possible bug_on with enable_hooks=1
    - bonding: fix send_peer_notif overflow
    - netlink: annotate accesses to nlk->cb_running
    - net: annotate sk->sk_err write from do_recvmmsg()
    - net: deal with most data-races in sk_wait_event()
    - net: add vlan_get_protocol_and_depth() helper
    - tcp: add annotations around sk->sk_shutdown accesses
    - gve: Remove the code of clearing PBA bit
    - net: mscc: ocelot: fix stat counter register values
    - net: datagram: fix data-races in datagram_poll()
    - af_unix: Fix a data race of sk->sk_receive_queue->qlen.
    - af_unix: Fix data races around sk->sk_shutdown.
    - drm/i915/guc: Don't capture Gen8 regs on Xe devices
    - drm/i915: Fix NULL ptr deref by checking new_crtc_state
    - drm/i915/dp: prevent potential div-by-zero
    - drm/i915: Expand force_probe to block probe of devices as well.
    - drm/i915: taint kernel when force probing unsupported devices
    - fbdev: arcfb: Fix error handling in arcfb_probe()
    - ext4: reflect error codes from ext4_multi_mount_protect() to its callers
    - ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set
    - ext4: allow ext4_get_group_info() to fail
    - refscale: Move shutdown from wait_event() to wait_event_idle()
    - selftests: cgroup: Add 'malloc' failures checks in test_memcontrol
    - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access
    - open: return EINVAL for O_DIRECTORY | O_CREAT
    - fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode()
    - drm/displayid: add displayid_get_header() and check bounds better
    - drm/amd/display: populate subvp cmd info only for the top pipe
    - drm/amd/display: Correct DML calculation to align HW formula
    - platform/x86: x86-android-tablets: Add Acer Iconia One 7 B1-750 data
    - drm/amd/display: Enable HostVM based on rIOMMU active
    - drm/amd/display: Use DC_LOG_DC in the trasform pixel function
    - regmap: cache: Return error in cache sync operations for REGCACHE_NONE
    - remoteproc: imx_dsp_rproc: Add custom memory copy implementation for i.MX
      DSP Cores
    - arm64: dts: qcom: msm8996: Add missing DWC3 quirks
    - media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and
      buffer_finish()
    - media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish
    - media: pvrusb2: VIDEO_PVRUSB2 depends on DVB_CORE to use dvb_* symbols
    - ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup()
    - drm/rockchip: dw_hdmi: cleanup drm encoder during unbind
    - arm64: dts: imx8mq-librem5: Remove dis_u3_susphy_quirk from usb_dwc3_0
    - firmware: arm_sdei: Fix sleep from invalid context BUG
    - ACPI: EC: Fix oops when removing custom query handlers
    - drm/amd/display: fixed dcn30+ underflow issue
    - remoteproc: stm32_rproc: Add mutex protection for workqueue
    - drm/tegra: Avoid potential 32-bit integer overflow
    - drm/msm/dp: Clean up handling of DP AUX interrupts
    - ACPICA: Avoid undefined behavior: applying zero offset to null pointer
    - ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in
      acpi_db_display_objects
    - arm64: dts: qcom: sdm845-polaris: Drop inexistent properties
    - irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4
    - ACPI: video: Remove desktops without backlight DMI quirks
    - drm/amd/display: Correct DML calculation to follow HW SPEC
    - drm/amd: Fix an out of bounds error in BIOS parser
    - drm/amdgpu: Fix sdma v4 sw fini error
    - media: Prefer designated initializers over memset for subdev pad ops
    - media: mediatek: vcodec: Fix potential array out-of-bounds in decoder
      queue_setup
    - wifi: ath: Silence memcpy run-time false positive warning
    - bpf: Annotate data races in bpf_local_storage
    - wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device
    - wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex
    - ext2: Check block size validity during mount
    - scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow
    - scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery
    - bnxt: avoid overflow in bnxt_get_nvram_directory()
    - net: pasemi: Fix return type of pasemi_mac_start_tx()
    - net: Catch invalid index in XPS mapping
    - netdev: Enforce index cap in netdev_get_tx_queue
    - scsi: target: iscsit: Free cmds before session free
    - lib: cpu_rmap: Avoid use after free on rmap->obj array entries
    - scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race
      condition
    - gfs2: Fix inode height consistency check
    - scsi: ufs: ufs-pci: Add support for Intel Lunar Lake
    - ext4: set goal start correctly in ext4_mb_normalize_request
    - ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa()
    - crypto: jitter - permanent and intermittent health errors
    - f2fs: Fix system crash due to lack of free space in LFS
    - f2fs: fix to drop all dirty pages during umount() if cp_error is set
    - f2fs: fix to check readonly condition correctly
    - samples/bpf: Fix fout leak in hbm's run_bpf_prog
    - bpf: Add preempt_count_{sub,add} into btf id deny list
    - md: fix soft lockup in status_resync
    - wifi: iwlwifi: pcie: fix possible NULL pointer dereference
    - wifi: iwlwifi: add a new PCI device ID for BZ device
    - wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf
    - wifi: iwlwifi: mvm: fix ptk_pn memory leak
    - block, bfq: Fix division by zero error on zero wsum
    - wifi: ath11k: Ignore frags from uninitialized peer in dp.
    - wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO
    - null_blk: Always check queue mode setting from configfs
    - wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace
    - wifi: ath11k: Fix SKB corruption in REO destination ring
    - nbd: fix incomplete validation of ioctl arg
    - ipvs: Update width of source for ip_vs_sync_conn_options
    - Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663
    - Bluetooth: Add new quirk for broken local ext features page 2
    - Bluetooth: btrtl: add support for the RTL8723CS
    - Bluetooth: Improve support for Actions Semi ATS2851 based devices
    - Bluetooth: btrtl: check for NULL in btrtl_set_quirks()
    - Bluetooth: btintel: Add LE States quirk support
    - Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set
    - Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851
    - Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
    - Bluetooth: btrtl: Add the support for RTL8851B
    - HID: apple: Set the tilde quirk flag on the Geyser 4 and later
    - staging: axis-fifo: initialize timeouts in init only
    - ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42)
    - HID: logitech-hidpp: Don't use the USB serial for USB devices
    - HID: logitech-hidpp: Reconcile USB and Unifying serials
    - spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3
    - usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325
    - ALSA: hda: LNL: add HD Audio PCI ID
    - ASoC: amd: Add Dell G15 5525 to quirks list
    - ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x
    - HID: apple: Set the tilde quirk flag on the Geyser 3
    - HID: Ignore battery for ELAN touchscreen on ROG Flow X13 GV301RA
    - HID: wacom: generic: Set battery quirk only when we see battery data
    - usb: typec: tcpm: fix multiple times discover svids error
    - serial: 8250: Reinit port->pm on port specific driver unbind
    - mcb-pci: Reallocate memory region to avoid memory overlapping
    - sched: Fix KCSAN noinstr violation
    - lkdtm/stackleak: Fix noinstr violation
    - recordmcount: Fix memory leaks in the uwrite function
    - soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC M15
    - phy: st: miphy28lp: use _poll_timeout functions for waits
    - soundwire: qcom: gracefully handle too many ports in DT
    - soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count
      underflow
    - mfd: intel_soc_pmic_chtwc: Add Lenovo Yoga Book X90F to intel_cht_wc_models
    - mfd: dln2: Fix memory leak in dln2_probe()
    - mfd: intel-lpss: Add Intel Meteor Lake PCH-S LPSS PCI IDs
    - parisc: Replace regular spinlock with spin_trylock on panic path
    - drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs
    - xfrm: don't check the default policy if the policy allows the packet
    - Revert "Fix XFRM-I support for nested ESP tunnels"
    - drm/msm/dp: unregister audio driver during unbind
    - drm/msm/dpu: Assign missing writeback log_mask
    - drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header
    - drm/msm/dpu: Remove duplicate register defines from INTF
    - dt-bindings: display/msm: dsi-controller-main: Document qcom, master-dsi and
      qcom, sync-dual-dsi
    - ASoC: fsl_micfil: Fix error handler with pm_runtime_enable
    - cpupower: Make TSC read per CPU for Mperf monitor
    - xfrm: Reject optional tunnel/BEET mode templates in outbound policies
    - af_key: Reject optional tunnel/BEET mode templates in outbound policies
    - drm/msm: Fix submit error-path leaks
    - selftests: seg6: disable DAD on IPv6 router cfg for srv6_end_dt4_l3vpn_test
    - selftets: seg6: disable rp_filter by default in srv6_end_dt4_l3vpn_test
    - net: fec: Better handle pm_runtime_get() failing in .remove()
    - net: phy: dp83867: add w/a for packet errors seen with short cables
    - ALSA: firewire-digi00x: prevent potential use after free
    - wifi: mt76: connac: fix stats->tx_bytes calculation
    - ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15
    - sfc: disable RXFCS and RXALL features by default
    - vsock: avoid to close connected socket after the timeout
    - tcp: fix possible sk_priority leak in tcp_v4_send_reset()
    - serial: arc_uart: fix of_iomap leak in `arc_serial_probe`
    - serial: 8250_bcm7271: balance clk_enable calls
    - serial: 8250_bcm7271: fix leak in `brcmuart_probe`
    - erspan: get the proto with the md version for collect_md
    - net: dsa: rzn1-a5psw: enable management frames for CPU port
    - net: dsa: rzn1-a5psw: fix STP states handling
    - net: dsa: rzn1-a5psw: disable learning for standalone ports
    - net: hns3: fix output information incomplete for dumping tx queue info with
      debugfs
    - net: hns3: fix sending pfc frames after reset issue
    - net: hns3: fix reset delay time to avoid configuration timeout
    - net: hns3: fix reset timeout when enable full VF
    - media: netup_unidvb: fix use-after-free at del_timer()
    - SUNRPC: double free xprt_ctxt while still in use
    - SUNRPC: always free ctxt when freeing deferred request
    - SUNRPC: Fix trace_svc_register() call site
    - ASoC: mediatek: mt8186: Fix use-after-free in driver remove path
    - ASoC: SOF: topology: Fix logic for copying tuples
    - drm/exynos: fix g2d_open/close helper function definitions
    - net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment()
    - virtio-net: Maintain reverse cleanup order
    - virtio_net: Fix error unwinding of XDP initialization
    - tipc: add tipc_bearer_min_mtu to calculate min mtu
    - tipc: do not update mtu if msg_max is too small in mtu negotiation
    - tipc: check the bearer min mtu properly when setting it by netlink
    - s390/cio: include subchannels without devices also for evaluation
    - can: dev: fix missing CAN XL support in can_put_echo_skb()
    - net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop()
    - net: bcmgenet: Restore phy_stop() depending upon suspend/close
    - ice: introduce clear_reset_state operation
    - ice: Fix ice VF reset during iavf initialization
    - wifi: cfg80211: Drop entries with invalid BSSIDs in RNR
    - wifi: mac80211: fortify the spinlock against deadlock by interrupt
    - wifi: mac80211: fix min center freq offset tracing
    - wifi: mac80211: Abort running color change when stopping the AP
    - wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock
    - wifi: iwlwifi: fw: fix DBGI dump
    - wifi: iwlwifi: fix OEM's name in the ppag approved list
    - wifi: iwlwifi: mvm: fix OEM's name in the tas approved list
    - wifi: iwlwifi: mvm: don't trust firmware n_channels
    - scsi: storvsc: Don't pass unused PFNs to Hyper-V host
    - tun: Fix memory leak for detached NAPI queue.
    - cassini: Fix a memory leak in the error handling path of cas_init_one()
    - net: dsa: mv88e6xxx: Fix mv88e6393x EPC write command offset
    - igb: fix bit_shift to be in [1..8] range
    - vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit()
    - net: wwan: iosm: fix NULL pointer dereference when removing device
    - net: pcs: xpcs: fix C73 AN not getting enabled
    - net: selftests: Fix optstring
    - netfilter: nf_tables: fix nft_trans type confusion
    - netfilter: nft_set_rbtree: fix null deref on element insertion
    - bridge: always declare tunnel functions
    - ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go
    - USB: usbtmc: Fix direction for 0-length ioctl control messages
    - usb-storage: fix deadlock when a scsi command timeouts more than once
    - USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value
    - usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume()
    - usb: dwc3: debugfs: Resume dwc3 before accessing registers
    - usb: gadget: u_ether: Fix host MAC address case
    - usb: typec: altmodes/displayport: fix pin_assignment_show
    - Revert "usb: gadget: udc: core: Prevent redundant calls to pullup"
    - Revert "usb: gadget: udc: core: Invoke usb_gadget_connect only when started"
    - xhci-pci: Only run d3cold avoidance quirk for s2idle
    - xhci: Fix incorrect tracking of free space on transfer rings
    - ALSA: hda: Fix Oops by 9.1 surround channel names
    - ALSA: hda/realtek: Add quirk for Clevo L140AU
    - ALSA: hda/realtek: Add a quirk for HP EliteDesk 805
    - ALSA: hda/realtek: Add quirk for 2nd ASUS GU603
    - ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops
    - can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag
    - can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag
    - can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop()
    - can: kvaser_pciefd: Call request_irq() before enabling interrupts
    - can: kvaser_pciefd: Empty SRB buffer in probe
    - can: kvaser_pciefd: Clear listen-only bit if not explicitly requested
    - can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt
    - can: kvaser_pciefd: Disable interrupts in probe error path
    - wifi: rtw88: use work to update rate to avoid RCU warning
    - SMB3: Close all deferred handles of inode in case of handle lease break
    - SMB3: drop reference to cfile before sending oplock break
    - ksmbd: smb2: Allow messages padded to 8byte boundary
    - ksmbd: allocate one more byte for implied bcc[0]
    - ksmbd: fix wrong UserName check in session_user
    - ksmbd: fix global-out-of-bounds in smb2_find_context_vals
    - KVM: Fix vcpu_array[0] races
    - statfs: enforce statfs[64] structure initialization
    - maple_tree: make maple state reusable after mas_empty_area()
    - mm: fix zswap writeback race condition
    - serial: Add support for Advantech PCI-1611U card
    - serial: 8250_exar: Add support for USR298x PCI Modems
    - serial: qcom-geni: fix enabling deactivated interrupt
    - thunderbolt: Clear registers properly when auto clear isn't in use
    - vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF
    - ceph: force updating the msg pointer in non-split case
    - drm/amd/pm: fix possible power mode mismatch between driver and PMFW
    - drm/amdgpu/gmc11: implement get_vbios_fb_size()
    - drm/amdgpu/gfx10: Disable gfxoff before disabling powergating.
    - drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well
    - dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries
    - powerpc/iommu: DMA address offset is incorrectly calculated with 2MB TCEs
    - powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device
    - tpm/tpm_tis: Disable interrupts for more Lenovo devices
    - powerpc/64s/radix: Fix soft dirty tracking
    - nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode()
    - s390/dasd: fix command reject error on ESE devices
    - s390/crypto: use vector instructions only if available for ChaCha20
    - s390/qdio: fix do_sqbs() inline assembly constraint
    - arm64: mte: Do not set PG_mte_tagged if tags were not initialized
    - rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler
    - rethook, fprobe: do not trace rethook related functions
    - remoteproc: imx_dsp_rproc: Fix kernel test robot sparse warning
    - drm/amd/amdgpu: introduce gc_*_mes_2.bin v2
    - drm/amdgpu: reserve the old gc_11_0_*_mes.bin
    - drm/nouveau/disp: More DP_RECEIVER_CAP_SIZE array fixes
    - xfrm: release all offloaded policy memory
    - xfrm: Fix leak of dev tracker
    - media: pvrusb2: fix DVB_CORE dependency
    - net: fec: remove the xdp_return_frame when lack of tx BDs
    - iavf: send VLAN offloading caps once after VFR
    - wifi: brcmfmac: Check for probe() id argument being NULL
    - wifi: rtw88: correct qsel_to_ep[] type as int
    - KVM: arm64: Infer the PA offset from IPA in stage-2 map walker
    - perf script: Skip aggregation for stat events
    - iommu/arm-smmu-qcom: Fix missing adreno_smmu's
    - arm64: Also reset KASAN tag if page is not PG_mte_tagged
    - Upstream stable to v6.1.30, v6.3.4
  * Lunar update: v6.2.16 upstream stable release (LP: #2028580)
    - USB: dwc3: gadget: drop dead hibernation code
    - usb: dwc3: gadget: Execute gadget stop after halting the controller
    - crypto: ccp - Clear PSP interrupt status register before calling handler
    - ASoC: codecs: constify static sdw_slave_ops struct
    - ASoC: codecs: wcd938x: fix accessing regmap on unattached devices
    - mtd: spi-nor: Add a RWW flag
    - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s28hx SEMPER
      flash
    - qcom: llcc/edac: Support polling mode for ECC handling
    - soc: qcom: llcc: Do not create EDAC platform device on SDM845
    - mailbox: zynq: Switch to flexible array to simplify code
    - mailbox: zynqmp: Fix counts of child nodes
    - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s25hx SEMPER
      flash
    - fs/ntfs3: Fix null-ptr-deref on inode->i_op in ntfs_lookup()
    - drm/amd/display: Ext displays with dock can't recognized after resume
    - KVM: x86/mmu: Avoid indirect call for get_cr3
    - KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled
    - KVM: x86: Make use of kvm_read_cr*_bits() when testing bits
    - KVM: VMX: Make CR0.WP a guest owned bit
    - KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission
      faults
    - RDMA/rxe: Remove rxe_alloc()
    - RDMA/rxe: Change rxe_dbg to rxe_dbg_dev
    - RDMA/rxe: Extend dbg log messages to err and info
    - ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working
    - scsi: qedi: Fix use after free bug in qedi_remove()
    - drm/amd/display: Add missing WA and MCLK validation
    - drm/amd/display: Return error code on DSC atomic check failure
    - drm/amd/display: Fixes for dcn32_clk_mgr implementation
    - drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset
    - drm/amd/display: Do not clear GPINT register when releasing DMUB from reset
    - drm/amd/display: Update bounding box values for DCN321
    - rxrpc: Fix potential data race in rxrpc_wait_to_be_connected()
    - ixgbe: Fix panic during XDP_TX with > 64 CPUs
    - octeonxt2-af: mcs: Fix per port bypass config
    - octeontx2-af: mcs: Write TCAM_DATA and TCAM_MASK registers at once
    - octeontx2-af: mcs: Config parser to skip 8B header
    - octeontx2-af: mcs: Fix MCS block interrupt
    - octeontx2-pf: mcs: Fix NULL pointer dereferences
    - octeontx2-pf: mcs: Match macsec ethertype along with DMAC
    - octeontx2-pf: mcs: Clear stats before freeing resource
    - octeontx2-pf: mcs: Fix shared counters logic
    - octeontx2-pf: mcs: Do not reset PN while updating secy
    - net/ncsi: clear Tx enable mode when handling a Config required AEN
    - tcp: fix skb_copy_ubufs() vs BIG TCP
    - net/sched: cls_api: remove block_cb from driver_list before freeing
    - sit: update dev->needed_headroom in ipip6_tunnel_bind_dev()
    - selftests: srv6: make srv6_end_dt46_l3vpn_test more robust
    - net: ipv6: fix skb hash for some RST packets
    - net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu
    - writeback: fix call of incorrect macro
    - block: Skip destroyed blkg when restart in blkg_destroy_all()
    - watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe()
    - RISC-V: mm: Enable huge page support to kernel_page_present() function
    - i2c: tegra: Fix PEC support for SMBUS block read
    - net/sched: act_mirred: Add carrier check
    - r8152: fix flow control issue of RTL8156A
    - r8152: fix the poor throughput for 2.5G devices
    - r8152: move setting r8153b_rx_agg_chg_indicate()
    - sfc: Fix module EEPROM reporting for QSFP modules
    - rxrpc: Fix hard call timeout units
    - rxrpc: Make it so that a waiting process can be aborted
    - rxrpc: Fix timeout of a call that hasn't yet been granted a channel
    - riscv: compat_syscall_table: Fixup compile warning
    - net: ethernet: mtk_eth_soc: drop generic vlan rx offload, only use DSA
      untagging
    - drm/i915/mtl: Add the missing CPU transcoder mask in intel_device_info
    - selftests: netfilter: fix libmnl pkg-config usage
    - octeontx2-af: Secure APR table update with the lock
    - octeontx2-af: Fix start and end bit for scan config
    - octeontx2-af: Fix depth of cam and mem table.
    - octeontx2-pf: Increase the size of dmac filter flows
    - octeontx2-af: Add validation for lmac type
    - octeontx2-af: Update correct mask to filter IPv4 fragments
    - octeontx2-af: Update/Fix NPC field hash extract feature
    - octeontx2-af: Fix issues with NPC field hash extract
    - octeontx2-af: Skip PFs if not enabled
    - octeontx2-pf: Disable packet I/O for graceful exit
    - octeontx2-vf: Detach LF resources on probe cleanup
    - ionic: remove noise from ethtool rxnfc error msg
    - ethtool: Fix uninitialized number of lanes
    - ionic: catch failure from devlink_alloc
    - af_packet: Don't send zero-byte data in packet_sendmsg_spkt().
    - drm/amdgpu: add a missing lock for AMDGPU_SCHED
    - ALSA: caiaq: input: Add error handling for unsupported input methods in
      `snd_usb_caiaq_input_init`
    - KVM: s390: pv: fix asynchronous teardown for small VMs
    - KVM: s390: fix race in gmap_make_secure()
    - net: dsa: mt7530: fix corrupt frames using trgmii on 40 MHz XTAL MT7621
    - net: dsa: mt7530: split-off common parts from mt7531_setup
    - net: dsa: mt7530: fix network connectivity with multiple CPU ports
    - ice: block LAN in case of VF to VF offload
    - virtio_net: suppress cpu stall when free_unused_bufs
    - net: enetc: check the index of the SFI rather than the handle
    - net: fec: correct the counting of XDP sent frames
    - perf record: Fix "read LOST count failed" msg with sample read
    - perf build: Support python/perf.so testing
    - perf scripts intel-pt-events.py: Fix IPC output for Python 2
    - perf script: Fix Python support when no libtraceevent
    - perf hist: Improve srcfile sort key performance (really)
    - perf vendor events s390: Remove UTF-8 characters from JSON file
    - perf tests record_offcpu.sh: Fix redirection of stderr to stdin
    - perf ftrace: Make system wide the default target for latency subcommand
    - perf vendor events power9: Remove UTF-8 characters from JSON files
    - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing
      its contents
    - perf map: Delete two variable initialisations before null pointer checks in
      sort__sym_from_cmp()
    - perf cs-etm: Fix timeless decode mode detection
    - crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs()
    - crypto: api - Add scaffolding to change completion function signature
    - crypto: engine - Use crypto_request_complete
    - crypto: engine - fix crypto_queue backlog handling
    - perf symbols: Fix return incorrect build_id size in elf_read_build_id()
    - perf tracepoint: Fix memory leak in is_valid_tracepoint()
    - perf stat: Separate bperf from bpf_profiler
    - KVM: x86/mmu: Change tdp_mmu to a read-only parameter
    - KVM: x86/mmu: Move TDP MMU VM init/uninit behind tdp_mmu_enabled
    - KVM: x86/mmu: Replace open coded usage of tdp_mmu_page with
      is_tdp_mmu_page()
    - KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated
    - ksmbd: Implements sess->ksmbd_chann_list as xarray
    - ksmbd: fix racy issue from session setup and logoff
    - ksmbd: block asynchronous requests when making a delay on session setup
    - ksmbd: destroy expired sessions
    - ksmbd: fix racy issue from smb2 close and logoff with multichannel
    - wifi: iwlwifi: mvm: fix potential memory leak
    - cifs: check only tcon status on tcon related functions
    - cifs: avoid potential races when handling multiple dfs tcons
    - netfilter: nf_tables: extended netlink error reporting for netdevice
    - netfilter: nf_tables: rename function to destroy hook list
    - netfilter: nf_tables: hit ENOENT on unexisting chain/flowtable update with
      missing attributes
    - x86/retbleed: Fix return thunk alignment
    - btrfs: fix btrfs_prev_leaf() to not return the same key twice
    - btrfs: zoned: fix wrong use of bitops API in btrfs_ensure_empty_zones
    - btrfs: properly reject clear_cache and v1 cache for block-group-tree
    - btrfs: fix assertion of exclop condition when starting balance
    - btrfs: fix encoded write i_size corruption with no-holes
    - btrfs: don't free qgroup space unless specified
    - btrfs: zero the buffer before marking it dirty in btrfs_redirty_list_add
    - btrfs: make clear_cache mount option to rebuild FST without disabling it
    - btrfs: print-tree: parent bytenr must be aligned to sector size
    - btrfs: fix space cache inconsistency after error loading it from disk
    - btrfs: zoned: zone finish data relocation BG with last IO
    - btrfs: zoned: fix full zone super block reading on ZNS
    - btrfs: fix backref walking not returning all inode refs
    - cifs: fix pcchunk length type in smb2_copychunk_range
    - cifs: release leases for deferred close handles when freezing
    - platform/x86/intel-uncore-freq: Return error on write frequency
    - platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the
      Juno Tablet
    - platform/x86: thinkpad_acpi: Fix platform profiles on T490
    - platform/x86: hp-wmi: add micmute to hp_wmi_keymap struct
    - platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i
    - platform/x86: thinkpad_acpi: Add profile force ability
    - inotify: Avoid reporting event with invalid wd
    - smb3: fix problem remounting a share after shutdown
    - SMB3: force unmount was failing to close deferred close files
    - sh: math-emu: fix macro redefined warning
    - sh: mcount.S: fix build error when PRINTK is not enabled
    - sh: init: use OF_EARLY_FLATTREE for early init
    - sh: nmi_debug: fix return value of __setup handler
    - proc_sysctl: update docs for __register_sysctl_table()
    - proc_sysctl: enhance documentation
    - remoteproc: stm32: Call of_node_put() on iteration error
    - remoteproc: st: Call of_node_put() on iteration error
    - remoteproc: imx_dsp_rproc: Call of_node_put() on iteration error
    - remoteproc: imx_rproc: Call of_node_put() on iteration error
    - remoteproc: rcar_rproc: Call of_node_put() on iteration error
    - sysctl: clarify register_sysctl_init() base directory order
    - ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks
    - ARM: dts: exynos: fix WM8960 clock name in Itop Elite
    - ARM: dts: s5pv210: correct MIPI CSIS clock name
    - ARM: dts: aspeed: romed8hm3: Fix GPIO polarity of system-fault LED
    - drm/msm/adreno: fix runtime PM imbalance at gpu load
    - drm/bridge: lt8912b: Fix DSI Video Mode
    - drm/i915/color: Fix typo for Plane CSC indexes
    - drm/msm: fix NULL-deref on snapshot tear down
    - drm/msm: fix NULL-deref on irq uninstall
    - drm/msm: fix drm device leak on bind errors
    - drm/msm: fix vram leak on bind errors
    - drm/msm: fix missing wq allocation error handling
    - drm/msm: fix workqueue leak on bind errors
    - drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep()
    - f2fs: factor out victim_entry usage from general rb_tree use
    - f2fs: fix null pointer panic in tracepoint in __replace_atomic_write_block
    - f2fs: fix potential corruption when moving a directory
    - irqchip/loongson-pch-pic: Fix pch_pic_acpi_init calling
    - irqchip/loongson-pch-pic: Fix registration of syscore_ops
    - irqchip/loongson-eiointc: Fix returned value on parsing MADT
    - irqchip/loongson-eiointc: Fix incorrect use of acpi_get_vec_parent
    - irqchip/loongson-eiointc: Fix registration of syscore_ops
    - drm/panel: otm8009a: Set backlight parent to panel device
    - drm/amd/display: Add NULL plane_state check for cursor disable logic
    - drm/amd/display: Fix 4to1 MPC black screen with DPP RCO
    - drm/amd/display: filter out invalid bits in pipe_fuses
    - drm/amd/display: fix flickering caused by S/G mode
    - drm/amdgpu: drop redundant sched job cleanup when cs is aborted
    - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini
    - drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini()
    - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini
    - drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx
      ras
    - drm/amdgpu/jpeg: Remove harvest checking for JPEG3
    - drm/amdgpu: change gfx 11.0.4 external_id range
    - drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2)
    - drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes
    - drm/amd/pm: parse pp_handle under appropriate conditions
    - drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend
    - drm/amd/pm: avoid potential UBSAN issue on legacy asics
    - drm/amd: Load MES microcode during early_init
    - drm/amd: Add a new helper for loading/validating microcode
    - drm/amd: Use `amdgpu_ucode_*` helpers for MES
    - HID: wacom: Set a default resolution for older tablets
    - HID: wacom: insert timestamp to packed Bluetooth (BT) events
    - fs/ntfs3: Refactoring of various minor issues
    - drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error
    - drm/i915/mtl: Add workarounds Wa_14017066071 and Wa_14017654203
    - drm/i915/mtl: Add Wa_14017856879
    - drm/i915: disable sampler indirect state in bindless heap
    - drm/i915/mtl: update scaler source and destination limits for MTL
    - drm/i915: Check pipe source size when using skl+ scalers
    - drm/amd/display: Fix Z8 support configurations
    - drm/amd/display: Add minimum Z8 residency debug option
    - drm/amd/display: Update minimum stutter residency for DCN314 Z8
    - drm/amd/display: Lowering min Z8 residency time
    - drm/amd/display: Update Z8 SR exit/enter latencies
    - drm/amd/display: Change default Z8 watermark values
    - drm: Add missing DP DSC extended capability definitions.
    - drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage
    - locking/rwsem: Add __always_inline annotation to __down_read_common() and
      inlined callers
    - ext4: fix WARNING in mb_find_extent
    - ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum
    - ext4: fix data races when using cached status extents
    - ext4: avoid deadlock in fs reclaim with page writeback
    - ext4: check iomap type only if ext4_iomap_begin() does not fail
    - ext4: improve error recovery code paths in __ext4_remount()
    - ext4: improve error handling from ext4_dirhash()
    - ext4: fix deadlock when converting an inline directory in nojournal mode
    - ext4: add bounds checking in get_max_inline_xattr_value_size()
    - ext4: bail out of ext4_xattr_ibody_get() fails for any reason
    - ext4: fix lockdep warning when enabling MMP
    - ext4: remove a BUG_ON in ext4_mb_release_group_pa()
    - ext4: fix invalid free tracking in ext4_xattr_move_to_block()
    - drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values
    - x86/amd_nb: Add PCI ID for family 19h model 78h
    - x86: fix clear_user_rep_good() exception handling annotation
    - spi: fsl-spi: Re-organise transfer bits_per_word adaptation
    - spi: fsl-cpm: Use 16 bit mode for large transfers with even size
    - drm/amd/display: Fix hang when skipping modeset
    - Linux 6.2.16
  * CVE-2023-31084 // CVE-2023-31084 was assigned to this bug.
    - media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*()
  * CVE-2023-3776
    - net/sched: cls_fw: Fix improper refcount update leads to use-after-free
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] resync getabis

linux-azure (6.2.0-1010.10) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1010.10 -proposed tracker (LP: #2030534)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper

  [ Ubuntu: 6.2.0-31.31 ]

  * lunar/linux: 6.2.0-31.31 -proposed tracker (LP: #2031146)
  * libgnutls report "trap invalid opcode" when trying to install packages over
    https (LP: #2031093)
    - [Config]: disable CONFIG_GDS_FORCE_MITIGATION

  [ Ubuntu: 6.2.0-28.29 ]

  * lunar/linux: 6.2.0-28.29 -proposed tracker (LP: #2030547)
  * CVE-2022-40982
    - init: Provide arch_cpu_finalize_init()
    - x86/cpu: Switch to arch_cpu_finalize_init()
    - ARM: cpu: Switch to arch_cpu_finalize_init()
    - ia64/cpu: Switch to arch_cpu_finalize_init()
    - m68k/cpu: Switch to arch_cpu_finalize_init()
    - mips/cpu: Switch to arch_cpu_finalize_init()
    - sh/cpu: Switch to arch_cpu_finalize_init()
    - sparc/cpu: Switch to arch_cpu_finalize_init()
    - um/cpu: Switch to arch_cpu_finalize_init()
    - init: Remove check_bugs() leftovers
    - init: Invoke arch_cpu_finalize_init() earlier
    - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()
    - x86/init: Initialize signal frame size late
    - x86/fpu: Remove cpuinfo argument from init functions
    - x86/fpu: Mark init functions __init
    - x86/fpu: Move FPU initialization into arch_cpu_finalize_init()
    - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build
    - x86/xen: Fix secondary processors' FPU initialization
    - x86/speculation: Add Gather Data Sampling mitigation
    - x86/speculation: Add force option to GDS mitigation
    - x86/speculation: Add Kconfig option for GDS
    - KVM: Add GDS_NO support to KVM
    - Documentation/x86: Fix backwards on/off logic about YMM support
    - [Config]: Enable CONFIG_ARCH_HAS_CPU_FINALIZE_INIT and
      CONFIG_GDS_FORCE_MITIGATION
  * CVE-2023-4015
    - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound
      set/chain
    - netfilter: nf_tables: unbind non-anonymous set if rule construction fails
    - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR
  * CVE-2023-3777
    - netfilter: nf_tables: skip bound chain on rule flush
  * CVE-2023-3995
    - netfilter: nf_tables: disallow rule addition to bound chain via
      NFTA_RULE_CHAIN_ID
  * CVE-2023-20593
    - x86/cpu/amd: Move the errata checking functionality up
    - x86/cpu/amd: Add a Zenbleed fix
  * CVE-2023-3776
    - net/sched: cls_fw: Fix improper refcount update leads to use-after-free
  * CVE-2023-4004
    - netfilter: nft_set_pipapo: fix improper element removal
  * CVE-2023-3611
    - net/sched: sch_qfq: refactor parsing of netlink parameters
    - net/sched: sch_qfq: account for stab overhead in qfq_enqueue
  * CVE-2023-3610
    - netfilter: nf_tables: fix chain binding transaction logic
  * CVE-2023-3609
    - net/sched: cls_u32: Fix reference counter leak leading to overflow

linux-azure (6.2.0-1009.9) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1009.9 -proposed tracker (LP: #2026476)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis

  * Azure: Fix lockup in swiotlb when used as a CVM (LP: #2026736)
    - swiotlb: remove swiotlb_max_segment
    - swiotlb: fix the deadlock in swiotlb_do_find_slots
    - swiotlb: use wrap_area_index() instead of open-coding it
    - swiotlb: fix slot alignment checks
    - swiotlb: fix a braino in the alignment check fix

  * [Azure] Fix VM crash/hang issues due to fast VF add/remove events
    (LP: #2023071) //  Case [Azure] Fix VM crash/hang issues due to fast VF
    add/remove events (LP: #2023594)
    - PCI: hv: Fix a race condition bug in hv_pci_query_relations()
    - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
    - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
    - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally"
    - PCI: hv: Add a per-bus mutex state_lock
    - PCI: hv: Use async probing to reduce boot time

  * Azure: Fix perf regression: remove rx_cqes, tx_cqes counters for MANA
    (LP: #2022940)
    - net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters

  * [Azure][MANA][VLANTagging] Support for VLAN Tagging for MANA (LP: #2023695)
    - net: mana: Add support for vlan tagging

  [ Ubuntu: 6.2.0-27.28 ]

  * lunar/linux: 6.2.0-27.28 -proposed tracker (LP: #2026488)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] update annotations scripts
  * CVE-2023-2640 // CVE-2023-32629
    - Revert "UBUNTU: SAUCE: overlayfs: handle idmapped mounts in
      ovl_do_(set|remove)xattr"
    - Revert "UBUNTU: SAUCE: overlayfs: Skip permission checking for
      trusted.overlayfs.* xattrs"
    - SAUCE: overlayfs: default to userxattr when mounted from non initial user
      namespace
  * UNII-4 5.9G Band support request on 8852BE (LP: #2023952)
    - wifi: rtw89: 8851b: add 8851B basic chip_info
    - wifi: rtw89: introduce realtek ACPI DSM method
    - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip
    - wifi: rtw89: support U-NII-4 channels on 5GHz band
  * Disable hv-kvp-daemon if /dev/vmbus/hv_kvp is not present (LP: #2024900)
    - [Packaging] disable hv-kvp-daemon if needed
  * A deadlock issue in scsi rescan task while resuming from S3 (LP: #2018566)
    - ata: libata-scsi: Avoid deadlock on rescan after device resume
  * [SRU] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU (LP: #2008745)
    - [Config] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU
  * Lunar update: v6.2.15 upstream stable release (LP: #2025067)
    - ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15
    - ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15
    - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm
    - x86/hyperv: Block root partition functionality in a Confidential VM
    - ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx
      (8A22)
    - iio: adc: palmas_gpadc: fix NULL dereference on rmmod
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750
    - ASoC: da7213.c: add missing pm_runtime_disable()
    - net: wwan: t7xx: do not compile with -Werror
    - wifi: mt76: mt7921: Fix use-after-free in fw features query.
    - selftests mount: Fix mount_setattr_test builds failed
    - scsi: mpi3mr: Handle soft reset in progress fault code (0xF002)
    - net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II
    - platform/x86: thinkpad_acpi: Add missing T14s Gen1 type to s2idle quirk list
    - wifi: ath11k: reduce the MHI timeout to 20s
    - tracing: Error if a trace event has an array for a __field()
    - asm-generic/io.h: suppress endianness warnings for readq() and writeq()
    - asm-generic/io.h: suppress endianness warnings for relaxed accessors
    - x86/cpu: Add model number for Intel Arrow Lake processor
    - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset
    - ASoC: amd: ps: update the acp clock source.
    - arm64: Always load shadow stack pointer directly from the task struct
    - arm64: Stash shadow stack pointer in the task struct on interrupt
    - powerpc/boot: Fix boot wrapper code generation with CONFIG_POWER10_CPU
    - PCI: kirin: Select REGMAP_MMIO
    - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock
    - PCI: qcom: Fix the incorrect register usage in v2.7.0 config
    - bus: mhi: host: pci_generic: Revert "Add a secondary AT port to Telit FN990"
    - phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes
    - IMA: allow/fix UML builds
    - wifi: rtw88: usb: fix priority queue to endpoint mapping
    - usb: gadget: udc: core: Invoke usb_gadget_connect only when started
    - usb: gadget: udc: core: Prevent redundant calls to pullup
    - usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive
    - USB: dwc3: fix runtime pm imbalance on probe errors
    - USB: dwc3: fix runtime pm imbalance on unbind
    - hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write
    - hwmon: (adt7475) Use device_property APIs when configuring polarity
    - tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site
    - posix-cpu-timers: Implement the missing timer_wait_running callback
    - media: ov8856: Do not check for for module version
    - drm/vmwgfx: Fix Legacy Display Unit atomic drm support
    - blk-stat: fix QUEUE_FLAG_STATS clear
    - blk-mq: release crypto keyslot before reporting I/O complete
    - blk-crypto: make blk_crypto_evict_key() return void
    - blk-crypto: make blk_crypto_evict_key() more robust
    - staging: iio: resolver: ads1210: fix config mode
    - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH
    - xhci: fix debugfs register accesses while suspended
    - serial: fix TIOCSRS485 locking
    - serial: 8250: Fix serial8250_tx_empty() race with DMA Tx
    - serial: max310x: fix IO data corruption in batched operations
    - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem
    - fs: fix sysctls.c built
    - MIPS: fw: Allow firmware to pass a empty env
    - ipmi:ssif: Add send_retries increment
    - ipmi: fix SSIF not responding under certain cond.
    - iio: addac: stx104: Fix race condition when converting analog-to-digital
    - iio: addac: stx104: Fix race condition for stx104_write_raw()
    - kheaders: Use array declaration instead of char
    - wifi: mt76: add missing locking to protect against concurrent rx/status
      calls
    - wifi: rtw89: correct 5 MHz mask setting
    - pwm: meson: Fix axg ao mux parents
    - pwm: meson: Fix g12a ao clk81 name
    - soundwire: qcom: correct setting ignore bit on v1.5.1
    - pinctrl: qcom: lpass-lpi: set output value before enabling output
    - ring-buffer: Ensure proper resetting of atomic variables in
      ring_buffer_reset_online_cpus
    - ring-buffer: Sync IRQ works before buffer destruction
    - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON()
    - crypto: safexcel - Cleanup ring IRQ workqueues on load failure
    - crypto: arm64/aes-neonbs - fix crash with CFI enabled
    - crypto: testmgr - fix RNG performance in fuzz tests
    - crypto: ccp - Don't initialize CCP for PSP 0x1649
    - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-
      ed
    - reiserfs: Add security prefix to xattr name in reiserfs_security_write()
    - cpufreq: qcom-cpufreq-hw: fix double IO unmap and resource release on exit
    - KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available
    - KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted
    - KVM: arm64: Avoid vcpu->mutex v. kvm->lock inversion in CPU_ON
    - KVM: arm64: Avoid lock inversion when setting the VM register width
    - KVM: arm64: Use config_lock to protect data ordered against KVM_RUN
    - KVM: arm64: Use config_lock to protect vgic state
    - KVM: arm64: vgic: Don't acquire its_lock before config_lock
    - relayfs: fix out-of-bounds access in relay_file_read
    - drm/amd/display: Remove stutter only configurations
    - drm/amd/display: limit timing for single dimm memory
    - drm/amd/display: fix PSR-SU/DSC interoperability support
    - drm/amd/display: fix a divided-by-zero error
    - KVM: RISC-V: Retry fault if vma_lookup() results become invalid
    - ksmbd: fix racy issue under cocurrent smb2 tree disconnect
    - ksmbd: call rcu_barrier() in ksmbd_server_exit()
    - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem()
    - ksmbd: fix memleak in session setup
    - ksmbd: not allow guest user on multichannel
    - ksmbd: fix deadlock in ksmbd_find_crypto_ctx()
    - ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad W530
    - i2c: omap: Fix standard mode false ACK readings
    - riscv: mm: remove redundant parameter of create_fdt_early_page_table
    - tracing: Fix permissions for the buffer_percent file
    - drm/amd/pm: re-enable the gfx imu when smu resume
    - iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE
    - RISC-V: Align SBI probe implementation with spec
    - Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path"
    - ubifs: Fix memleak when insert_old_idx() failed
    - ubi: Fix return value overwrite issue in try_write_vid_and_data()
    - ubifs: Free memory for tmpfile name
    - ubifs: Fix memory leak in do_rename
    - ceph: fix potential use-after-free bug when trimming caps
    - fs: dlm: fix DLM_IFL_CB_PENDING gets overwritten
    - xfs: don't consider future format versions valid
    - cxl/hdm: Fail upon detecting 0-sized decoders
    - bus: mhi: host: Remove duplicate ee check for syserr
    - bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state
    - bus: mhi: host: Range check CHDBOFF and ERDBOFF
    - ASoC: dt-bindings: qcom,lpass-rx-macro: correct minItems for clocks
    - kunit: fix bug in the order of lines in debugfs logs
    - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check
    - selftests/resctrl: Return NULL if malloc_and_init_memory() did not alloc mem
    - selftests/resctrl: Move ->setup() call outside of test specific branches
    - selftests/resctrl: Allow ->setup() to return errors
    - selftests/resctrl: Check for return value after write_schemata()
    - selinux: fix Makefile dependencies of flask.h
    - selinux: ensure av_permissions.h is built when needed
    - tpm, tpm_tis: Do not skip reset of original interrupt vector
    - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register
    - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed
    - tpm, tpm_tis: Claim locality before writing interrupt registers
    - tpm, tpm: Implement usage counter for locality
    - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume
    - erofs: stop parsing non-compact HEAD index if clusterofs is invalid
    - erofs: initialize packed inode after root inode is assigned
    - erofs: fix potential overflow calculating xattr_isize
    - drm/rockchip: Drop unbalanced obj unref
    - drm/i915/dg2: Drop one PCI ID
    - drm/vgem: add missing mutex_destroy
    - drm/probe-helper: Cancel previous job before starting new one
    - drm/amdgpu: register a vga_switcheroo client for MacBooks with apple-gmux
    - tools/x86/kcpuid: Fix avx512bw and avx512lvl fields in Fn00000007
    - soc: ti: k3-ringacc: Add try_module_get() to k3_dmaring_request_dual_ring()
    - soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe
    - arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table
    - arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table
    - arm64: dts: renesas: r9a07g044: Update IRQ numbers for SSI channels
    - arm64: dts: renesas: r9a07g054: Update IRQ numbers for SSI channels
    - arm64: dts: renesas: r9a07g043: Update IRQ numbers for SSI channels
    - drm/mediatek: dp: Only trigger DRM HPD events if bridge is attached
    - drm/msm/disp/dpu: check for crtc enable rather than crtc active to release
      shared resources
    - EDAC/skx: Fix overflows on the DRAM row address mapping arrays
    - ARM: dts: qcom-apq8064: Fix opp table child name
    - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since
      booted
    - arm64: dts: ti: k3-am62-main: Fix GPIO numbers in DT
    - arm64: dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB
    - arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property
    - arm64: dts: broadcom: bcmbca: bcm4908: fix NAND interrupt name
    - arm64: dts: broadcom: bcmbca: bcm4908: fix LED nodenames
    - arm64: dts: broadcom: bcmbca: bcm4908: fix procmon nodename
    - arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name
    - arm64: dts: qcom: sc7280: fix EUD port properties
    - arm64: dts: qcom: sdm845: correct dynamic power coefficients
    - arm64: dts: qcom: sdm845: Fix the PCI I/O port range
    - arm64: dts: qcom: msm8998: Fix the PCI I/O port range
    - arm64: dts: qcom: sc7280: Fix the PCI I/O port range
    - arm64: dts: qcom: ipq8074: Fix the PCI I/O port range
    - arm64: dts: qcom: ipq6018: Add/remove some newlines
    - arm64: dts: qcom: ipq6018: Fix the PCI I/O port range
    - arm64: dts: qcom: msm8996: Fix the PCI I/O port range
    - arm64: dts: qcom: sm8250: Fix the PCI I/O port range
    - arm64: dts: qcom: sc8280xp: Fix the PCI I/O port range
    - arm64: dts: qcom: sm8150: Fix the PCI I/O port range
    - arm64: dts: qcom: sm8450: Fix the PCI I/O port range
    - ARM: dts: qcom: ipq4019: Fix the PCI I/O port range
    - ARM: dts: qcom: ipq8064: Fix the PCI I/O port range
    - arm64: dts: qcom: msm8976: Add and provide xo clk to rpmcc
    - ARM: dts: qcom: sdx55: Fix the unit address of PCIe EP node
    - x86/MCE/AMD: Use an u64 for bank_map
    - media: bdisp: Add missing check for create_workqueue
    - media: platform: mtk-mdp3: Add missing check and free for ida_alloc
    - media: amphion: decoder implement display delay enable
    - media: av7110: prevent underflow in write_ts_to_decoder()
    - firmware: qcom_scm: Clear download bit during reboot
    - drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535
    - media: max9286: Free control handler
    - accel: Link to compute accelerator subsystem intro
    - arm64: dts: ti: k3-am625: Correct L2 cache size to 512KB
    - arm64: dts: ti: k3-am62a7: Correct L2 cache size to 512KB
    - drm/msm/adreno: drop bogus pm_runtime_set_active()
    - drm: msm: adreno: Disable preemption on Adreno 510
    - virt/coco/sev-guest: Double-buffer messages
    - arm64: dts: qcom: sm8350-microsoft-surface: fix USB dual-role mode property
    - drm/amd/display/dc/dce60/Makefile: Fix previous attempt to silence known
      override-init warnings
    - ACPI: processor: Fix evaluating _PDC method when running as Xen dom0
    - mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data
    - arm64: dts: qcom: sm8450: fix pcie1 gpios properties name
    - drm: rcar-du: Fix a NULL vs IS_ERR() bug
    - ARM: dts: gta04: fix excess dma channel usage
    - firmware: arm_scmi: Fix xfers allocation on Rx channel
    - perf/arm-cmn: Move overlapping wp_combine field
    - perf/amlogic: Fix config1/config2 parsing issue
    - ARM: dts: stm32: fix spi1 pin assignment on stm32mp15
    - arm64: dts: apple: t8103: Disable unused PCIe ports
    - cpufreq: mediatek: fix passing zero to 'PTR_ERR'
    - cpufreq: mediatek: fix KP caused by handler usage after
      regulator_put/clk_put
    - cpufreq: mediatek: raise proc/sram max voltage for MT8516
    - cpufreq: mediatek: Raise proc and sram max voltage for MT7622/7623
    - cpufreq: qcom-cpufreq-hw: Revert adding cpufreq qos
    - arm64: dts: mediatek: mt8192-asurada: Fix voltage constraint for Vgpu
    - ACPI: VIOT: Initialize the correct IOMMU fwspec
    - drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe()
    - drm/mediatek: dp: Change the aux retries times when receiving AUX_DEFER
    - mailbox: mpfs: switch to txdone_poll
    - soc: bcm: brcmstb: biuctrl: fix of_iomap leak
    - soc: renesas: renesas-soc: Release 'chipid' from ioremap()
    - gpu: host1x: Fix potential double free if IOMMU is disabled
    - gpu: host1x: Fix memory leak of device names
    - arm64: dts: qcom: sc7280-herobrine-villager: correct trackpad supply
    - arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply
    - arm64: dts: qcom: sc7180-trogdor-pazquel: correct trackpad supply
    - arm64: dts: qcom: msm8998-oneplus-cheeseburger: revert "fix backlight pin
      function"
    - arm64: dts: qcom: msm8994-kitakami: drop unit address from PMI8994 regulator
    - arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address from PMI8994
      regulator
    - arm64: dts: qcom: apq8096-db820c: drop unit address from PMI8994 regulator
    - drm/ttm/pool: Fix ttm_pool_alloc error path
    - regulator: core: Consistently set mutex_owner when using
      ww_mutex_lock_slow()
    - regulator: core: Avoid lockdep reports when resolving supplies
    - x86/apic: Fix atomic update of offset in reserve_eilvt_offset()
    - soc: qcom: rpmh-rsc: Support RSC v3 minor versions
    - arm64: dts: qcom: msm8994-angler: Fix cont_splash_mem mapping
    - arm64: dts: qcom: msm8994-angler: removed clash with smem_region
    - arm64: dts: sc7180: Rename qspi data12 as data23
    - arm64: dts: sc7280: Rename qspi data12 as data23
    - arm64: dts: sdm845: Rename qspi data12 as data23
    - media: mtk-jpeg: Fixes jpeghw multi-core judgement
    - media: mtk-jpeg: Fixes jpeg enc&dec worker sw flow
    - media: mediatek: vcodec: Use 4K frame size when supported by stateful
      decoder
    - media: mediatek: vcodec: Make MM21 the default capture format
    - media: mediatek: vcodec: Force capture queue format to MM21
    - media: mediatek: vcodec: add params to record lat and core lat_buf count
    - media: mediatek: vcodec: using each instance lat_buf count replace core
      ready list
    - media: mediatek: vcodec: move lat_buf to the top of core list
    - media: mediatek: vcodec: add core decode done event
    - media: mediatek: vcodec: remove unused lat_buf
    - media: mediatek: vcodec: making sure queue_work successfully
    - media: mediatek: vcodec: change lat thread decode error condition
    - media: cedrus: fix use after free bug in cedrus_remove due to race condition
    - media: rkvdec: fix use after free bug in rkvdec_remove
    - platform/x86/amd/pmf: Move out of BIOS SMN pair for driver probe
    - platform/x86/amd: pmc: Don't try to read SMU version on Picasso
    - platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso
    - platform/x86/amd: pmc: Don't dump data after resume from s0i3 on picasso
    - platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read`
    - platform/x86/amd: pmc: Utilize SMN index 0 for driver probe
    - platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init
    - media: dm1105: Fix use after free bug in dm1105_remove due to race condition
    - media: saa7134: fix use after free bug in saa7134_finidev due to race
      condition
    - media: platform: mtk-mdp3: fix potential frame size overflow in
      mdp_try_fmt_mplane()
    - media: vsp1: Replace vb2_is_streaming() with vb2_start_streaming_called()
    - platform: Provide a remove callback that returns no value
    - media: rcar_fdp1: Convert to platform remove callback returning void
    - media: rcar_fdp1: Fix refcount leak in probe and remove function
    - media: v4l: async: Return async sub-devices to subnotifier list
    - media: hi846: Fix memleak in hi846_init_controls()
    - drm/amd/display: Fix potential null dereference
    - media: rc: gpio-ir-recv: Fix support for wake-up
    - media: venus: dec: Fix handling of the start cmd
    - media: venus: dec: Fix capture formats enumeration order
    - regulator: stm32-pwr: fix of_iomap leak
    - x86/ioapic: Don't return 0 from arch_dynirq_lower_bound()
    - arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step
    - perf/arm-cmn: Fix port detection for CMN-700
    - media: mediatek: vcodec: fix decoder disable pm crash
    - media: mediatek: vcodec: add remove function for decoder platform driver
    - debugobject: Prevent init race with static objects
    - drm/i915: Make intel_get_crtc_new_encoder() less oopsy
    - tick/common: Align tick period with the HZ tick.
    - ACPI: bus: Ensure that notify handlers are not running after removal
    - cpufreq: use correct unit when verify cur freq
    - rpmsg: glink: Propagate TX failures in intentless mode as well
    - hwmon: (pmbus/fsp-3y) Fix functionality bitmask in FSP-3Y YM-2151E
    - platform/chrome: cros_typec_switch: Add missing fwnode_handle_put()
    - wifi: ath6kl: minor fix for allocation size
    - wifi: ath9k: hif_usb: fix memory leak of remain_skbs
    - wifi: ath11k: Use platform_get_irq() to get the interrupt
    - wifi: ath5k: Use platform_get_irq() to get the interrupt
    - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list()
    - wifi: ath11k: fix SAC bug on peer addition with sta band migration
    - wifi: rtl8xxxu: Remove always true condition in rtl8xxxu_print_chipinfo
    - wifi: brcmfmac: support CQM RSSI notification with older firmware
    - wifi: ath6kl: reduce WARN to dev_dbg() in callback
    - tools: bpftool: Remove invalid \' json escape
    - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser()
    - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch()
    - bpf: take into account liveness when propagating precision
    - bpf: fix precision propagation verbose logging
    - crypto: qat - fix concurrency issue when device state changes
    - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC
    - wifi: ath11k: fix deinitialization of firmware resources
    - selftests/bpf: Fix a fd leak in an error path in network_helpers.c
    - bpf: Remove misleading spec_v1 check on var-offset stack read
    - net: pcs: xpcs: remove double-read of link state when using AN
    - vlan: partially enable SIOCSHWTSTAMP in container
    - net/packet: annotate accesses to po->xmit
    - net/packet: convert po->origdev to an atomic flag
    - net/packet: convert po->auxdata to an atomic flag
    - libbpf: Fix ld_imm64 copy logic for ksym in light skeleton.
    - net: dsa: qca8k: remove assignment of an_enabled in pcs_get_state()
    - netfilter: keep conntrack reference until IPsecv6 policy checks are done
    - bpf: return long from bpf_map_ops funcs
    - bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation
    - scsi: target: Move sess cmd counter to new struct
    - scsi: target: Move cmd counter allocation
    - scsi: target: Pass in cmd counter to use during cmd setup
    - scsi: target: iscsit: isert: Alloc per conn cmd counter
    - scsi: target: iscsit: Stop/wait on cmds during conn close
    - scsi: target: Fix multiple LUN_RESET handling
    - scsi: target: iscsit: Fix TAS handling during conn cleanup
    - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS
    - net: sunhme: Fix uninitialized return code
    - f2fs: handle dqget error in f2fs_transfer_project_quota()
    - f2fs: fix uninitialized skipped_gc_rwsem
    - f2fs: apply zone capacity to all zone type
    - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in
      f2fs_write_raw_pages()
    - f2fs: fix scheduling while atomic in decompression path
    - crypto: caam - Clear some memory in instantiate_rng
    - crypto: sa2ul - Select CRYPTO_DES
    - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg()
    - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg()
    - scsi: hisi_sas: Handle NCQ error when IPTT is valid
    - wifi: rt2x00: Fix memory leak when handling surveys
    - bpf: rename list_head -> graph_root in field info types
    - bpf: Add __bpf_kfunc tag for marking kernel functions as kfuncs
    - bpf: Migrate release_on_unlock logic to non-owning ref semantics
    - bpf: Add basic bpf_rb_{root,node} support
    - bpf: Add bpf_rbtree_{add,remove,first} kfuncs
    - bpf: Add support for bpf_rb_root and bpf_rb_node in kfunc args
    - bpf: Add callback validation to kfunc verifier logic
    - bpf: factor out fetching basic kfunc metadata
    - bpf: Fix struct_meta lookup for bpf_obj_free_fields kfunc call
    - f2fs: fix iostat lock protection
    - net: qrtr: correct types of trace event parameters
    - selftests: xsk: Use correct UMEM size in testapp_invalid_desc
    - selftests: xsk: Disable IPv6 on VETH1
    - selftests: xsk: Deflakify STATS_RX_DROPPED test
    - selftests/bpf: Wait for receive in cg_storage_multi test
    - bpftool: Fix bug for long instructions in program CFG dumps
    - crypto: drbg - Only fail when jent is unavailable in FIPS mode
    - xsk: Fix unaligned descriptor validation
    - f2fs: fix to avoid use-after-free for cached IPU bio
    - wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table
    - bpf/btf: Fix is_int_ptr()
    - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
    - net: ethernet: stmmac: dwmac-rk: rework optional clock handling
    - net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling
    - wifi: ath11k: fix writing to unintended memory region
    - bpf, sockmap: fix deadlocks in the sockhash and sockmap
    - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns()
    - nvmet: fix Identify Namespace handling
    - nvmet: fix Identify Controller handling
    - nvmet: fix Identify Active Namespace ID list handling
    - nvmet: fix I/O Command Set specific Identify Controller
    - nvme: fix async event trace event
    - nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage"
    - selftests/bpf: Use read_perf_max_sample_freq() in perf_event_stackmap
    - selftests/bpf: Fix leaked bpf_link in get_stackid_cannot_attach
    - blk-mq: don't plug for head insertions in blk_execute_rq_nowait
    - wifi: iwlwifi: debug: fix crash in __iwl_err()
    - wifi: iwlwifi: mvm: fix A-MSDU checks
    - wifi: iwlwifi: trans: don't trigger d3 interrupt twice
    - wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols
    - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap
    - f2fs: fix to check return value of f2fs_do_truncate_blocks()
    - f2fs: fix to check return value of inc_valid_block_count()
    - md/raid10: fix task hung in raid10d
    - md/raid10: fix leak of 'r10bio->remaining' for recovery
    - md/raid10: fix memleak for 'conf->bio_split'
    - md/raid10: fix memleak of md thread
    - md/raid10: don't call bio_start_io_acct twice for bio which experienced read
      error
    - wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames
    - wifi: iwlwifi: yoyo: skip dump correctly on hw error
    - wifi: iwlwifi: yoyo: Fix possible division by zero
    - wifi: iwlwifi: mvm: initialize seq variable
    - wifi: iwlwifi: fw: move memset before early return
    - jdb2: Don't refuse invalidation of already invalidated buffers
    - io_uring/rsrc: use nospec'ed indexes
    - wifi: iwlwifi: make the loop for card preparation effective
    - wifi: mt76: remove redundent MCU_UNI_CMD_* definitions
    - wifi: mt76: mt7921: fix wrong command to set STA channel
    - wifi: mt76: mt7921: fix PCI DMA hang after reboot
    - wifi: mt76: mt7915: unlock on error in mt7915_thermal_temp_store()
    - wifi: mt76: mt7996: fix radiotap bitfield
    - wifi: mt76: mt7915: expose device tree match table
    - wifi: mt76: mt7915: add error message in
      mt7915_thermal_set_cur_throttle_state()
    - wifi: mt76: mt7915: rework init flow in mt7915_thermal_init()
    - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work
    - wifi: mt76: mt7996: let non-bufferable MMPDUs use correct hw queue
    - wifi: mt76: mt7996: fix pointer calculation in ie countdown event
    - wifi: mt76: mt7996: fix eeprom tx path bitfields
    - wifi: mt76: add flexible polling wait-interval support
    - wifi: mt76: mt7921e: fix probe timeout after reboot
    - wifi: mt76: fix 6GHz high channel not be scanned
    - mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data
    - wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe`
    - wifi: mt76: mt7921e: improve reliability of dma reset
    - wifi: mt76: mt7921e: stop chip reset worker in unregister hook
    - wifi: mt76: connac: fix txd multicast rate setting
    - wifi: iwlwifi: mvm: check firmware response size
    - netfilter: conntrack: restore IPS_CONFIRMED out of
      nf_conntrack_hash_check_insert()
    - wifi: mt76: mt7996: rely on mt76_connac_txp_common structure
    - wifi: mt76: mt7996: fill txd by host driver
    - netfilter: conntrack: fix wrong ct->timeout value
    - wifi: iwlwifi: fw: fix memory leak in debugfs
    - ixgbe: Allow flow hash to be set via ethtool
    - ixgbe: Enable setting RSS table to default values
    - net/mlx5e: Don't clone flow post action attributes second time
    - net/mlx5: E-switch, Create per vport table based on devlink encap mode
    - net/mlx5: E-switch, Don't destroy indirect table in split rule
    - net/mlx5e: Fix error flow in representor failing to add vport rx rule
    - net/mlx5: Remove "recovery" arg from mlx5_load_one() function
    - net/mlx5: Suspend auxiliary devices only in case of PCI device suspend
    - Revert "net/mlx5: Remove "recovery" arg from mlx5_load_one() function"
    - net/mlx5: Use recovery timeout on sync reset flow
    - net/mlx5e: Nullify table pointer when failing to create
    - Revert "net/mlx5e: Don't use termination table when redundant"
    - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports
    - bpf: Fix race between btf_put and btf_idr walk.
    - bpf: Don't EFAULT for getsockopt with optval=NULL
    - netfilter: nf_tables: don't write table validation state without mutex
    - net: dpaa: Fix uninitialized variable in dpaa_stop()
    - net/sched: sch_fq: fix integer overflow of "credit"
    - ipv4: Fix potential uninit variable access bug in __ip_make_skb()
    - rxrpc: Fix error when reading rxrpc tokens
    - Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to
      unfinished work"
    - netlink: Use copy_to_user() for optval in netlink_getsockopt().
    - net: amd: Fix link leak when verifying config failed
    - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp.
    - ipmi: ASPEED_BT_IPMI_BMC: select REGMAP_MMIO instead of depending on it
    - ASoC: cs35l41: Only disable internal boost
    - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler()
    - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler()
    - pstore: Revert pmsg_lock back to a normal mutex
    - usb: host: xhci-rcar: remove leftover quirk handling
    - usb: dwc3: gadget: Change condition for processing suspend event
    - serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are
      transmitted
    - fpga: bridge: fix kernel-doc parameter description
    - iommufd/selftest: Catch overflow of uptr and length
    - iio: light: max44009: add missing OF device matching
    - serial: 8250_bcm7271: Fix arbitration handling
    - spi: atmel-quadspi: Don't leak clk enable count in pm resume
    - spi: atmel-quadspi: Free resources even if runtime resume failed in
      .remove()
    - spi: imx: Don't skip cleanup in remove's error path
    - interconnect: qcom: drop obsolete OSM_L3/EPSS defines
    - interconnect: qcom: osm-l3: drop unuserd header inclusion
    - spi: f_ospi: Add missing spi_mem_default_supports_op() helper
    - module/decompress: Never use kunmap() for local un-mappings
    - usb: gadget: udc: renesas_usb3: Fix use after free bug in
      renesas_usb3_remove due to race condition
    - ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE
    - PCI: imx6: Install the fault handler only on compatible match
    - ASoC: es8316: Handle optional IRQ assignment
    - linux/vt_buffer.h: allow either builtin or modular for macros
    - spi: qup: Don't skip cleanup in remove's error path
    - interconnect: qcom: rpm: drop bogus pm domain attach
    - spi: mchp-pci1xxxx: Fix length of SPI transactions not set properly in
      driver
    - spi: mchp-pci1xxxx: Fix SPI transactions not working after suspend and
      resume
    - spi: fsl-spi: Fix CPM/QE mode Litte Endian
    - vmci_host: fix a race condition in vmci_host_poll() causing GPF
    - of: Fix modalias string generation
    - PCI/EDR: Clear Device Status after EDR error recovery
    - ia64: mm/contig: fix section mismatch warning/error
    - ia64: salinfo: placate defined-but-not-used warning
    - scripts/gdb: bail early if there are no clocks
    - scripts/gdb: bail early if there are no generic PD
    - HID: amd_sfh: Correct the structure fields
    - HID: amd_sfh: Correct the sensor enable and disable command
    - HID: amd_sfh: Fix illuminance value
    - HID: amd_sfh: Add support for shutdown operation
    - HID: amd_sfh: Correct the stop all command
    - HID: amd_sfh: Increase sensor command timeout for SFH1.1
    - HID: amd_sfh: Handle "no sensors" enabled for SFH1.1
    - cacheinfo: Check sib_leaf in cache_leaves_are_shared()
    - coresight: etm_pmu: Set the module field
    - drm/panel: novatek-nt35950: Improve error handling
    - ASoC: fsl_mqs: move of_node_put() to the correct location
    - PCI/PM: Extend D3hot delay for NVIDIA HDA controllers
    - drm/panel: novatek-nt35950: Only unregister DSI1 if it exists
    - spi: cadence-quadspi: fix suspend-resume implementations
    - i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on error path
    - i2c: xiic: xiic_xfer(): Fix runtime PM leak on error path
    - scripts/gdb: raise error with reduced debugging information
    - uapi/linux/const.h: prefer ISO-friendly __typeof__
    - sh: sq: Fix incorrect element size for allocating bitmap buffer
    - usb: gadget: tegra-xudc: Fix crash in vbus_draw
    - usb: chipidea: fix missing goto in `ci_hdrc_probe`
    - usb: mtu3: fix kernel panic at qmu transfer done irq handler
    - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    - tty: serial: fsl_lpuart: adjust buffer length to the intended size
    - serial: 8250: Add missing wakeup event reporting
    - spi: cadence-quadspi: use macro DEFINE_SIMPLE_DEV_PM_OPS
    - staging: rtl8192e: Fix W_DISABLE# does not work after stop/start
    - spmi: Add a check for remove callback when removing a SPMI driver
    - virtio_ring: don't update event idx on get_buf
    - fbdev: mmp: Fix deferred clk handling in mmphw_probe()
    - selftests/powerpc/pmu: Fix sample field check in the
      mmcra_thresh_marked_sample_test
    - macintosh/windfarm_smu_sat: Add missing of_node_put()
    - powerpc/perf: Properly detect mpc7450 family
    - powerpc/mpc512x: fix resource printk format warning
    - powerpc/wii: fix resource printk format warnings
    - powerpc/sysdev/tsi108: fix resource printk format warnings
    - macintosh: via-pmu-led: requires ATA to be set
    - powerpc/rtas: use memmove for potentially overlapping buffer copy
    - sched/fair: Fix inaccurate tally of ttwu_move_affine
    - perf/core: Fix hardlockup failure caused by perf throttle
    - Revert "objtool: Support addition to set CFA base"
    - riscv: Fix ptdump when KASAN is enabled
    - sched/rt: Fix bad task migration for rt tasks
    - rv: Fix addition on an uninitialized variable 'run'
    - tracing/user_events: Ensure write index cannot be negative
    - clk: at91: clk-sam9x60-pll: fix return value check
    - IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init
    - RDMA/siw: Fix potential page_array out of range access
    - clk: mediatek: mt2712: Add error handling to clk_mt2712_apmixed_probe()
    - clk: mediatek: Consistently use GATE_MTK() macro
    - clk: mediatek: mt7622: Properly use CLK_IS_CRITICAL flag
    - clk: mediatek: mt8135: Properly use CLK_IS_CRITICAL flag
    - RDMA/rdmavt: Delete unnecessary NULL check
    - clk: mediatek: clk-pllfh: fix missing of_node_put() in fhctl_parse_dt()
    - clk: qcom: gcc-qcm2290: Fix up gcc_sdcc2_apps_clk_src
    - workqueue: Fix hung time report of worker pools
    - rtc: omap: include header for omap_rtc_power_off_program prototype
    - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size()
    - rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time
    - rtc: k3: handle errors while enabling wake irq
    - RDMA/rxe: Replace exists by rxe in rxe.c
    - RDMA/erdma: Use fixed hardware page size
    - fs/ntfs3: Fix memory leak if ntfs_read_mft failed
    - fs/ntfs3: Add check for kmemdup
    - fs/ntfs3: Fix OOB read in indx_insert_into_buffer
    - fs/ntfs3: Fix slab-out-of-bounds read in hdr_delete_de()
    - iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN
    - RDMA/rxe: Remove tasklet call from rxe_cq.c
    - power: supply: generic-adc-battery: fix unit scaling
    - clk: add missing of_node_put() in "assigned-clocks" property parsing
    - RDMA/siw: Remove namespace check from siw_netdev_event()
    - clk: qcom: gcc-sm6115: Mark RCGs shared where applicable
    - power: supply: rk817: Fix low SOC bugs
    - RDMA/cm: Trace icm_send_rej event before the cm state is reset
    - RDMA/srpt: Add a check for valid 'mad_agent' pointer
    - IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order
    - IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests
    - clk: imx: fracn-gppll: fix the rate table
    - clk: imx: fracn-gppll: disable hardware select control
    - clk: imx: imx8ulp: Fix XBAR_DIVBUS and AD_SLOW clock parents
    - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease
    - iommu/amd: Set page size bitmap during V2 domain allocation
    - s390/checksum: always use cksm instruction
    - clk: qcom: lpasscc-sc7280: Skip qdsp6ss clock registration
    - clk: qcom: lpassaudiocc-sc7280: Add required gdsc power domain clks in
      lpass_cc_sc7280_desc
    - clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling
    - clk: qcom: dispcc-qcm2290: get rid of test clock
    - clk: qcom: dispcc-qcm2290: Remove inexistent DSI1PHY clk
    - Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe
    - swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup
    - swiotlb: fix debugfs reporting of reserved memory pools
    - RDMA/rxe: Convert tasklet args to queue pairs
    - RDMA/rxe: Remove __rxe_do_task()
    - RDMA/rxe: Fix the error "trying to register non-static key in
      rxe_cleanup_task"
    - RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR
    - RDMA/mlx5: Fix flow counter query via DEVX
    - SUNRPC: remove the maximum number of retries in call_bind_status
    - RDMA/mlx5: Use correct device num_ports when modify DC
    - clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when
      init fails
    - openrisc: Properly store r31 to pt_regs on unhandled exceptions
    - timekeeping: Fix references to nonexistent ktime_get_fast_ns()
    - SMB3: Add missing locks to protect deferred close file list
    - SMB3: Close deferred file handles in case of handle lease break
    - ext4: fix i_disksize exceeding i_size problem in paritally written case
    - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline
    - pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux configuration
    - pinctrl: renesas: r8a779f0: Fix tsn1_avtp_pps pin group
    - pinctrl: renesas: r8a779g0: Fix Group 4/5 pin functions
    - pinctrl: renesas: r8a779g0: Fix Group 6/7 pin functions
    - pinctrl: renesas: r8a779g0: Fix ERROROUTC function names
    - leds: TI_LMU_COMMON: select REGMAP instead of depending on it
    - pinctrl: ralink: reintroduce ralink,rt2880-pinmux compatible string
    - dmaengine: mv_xor_v2: Fix an error code.
    - leds: tca6507: Fix error handling of using fwnode_property_read_string
    - pwm: mtk-disp: Disable shadow registers before setting backlight values
    - pwm: mtk-disp: Configure double buffering before reading in .get_state()
    - soundwire: intel: don't save hw_params for use in prepare
    - phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and
      ulpi_port
    - phy: ti: j721e-wiz: Fix unreachable code in wiz_mode_select()
    - dma: gpi: remove spurious unlock in gpi_ch_init
    - dmaengine: dw-edma: Fix to change for continuous transfer
    - dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing
    - dmaengine: at_xdmac: do not enable all cyclic channels
    - pinctrl-bcm2835.c: fix race condition when setting gpio dir
    - thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in
      mtk_thermal_probe
    - mfd: tqmx86: Do not access I2C_DETECT register through io_base
    - mfd: tqmx86: Specify IO port register range more precisely
    - mfd: tqmx86: Correct board names for TQMxE39x
    - mfd: ocelot-spi: Fix unsupported bulk read
    - mfd: arizona-spi: Add missing MODULE_DEVICE_TABLE
    - hte: tegra: fix 'struct of_device_id' build error
    - hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id()
    - ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini
    - PM: hibernate: Turn snapshot_test into global variable
    - PM: hibernate: Do not get block device exclusively in test_resume mode
    - afs: Fix updating of i_size with dv jump from server
    - afs: Fix getattr to report server i_size on dirs, not local size
    - afs: Avoid endless loop if file is larger than expected
    - parisc: Fix argument pointer in real64_call_asm()
    - parisc: Ensure page alignment in flush functions
    - ALSA: usb-audio: Add quirk for Pioneer DDJ-800
    - ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41
    - ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED
    - nilfs2: do not write dirty data after degenerating to read-only
    - nilfs2: fix infinite loop in nilfs_mdt_get_block()
    - mm: do not reclaim private data from pinned page
    - drbd: correctly submit flush bio on barrier
    - md/raid10: fix null-ptr-deref in raid10_sync_request
    - md/raid5: Improve performance for sequential IO
    - kasan: hw_tags: avoid invalid virt_to_page()
    - mtd: core: provide unique name for nvmem device, take two
    - mtd: core: fix nvmem error reporting
    - mtd: core: fix error path for nvmem provider
    - mtd: spi-nor: core: Update flash's current address mode when changing
      address mode
    - drivers: remoteproc: xilinx: Fix carveout names
    - mailbox: zynqmp: Fix IPI isr handling
    - kcsan: Avoid READ_ONCE() in read_instrumented_memory()
    - mailbox: zynqmp: Fix typo in IPI documentation
    - nfp: fix incorrect pointer deference when offloading IPsec with bonding
    - wifi: rtl8xxxu: RTL8192EU always needs full init
    - wifi: rtw88: rtw8821c: Fix rfe_option field width
    - wifi: rtw89: fix potential race condition between napi_init and napi_enable
    - clk: microchip: fix potential UAF in auxdev release callback
    - clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent
    - scripts/gdb: fix lx-timerlist for Python3
    - btrfs: scrub: reject unsupported scrub flags
    - s390/dasd: fix hanging blockdevice after request requeue
    - ia64: fix an addr to taddr in huge_pte_offset()
    - mm/mempolicy: correctly update prev when policy is equal on mbind
    - vhost_vdpa: fix unmap process in no-batch mode
    - dm verity: fix error handling for check_at_most_once on FEC
    - dm clone: call kmem_cache_destroy() in dm_clone_init() error path
    - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path
    - dm flakey: fix a crash with invalid table line
    - dm ioctl: fix nested locking in table_clear() to remove deadlock concern
    - dm: don't lock fs when the map is NULL in process of resume
    - blk-iocost: avoid 64-bit division in ioc_timer_fn
    - cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname
    - cifs: protect session status check in smb2_reconnect()
    - cifs: fix sharing of DFS connections
    - cifs: fix potential race when tree connecting ipc
    - cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath
    - thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype
    - perf auxtrace: Fix address filter entire kernel size
    - perf intel-pt: Fix CYC timestamps after standalone CBR
    - i40e: Remove unused i40e status codes
    - i40e: Remove string printing for i40e_status
    - i40e: use int for i40e_status
    - debugobject: Ensure pool refill (again)
    - Linux 6.2.15
  * Lunar update: v6.2.14 upstream stable release (LP: #2025066)
    - rust: arch/um: Disable FP/SIMD instruction to match x86
    - um: Only disable SSE on clang to work around old GCC bugs
    - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period
    - mm/mempolicy: fix use-after-free of VMA iterator
    - drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var
    - gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xNU
    - bluetooth: Perform careful capability checks in hci_sock_ioctl()
    - wifi: brcmfmac: add Cypress 43439 SDIO ids
    - btrfs: fix uninitialized variable warnings
    - USB: serial: option: add UNISOC vendor and TOZED LT70C product
    - driver core: Don't require dynamic_debug for initcall_debug probe timing
    - riscv: Move early dtb mapping into the fixmap region
    - riscv: Do not set initial_boot_params to the linear address of the dtb
    - riscv: No need to relocate the dtb as it lies in the fixmap region
    - Linux 6.2.14
  * CVE-2023-35001
    - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
  * CVE-2023-31248
    - netfilter: nf_tables: do not ignore genmask when looking up chain by id
  * CVE-2023-3389
    - io_uring/poll: serialize poll linked timer start with poll removal
  * CVE-2023-3269
    - mm: introduce new 'lock_mm_and_find_vma()' page fault helper
    - mm: make the page fault mmap locking killable
    - arm64/mm: Convert to using lock_mm_and_find_vma()
    - powerpc/mm: Convert to using lock_mm_and_find_vma()
    - mips/mm: Convert to using lock_mm_and_find_vma()
    - riscv/mm: Convert to using lock_mm_and_find_vma()
    - arm/mm: Convert to using lock_mm_and_find_vma()
    - mm/fault: convert remaining simple cases to lock_mm_and_find_vma()
    - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma()
    - mm: make find_extend_vma() fail if write lock not held
    - execve: expand new process stack manually ahead of time
    - mm: always expand the stack with the mmap write lock held
    - [CONFIG]: Set CONFIG_LOCK_MM_AND_FIND_VMA
  * CVE-2023-3390
    - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
  * CVE-2023-3141
    - memstick: r592: Fix UAF bug in r592_remove due to race condition
  * CVE-2023-3090
    - ipvlan:Fix out-of-bounds caused by unclear skb->cb

linux-azure (6.2.0-1008.8) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1008.8 -proposed tracker (LP: #2026741)

  * Azure: MANA: Fix doorbell access for receives (LP: #2027615)
    - SAUCE: net: mana: Batch ringing RX queue doorbell on receiving packets
    - SAUCE: net: mana: Use the correct WQE count for ringing RQ doorbell

  [ Ubuntu: 6.2.0-26.26 ]

  * lunar/linux: 6.2.0-26.26 -proposed tracker (LP: #2026753)
  * CVE-2023-2640 // CVE-2023-32629
    - Revert "UBUNTU: SAUCE: overlayfs: handle idmapped mounts in
      ovl_do_(set|remove)xattr"
    - Revert "UBUNTU: SAUCE: overlayfs: Skip permission checking for
      trusted.overlayfs.* xattrs"
    - SAUCE: overlayfs: default to userxattr when mounted from non initial user
      namespace
  * CVE-2023-35001
    - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
  * CVE-2023-31248
    - netfilter: nf_tables: do not ignore genmask when looking up chain by id
  * CVE-2023-3389
    - io_uring/poll: serialize poll linked timer start with poll removal
  * CVE-2023-3390
    - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
  * CVE-2023-3090
    - ipvlan:Fix out-of-bounds caused by unclear skb->cb
  * CVE-2023-3269
    - mm: introduce new 'lock_mm_and_find_vma()' page fault helper
    - mm: make the page fault mmap locking killable
    - arm64/mm: Convert to using lock_mm_and_find_vma()
    - powerpc/mm: Convert to using lock_mm_and_find_vma()
    - mips/mm: Convert to using lock_mm_and_find_vma()
    - riscv/mm: Convert to using lock_mm_and_find_vma()
    - arm/mm: Convert to using lock_mm_and_find_vma()
    - mm/fault: convert remaining simple cases to lock_mm_and_find_vma()
    - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma()
    - mm: make find_extend_vma() fail if write lock not held
    - execve: expand new process stack manually ahead of time
    - mm: always expand the stack with the mmap write lock held
    - [CONFIG]: Set CONFIG_LOCK_MM_AND_FIND_VMA

linux-azure (6.2.0-1007.7) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1007.7 -proposed tracker (LP: #2024534)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper

  [ Ubuntu: 6.2.0-25.25 ]

  * lunar/linux: 6.2.0-25.25 -proposed tracker (LP: #2024167)
  * ftrace in ubuntu_kernel_selftests failed with "check if duplicate events are
    caught" on J-5.15 P9 / J-kvm / L-kvm (LP: #1977827)
    - SAUCE: selftests/ftrace: Add test dependency
  * Add microphone support of the front headphone port on P3 Tower
    (LP: #2023650)
    - ALSA: hda/realtek: Add Lenovo P3 Tower platform
  * Add audio support for ThinkPad P1 Gen 6 and Z16 Gen 2 (LP: #2023539)
    - ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6
  * Fix Disable thunderbolt clx make edp-monitor garbage while moving the
    touchpad (LP: #2023004)
    - drm/i915: Use 18 fast wake AUX sync len
  * Fix Monitor lost after replug WD19TBS to SUT port with VGA/DVI to type-C
    dongle (LP: #2021949)
    - thunderbolt: Increase timeout of DP OUT adapter handshake
    - thunderbolt: Do not touch CL state configuration during discovery
    - thunderbolt: Increase DisplayPort Connection Manager handshake timeout
  * Enable Tracing Configs for OSNOISE and TIMERLAT (LP: #2018591)
    - [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs
  * Fix only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
    - r8169: use spinlock to protect mac ocp register access
    - r8169: use spinlock to protect access to registers Config2 and Config5
    - r8169: enable cfg9346 config register access in atomic context
    - r8169: prepare rtl_hw_aspm_clkreq_enable for usage in atomic context
    - r8169: disable ASPM during NAPI poll
    - r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll
  * introduce do_lib_rust=true|false to enable/disable linux-lib-rust package
    (LP: #2021605)
    - [Packaging] introduce do_lib_rust and enable it only on generic amd64
  * System either hang with black screen or rebooted on entering suspend on AMD
    Ryzen 9 PRO 7940HS w/ Radeon 780M Graphics (LP: #2020685)
    - drm/amdgpu: refine get gpu clock counter method
    - drm/amdgpu/gfx11: update gpu_clock_counter logic
  * generate linux-lib-rust only on amd64 (LP: #2020356)
    - [Packaging] generate linux-lib-rust only on amd64
  * No  HDMI/DP audio output on dock(Nvidia GPU) (LP: #2020062)
    - ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table
  * Add support for mdev_set_iommu_device() kABI in Ubuntu 22.10 kernel
    (LP: #1988806)
    - SAUCE: Add mdev_set_iommu_device() kABI.
  * Enable audio LEDs on HP laptops (LP: #2019915)
    - ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop
    - ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop
  * linux-*: please enable dm-verity kconfigs to allow MoK/db verified root
    images (LP: #2019040)
    - [Config] CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
  * Lunar update: v6.2.13 upstream stable release (LP: #2023929)
    - ARM: dts: rockchip: fix a typo error for rk3288 spdif node
    - arm64: dts: rockchip: Lower sd speed on rk3566-soquartz
    - arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the PHY node
    - arm64: dts: qcom: ipq8074-hk10: enable QMP device, not the PHY node
    - arm64: dts: meson-g12-common: specify full DMC range
    - arm64: dts: meson-g12-common: resolve conflict between canvas & pmu
    - perf/amlogic: adjust register offsets
    - arm64: dts: qcom: sc8280xp-pmics: fix pon compatible and registers
    - arm64: dts: imx8mm-evk: correct pmic clock source
    - arm64: dts: imx8mm-verdin: correct off-on-delay
    - arm64: dts: imx8mp-verdin: correct off-on-delay
    - netfilter: br_netfilter: fix recent physdev match breakage
    - netfilter: nf_tables: Modify nla_memdup's flag to GFP_KERNEL_ACCOUNT
    - rust: str: fix requierments->requirements typo
    - regulator: fan53555: Explicitly include bits header
    - regulator: fan53555: Fix wrong TCS_SLEW_MASK
    - virtio_net: bugfix overflow inside xdp_linearize_page()
    - sfc: Fix use-after-free due to selftest_work
    - netfilter: nf_tables: fix ifdef to also consider nf_tables=m
    - i40e: fix accessing vsi->active_filters without holding lock
    - i40e: fix i40e_setup_misc_vector() error handling
    - netfilter: nf_tables: validate catch-all set elements
    - cxgb4: fix use after free bugs caused by circular dependency problem
    - netfilter: nf_tables: tighten netlink attribute requirements for catch-all
      elements
    - bnxt_en: Do not initialize PTP on older P3/P4 chips
    - mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next()
    - LoongArch: Fix build error if CONFIG_SUSPEND is not set
    - bonding: Fix memory leak when changing bond type to Ethernet
    - net: rpl: fix rpl header size calculation
    - mlxsw: pci: Fix possible crash during initialization
    - spi: spi-rockchip: Fix missing unwind goto in rockchip_sfc_probe()
    - bpf: Fix incorrect verifier pruning due to missing register precision taints
    - net: dsa: microchip: ksz8795: Correctly handle huge frame configuration
    - bnxt_en: fix free-runnig PHC mode
    - e1000e: Disable TSO on i219-LM card to increase speed
    - net: bridge: switchdev: don't notify FDB entries with "master dynamic"
    - f2fs: Fix f2fs_truncate_partial_nodes ftrace event
    - platform/x86/intel: vsec: Fix a memory leak in intel_vsec_add_aux
    - platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2
    - selftests: sigaltstack: fix -Wuninitialized
    - scsi: megaraid_sas: Fix fw_crash_buffer_show()
    - scsi: core: Improve scsi_vpd_inquiry() checks
    - net: dsa: b53: mmap: add phy ops
    - platform/x86: gigabyte-wmi: add support for B650 AORUS ELITE AX
    - s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling
    - drm: buddy_allocator: Fix buddy allocator init on 32-bit systems
    - drm: test: Fix 32-bit issue in drm_buddy_test
    - nvme-tcp: fix a possible UAF when failing to allocate an io queue
    - xen/netback: use same error messages for same errors
    - platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE
    - platform/x86: asus-nb-wmi: Add quirk_asus_tablet_mode to other ROG Flow X13
      models
    - mtd: spi-nor: fix memory leak when using debugfs_lookup()
    - pwm: Zero-initialize the pwm_state passed to driver's .get_state()
    - Revert "userfaultfd: don't fail on unrecognized features"
    - Revert "ACPICA: Events: Support fixed PCIe wake event"
    - iio: dac: ad5755: Add missing fwnode_handle_put()
    - iio: light: tsl2772: fix reading proximity-diodes from device tree
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
    - btrfs: set default discard iops_limit to 1000
    - btrfs: reinterpret async discard iops_limit=0 as no delay
    - rust: kernel: Mark rust_fmt_argument as extern "C"
    - LoongArch: module: set section addresses to 0x0
    - LoongArch: Check unwind_error() in arch_stack_walk()
    - LoongArch: Fix probing of the CRC32 feature
    - LoongArch: Mark 3 symbol exports as non-GPL
    - wifi: ath9k: Don't mark channelmap stack variable read-only in
      ath9k_mci_update_wlan_channels()
    - maple_tree: make maple state reusable after mas_empty_area_rev()
    - maple_tree: fix mas_empty_area() search
    - maple_tree: fix a potential memory leak, OOB access, or other unpredictable
      bug
    - ASoC: SOF: ipc4-topology: Clarify bind failure caused by missing fw_module
    - nilfs2: initialize unused bytes in segment summary blocks
    - mptcp: stops worker on unaccepted sockets at listener close
    - mptcp: fix accept vs worker race
    - tools/mm/page_owner_sort.c: fix TGID output when cull=tg is used
    - memstick: fix memory leak if card device is never registered
    - kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
    - writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs
    - mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25
    - drm/amdgpu: Fix desktop freezed after gpu-reset
    - drm/amd/display: set dcn315 lb bpp to 48
    - drm/rockchip: vop2: fix suspend/resume
    - drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume
    - mm: fix memory leak on mm_init error handling
    - mm/userfaultfd: fix uffd-wp handling for THP migration entries
    - mm/khugepaged: check again on anon uffd-wp during isolation
    - mm/huge_memory.c: warn with pr_warn_ratelimited instead of
      VM_WARN_ON_ONCE_FOLIO
    - mm: kmsan: handle alloc failures in kmsan_ioremap_page_range()
    - mm: kmsan: handle alloc failures in kmsan_vmap_pages_range_noflush()
    - mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages
    - mm/mmap: regression fix for unmapped_area{_topdown}
    - cifs: avoid dup prefix path in dfs_get_automount_devname()
    - KVM: arm64: Make vcpu flag updates non-preemptible
    - KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg()
    - MIPS: Define RUNTIME_DISCARD_EXIT in LD script
    - LoongArch: Make -mstrict-align configurable
    - LoongArch: Make WriteCombine configurable for ioremap()
    - purgatory: fix disabling debug info
    - PCI/MSI: Remove over-zealous hardware size check in
      pci_msix_validate_entries()
    - [Config] updateconfigs for GCC12_NO_ARRAY_BOUNDS
    - gcc: disable '-Warray-bounds' for gcc-13 too
    - Input: cyttsp5 - fix sensing configuration data structure
    - Input: pegasus-notetaker - check pipe type when probing
    - iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger()
    - fpga: bridge: properly initialize bridge device before populating children
    - mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock
    - ASoC: SOF: pm: Tear down pipelines only if DSP was active
    - ASoC: fsl_asrc_dma: fix potential null-ptr-deref
    - ASoC: fsl_sai: Fix pins setting for i.MX8QM platform
    - ASN.1: Fix check for strdup() success
    - Linux 6.2.13
  * CVE-2023-2124
    - xfs: verify buffer contents when we skip log replay
  * cls_flower: off-by-one in fl_set_geneve_opt (LP: #2023577)
    - net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
  * Some INVLPG implementations can leave Global translations unflushed when
    PCIDs are enabled (LP: #2023220)
    - x86/mm: Avoid incomplete Global INVLPG flushes
  * CVE-2023-2176
    - RDMA/core: Refactor rdma_bind_addr
  * support python < 3.9 with annotations (LP: #2020531)
    - [Packaging] kconfig/annotations.py: support older way of merging dicts
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync getabis

linux-azure (6.2.0-1006.6) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1006.6 -proposed tracker (LP: #2024050)

  [ Ubuntu: 6.2.0-24.24 ]

  * lunar/linux: 6.2.0-24.24 -proposed tracker (LP: #2024058)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync getabis
  * cls_flower: off-by-one in fl_set_geneve_opt (LP: #2023577)
    - net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
  * Some INVLPG implementations can leave Global translations unflushed when
    PCIDs are enabled (LP: #2023220)
    - x86/mm: Avoid incomplete Global INVLPG flushes

linux-azure (6.2.0-1005.5) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1005.5 -proposed tracker (LP: #2019837)

  * Kernel 6.1 bumped the disk consumption on default images by 15%
    (LP: #2015867)
    - [Packaging] azure: introduce a separate linux-lib-rust package

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync getabis
    - debian/dkms-versions -- update from kernel-versions (main/master)

  * Azure: Add PCI pass-thru support to Hyper-V Confidential VMs (LP: #2015369)
    - x86/hyperv: Reorder code to facilitate future work
    - Drivers: hv: Explicitly request decrypted in vmap_pfn() calls
    - x86/mm: Handle decryption/re-encryption of bss_decrypted consistently
    - init: Call mem_encrypt_init() after Hyper-V hypercall init is done
    - x86/hyperv: Change vTOM handling to use standard coco mechanisms
    - swiotlb: Remove bounce buffer remapping for Hyper-V
    - Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages
    - SAUCE: Drivers: hv: vmbus: Revert Dexuan's changes to hv_ringbuffer_init()
    - Drivers: hv: vmbus: Remove second way of mapping ring buffers
    - hv_netvsc: Remove second mapping of send and recv buffers
    - x86/hyperv: Block root partition functionality in a Confidential VM
    - x86/hyperv: Add support for detecting nested hypervisor
    - Drivers: hv: Setup synic registers in case of nested root partition
    - x86/hyperv: Add an interface to do nested hypercalls
    - Drivers: hv: Enable vmbus driver for nested root partition
    - Drivers: hv: Don't remap addresses that are above shared_gpa_boundary
    - PCI: hv: Enable PCI pass-thru devices in Confidential VMs
    - SAUCE: Drivers: hv: vmbus: Hardcode MMIO resources in vmbus_walk_resources()
      when necessary
    - SAUCE: x86/hyperv: Support hypercalls for TDX guests (part 2)
    - Drivers: hv: vmbus: Remove the per-CPU post_msg_page
    - PCI: hv: Replace retarget_msi_interrupt_params with hyperv_pcpu_input_arg
    - x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline
    - arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing

  * Azure: Enable MANA Jumbo Frame Support reprise (LP: #2018593)
    - net: mana: Rename mana_refill_rxoob and remove some empty lines
    - net: mana: Check if netdev/napi_alloc_frag returns single page

  * Azure: Enable MANA Jumbo Frame Support (LP: #2016898)
    - net: mana: Use napi_build_skb in RX path
    - net: mana: Refactor RX buffer allocation code to prepare for various MTU
    - net: mana: Enable RX path to handle various MTU sizes
    - net: mana: Add support for jumbo frame

  * Azure: Build-in TDX guest driver (LP: #2016995)
    - [Config] Azure: Build in TDX guest driver

  [ Ubuntu: 6.2.0-23.23 ]

  * lunar/linux: 6.2.0-23.23 -proposed tracker (LP: #2019845)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - debian/dkms-versions -- update from kernel-versions (main/2023.05.15)
  * Fix flicker display problem on some panels which support PSR2 (LP: #2002968)
    - drm/i915/psr: Add continuous full frame bit together with single
  * Kernel 6.1 bumped the disk consumption on default images by 15%
    (LP: #2015867)
    - [Packaging] introduce a separate linux-lib-rust package
  * Update I915 PSR calculation on Linux 6.2 (LP: #2018655)
    - drm/i915: Fix fast wake AUX sync len
    - drm/i915: Explain the magic numbers for AUX SYNC/precharge length
  * Computer with Intel Atom CPU will  not boot with Kernel 6.2.0-20
    (LP: #2017444)
    - [Config]: Disable CONFIG_INTEL_ATOMISP
  * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
    default) (LP: #2016908)
    - SAUCE: (no-up) Stacking v38: Fix prctl() syscall with apparmor=0
  * CVE-2023-32233
    - netfilter: nf_tables: deactivate anonymous set from preparation phase
  * CVE-2023-2612
    - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()
  * CVE-2023-31436
    - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
  * CVE-2023-1380
    - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  * 5.19 not reporting cgroups v1 blkio.throttle.io_serviced  (LP: #2016186)
    - SAUCE: blk-throttle: Fix io statistics for cgroup v1
  * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903)
    - SAUCE: (no-up) apparmor: fix policy_compat perms remap for file dfa
    - SAUCE: (no-up) apparmor: fix profile verification and enable it
    - SAUCE: (no-up) apparmor: fix: add missing failure check in
      compute_xmatch_perms
    - SAUCE: (no-up) apparmor: fix: kzalloc perms tables for shared dfas
  * Lunar update: v6.2.12 upstream stable release (LP: #2017219)
    - Revert "pinctrl: amd: Disable and mask interrupts on resume"
    - drm/amd/display: Pass the right info to drm_dp_remove_payload
    - drm/i915: Workaround ICL CSC_MODE sticky arming
    - ALSA: emu10k1: fix capture interrupt handler unlinking
    - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard
    - ALSA: i2c/cs8427: fix iec958 mixer control deactivation
    - ALSA: hda: patch_realtek: add quirk for Asus N7601ZM
    - ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2
    - ALSA: firewire-tascam: add missing unwind goto in
      snd_tscm_stream_start_duplex()
    - ALSA: emu10k1: don't create old pass-through playback device on Audigy
    - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards
    - ALSA: hda/hdmi: disable KAE for Intel DG2
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp}
    - Bluetooth: Fix race condition in hidp_session_thread
    - bluetooth: btbcm: Fix logic error in forming the board name.
    - Bluetooth: Free potentially unfreed SCO connection
    - Bluetooth: hci_conn: Fix possible UAF
    - btrfs: restore the thread_pool= behavior in remount for the end I/O
      workqueues
    - btrfs: fix fast csum implementation detection
    - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace
    - mtdblock: tolerate corrected bit-flips
    - mtd: rawnand: meson: fix bitmask for length in command word
    - mtd: rawnand: stm32_fmc2: remove unsupported EDO mode
    - mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min
    - KVM: arm64: PMU: Restore the guest's EL0 event counting after migration
    - fbcon: Fix error paths in set_con2fb_map
    - fbcon: set_con2fb_map needs to set con2fb_map!
    - drm/i915/dsi: fix DSS CTL register offsets for TGL+
    - io_uring: complete request via task work in case of DEFER_TASKRUN
    - clk: sprd: set max_register according to mapping range
    - RDMA/irdma: Do not generate SW completions for NOPs
    - RDMA/irdma: Fix memory leak of PBLE objects
    - RDMA/irdma: Increase iWARP CM default rexmit count
    - RDMA/irdma: Add ipv4 check to irdma_find_listener()
    - IB/mlx5: Add support for 400G_8X lane speed
    - RDMA/erdma: Fix some typos
    - RDMA/erdma: Update default EQ depth to 4096 and max_send_wr to 8192
    - RDMA/erdma: Inline mtt entries into WQE if supported
    - RDMA/erdma: Defer probing if netdevice can not be found
    - clk: rs9: Fix suspend/resume
    - RDMA/cma: Allow UD qp_type to join multicast only
    - bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp
    - LoongArch, bpf: Fix jit to skip speculation barrier opcode
    - dmaengine: apple-admac: Handle 'global' interrupt flags
    - dmaengine: apple-admac: Set src_addr_widths capability
    - dmaengine: apple-admac: Fix 'current_tx' not getting freed
    - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race
      condition
    - bpf, arm64: Fixed a BTI error on returning to patched function
    - KVM: arm64: Advertise ID_AA64PFR0_EL1.CSV2/3 to protected VMs
    - niu: Fix missing unwind goto in niu_alloc_channels()
    - tcp: restrict net.ipv4.tcp_app_win
    - bonding: fix ns validation on backup slaves
    - iavf: refactor VLAN filter states
    - iavf: remove active_cvlans and active_svlans bitmaps
    - net: openvswitch: fix race on port output
    - Bluetooth: hci_conn: Fix not cleaning up on LE Connection failure
    - Bluetooth: Fix printing errors if LE Connection times out
    - Bluetooth: SCO: Fix possible circular locking dependency sco_sock_getsockopt
    - Bluetooth: Set ISO Data Path on broadcast sink
    - drm/nouveau/fb: add missing sysmen flush callbacks
    - drm/armada: Fix a potential double free in an error handling path
    - qlcnic: check pci_reset_function result
    - smc: Fix use-after-free in tcp_write_timer_handler().
    - net: wwan: iosm: Fix error handling path in ipc_pcie_probe()
    - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex
    - rtnetlink: Restore RTM_NEW/DELLINK notification behavior
    - net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume()
    - sctp: fix a potential overflow in sctp_ifwdtsn_skip
    - RDMA/core: Fix GID entry ref leak when create_ah fails
    - selftests: openvswitch: adjust datapath NL message declaration
    - udp6: fix potential access to stale information
    - selftests: add the missing CONFIG_IP_SCTP in net config
    - net: macb: fix a memory corruption in extended buffer descriptor mode
    - skbuff: Fix a race between coalescing and releasing SKBs
    - ARM: 9290/1: uaccess: Fix KASAN false-positives
    - ARM: dts: qcom: apq8026-lg-lenok: add missing reserved memory
    - arm64: dts: qcom: sa8540p-ride: correct name of remoteproc_nsp0 firmware
    - power: supply: rk817: Fix unsigned comparison with less than zero
    - power: supply: cros_usbpd: reclassify "default case!" as debug
    - power: supply: axp288_fuel_gauge: Added check for negative values
    - selftests/bpf: Fix progs/find_vma_fail1.c build error.
    - wifi: mwifiex: mark OF related data as maybe unused
    - i2c: imx-lpi2c: clean rx/tx buffers upon new message
    - i2c: hisi: Avoid redundant interrupts
    - efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L
    - block: ublk_drv: mark device as LIVE before adding disk
    - ACPI: video: Add backlight=native DMI quirk for Acer Aspire 3830TG
    - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F
    - hwmon: (peci/cputemp) Fix miscalculated DTS for SKX
    - hwmon: (xgene) Fix ioremap and memremap leak
    - verify_pefile: relax wrapper length check
    - asymmetric_keys: log on fatal failures in PE/pkcs7
    - nvme: send Identify with CNS 06h only to I/O controllers
    - wifi: iwlwifi: mvm: fix mvmtxq->stopped handling
    - wifi: iwlwifi: mvm: protect TXQ list manipulation
    - drm/amdgpu: add mes resume when do gfx post soft reset
    - drm/amdgpu: Force signal hw_fences that are embedded in non-sched jobs
    - drm/amdgpu/gfx: set cg flags to enter/exit safe mode
    - ACPI: resource: Add Medion S17413 to IRQ override quirk
    - tracing: Add trace_array_puts() to write into instance
    - tracing: Have tracing_snapshot_instance_cond() write errors to the
      appropriate instance
    - maple_tree: fix write memory barrier of nodes once dead for RCU mode
    - ksmbd: avoid out of bounds access in decode_preauth_ctxt()
    - riscv: add icache flush for nommu sigreturn trampoline
    - HID: intel-ish-hid: Fix kernel panic during warm reset
    - net: sfp: initialize sfp->i2c_block_size at sfp allocation
    - net: phy: nxp-c45-tja11xx: add remove callback
    - net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow
    - scsi: ses: Handle enclosure with just a primary component gracefully
    - thermal: intel: Avoid updating unsupported THERM_STATUS_CLEAR mask bits
    - drm/amd/pm: correct the pcie link state check for SMU13
    - PCI: Fix use-after-free in pci_bus_release_domain_nr()
    - PCI/MSI: Provide missing stub for pci_msix_can_alloc_dyn()
    - x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot
    - cgroup: fix display of forceidle time at root
    - cgroup/cpuset: Fix partition root's cpuset.cpus update bug
    - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach()
    - cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP properly
    - cgroup/cpuset: Add cpuset_can_fork() and cpuset_cancel_fork() methods
    - drm/amd/pm: correct SMU13.0.7 pstate profiling clock settings
    - drm/amd/pm: correct SMU13.0.7 max shader clock reporting
    - mptcp: use mptcp_schedule_work instead of open-coding it
    - mptcp: stricter state check in mptcp_worker
    - mptcp: fix NULL pointer dereference on fastopen early fallback
    - selftests: mptcp: userspace pm: uniform verify events
    - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size
    - ubi: Fix deadlock caused by recursively holding work_sem
    - i2c: mchp-pci1xxxx: Update Timing registers
    - powerpc/papr_scm: Update the NUMA distance table for the target node
    - sched/fair: Fix imbalance overflow
    - x86/rtc: Remove __init for runtime functions
    - i2c: ocores: generate stop condition after timeout in polling mode
    - cifs: fix negotiate context parsing
    - nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for T-FORCE Z330 SSD
    - Linux 6.2.12
  * RFC: virtio and virtio-scsi should be built in (LP: #1685291)
    - [Config] Mark CONFIG_SCSI_VIRTIO built-in
  * Dell: Enable speaker mute hotkey LED indicator (LP: #2015972)
    - platform/x86: dell-laptop: Register ctl-led for speaker-mute
  * Debian autoreconstruct Fix restoration of execute permissions (LP: #2015498)
    - [Debian] autoreconstruct - fix restoration of execute permissions
  * Lost display on built-in monitor after suspend (LP: #2001599)
    - drm/i915: Generalize the PPS vlv_pipe_check() stuff
    - drm/i915: Try to use the correct power sequencer intiially on bxt/glk
    - drm/i915: Extend dual PPS handlind for ICP+
    - drm/i915: Reject unusable power sequencers
    - drm/i915: Print the PPS registers using consistent format
    - drm/i915: Fix whitespace
    - drm/i915: Improve PPS debugs
  * [SRU][Jammy] CONFIG_PCI_MESON is not enabled (LP: #2007745)
    - [Config] arm64: Enable PCI_MESON module
  * sched: cpumask: improve on cpumask_local_spread() locality (LP: #2008824)
    - lib/find: introduce find_nth_and_andnot_bit
    - cpumask: introduce cpumask_nth_and_andnot
    - sched: add sched_numa_find_nth_cpu()
    - cpumask: improve on cpumask_local_spread() locality
    - lib/cpumask: reorganize cpumask_local_spread() logic
    - sched/topology: Introduce sched_numa_hop_mask()
    - sched/topology: Introduce for_each_numa_hop_mask()
    - net/mlx5e: Improve remote NUMA preferences used for the IRQ affinity hints
    - lib/cpumask: update comment for cpumask_local_spread()
    - sched/topology: fix KASAN warning in hop_cmp()
  * Fix E-star testing failure with RTK 8852BE  (LP: #2012019)
    - wifi: rtw89: 8852be: enable CLKREQ of PCI capability
    - wifi: rtw89: release RX standby timer of beamformee CSI to save power
  * vmd may fail to create sysfs entry while `pci_rescan_bus()` called in some
    other drivers like wwan (LP: #2011389)
    - SAUCE: PCI: vmd: guard device addition and removal
  * Lunar update: v6.2.11 upstream stable release (LP: #2016879)
    - dm cache: Add some documentation to dm-cache-background-tracker.h
    - dm integrity: Remove bi_sector that's only used by commented debug code
    - dm: change "unsigned" to "unsigned int"
    - dm: fix improper splitting for abnormal bios
    - drm/i915: Move the DSB setup/cleaup into the color code
    - drm/i915: Add a .color_post_update() hook
    - gpio: GPIO_REGMAP: select REGMAP instead of depending on it
    - Drivers: vmbus: Check for channel allocation before looking up relids
    - ASoC: SOF: ipc4: Ensure DSP is in D0I0 during sof_ipc4_set_get_data()
    - pwm: hibvt: Explicitly set .polarity in .get_state()
    - pwm: cros-ec: Explicitly set .polarity in .get_state()
    - pwm: iqs620a: Explicitly set .polarity in .get_state()
    - pwm: sprd: Explicitly set .polarity in .get_state()
    - pwm: meson: Explicitly set .polarity in .get_state()
    - ASoC: codecs: lpass: fix the order or clks turn off during suspend
    - KVM: s390: pv: fix external interruption loop not always detected
    - wifi: mac80211: fix the size calculation of ieee80211_ie_len_eht_cap()
    - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded
      sta
    - net: qrtr: Fix a refcount bug in qrtr_recvmsg()
    - net: phylink: add phylink_expects_phy() method
    - net: stmmac: check if MAC needs to attach to a PHY
    - net: stmmac: remove redundant fixup to support fixed-link mode
    - wifi: brcmfmac: Fix SDIO suspend/resume regression
    - NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
    - nfsd: call op_release, even when op_func returns an error
    - icmp: guard against too small mtu
    - ALSA: hda/hdmi: Preserve the previous PCM device upon re-enablement
    - net: don't let netpoll invoke NAPI if in xmit context
    - net: dsa: mv88e6xxx: Reset mv88e6393x force WD event bit
    - net: ethernet: mtk_eth_soc: fix remaining throughput regression
    - sctp: check send stream number after wait_for_sndbuf
    - drm/i915/huc: Cancel HuC delayed load timer on reset.
    - net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT
    - ipv6: Fix an uninit variable access bug in __ip6_make_skb()
    - platform/x86: think-lmi: Fix memory leak when showing current settings
    - platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI
      strings
    - platform/x86: think-lmi: Clean up display of current_value on Thinkstation
    - gpio: davinci: Do not clear the bank intr enable bit in save_context
    - gpio: davinci: Add irq chip flag to skip set wake
    - net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe
    - net: stmmac: fix up RX flow hash indirection table when setting channels
    - sunrpc: only free unix grouplist after RCU settles
    - NFSD: callback request does not use correct credential for AUTH_SYS
    - ice: fix wrong fallback logic for FDIR
    - ice: Reset FDIR counter in FDIR init stage
    - raw: use net_hash_mix() in hash function
    - raw: Fix NULL deref in raw_get_next().
    - ping: Fix potentail NULL deref for /proc/net/icmp.
    - ethtool: reset #lanes when lanes is omitted
    - netlink: annotate lockless accesses to nlk->max_recvmsg_len
    - gve: Secure enough bytes in the first TX desc for all TCP pkts
    - arm64: compat: Work around uninitialized variable warning
    - net: stmmac: check fwnode for phy device before scanning for phy
    - cxl/pci: Fix CDAT retrieval on big endian
    - cxl/pci: Handle truncated CDAT header
    - cxl/pci: Handle truncated CDAT entries
    - cxl/pci: Handle excessive CDAT length
    - PCI/DOE: Silence WARN splat with CONFIG_DEBUG_OBJECTS=y
    - PCI/DOE: Fix memory leak with CONFIG_DEBUG_OBJECTS=y
    - Revert "usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS"
    - usb: xhci: tegra: fix sleep in atomic call
    - xhci: Free the command allocated for setting LPM if we return early
    - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu
    - usb: cdnsp: Fixes error: uninitialized symbol 'len'
    - usb: dwc3: pci: add support for the Intel Meteor Lake-S
    - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs
    - usb: typec: altmodes/displayport: Fix configure initial pin assignment
    - USB: serial: option: add Telit FE990 compositions
    - USB: serial: option: add Quectel RM500U-CN modem
    - drivers: iio: adc: ltc2497: fix LSB shift
    - iio: adis16480: select CONFIG_CRC32
    - iio: adc: qcom-spmi-adc5: Fix the channel name
    - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip
    - iio: dac: cio-dac: Fix max DAC write value check for 12-bit
    - iio: adc: max11410: fix read_poll_timeout() usage
    - iio: accel: kionix-kx022a: Get the timestamp from the driver's private data
      in the trigger_handler
    - iio: buffer: correctly return bytes written in output buffers
    - iio: buffer: make sure O_NONBLOCK is respected
    - iio: light: cm32181: Unregister second I2C client if present
    - iio: light: vcnl4000: Fix WARN_ON on uninitialized lock
    - tty: serial: sh-sci: Fix transmit end interrupt handler
    - tty: serial: sh-sci: Fix Rx on RZ/G2L SCI
    - tty: serial: fsl_lpuart: avoid checking for transfer complete when
      UARTCTRL_SBK is asserted in lpuart32_tx_empty
    - tty: serial: fsl_lpuart: fix crash in lpuart_uport_is_active
    - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread()
    - nilfs2: fix sysfs interface lifetime
    - fsdax: dedupe should compare the min of two iters' length
    - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN
    - fsdax: force clear dirty mark if CoW
    - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs
    - serial: 8250: Prevent starting up DMA Rx on THRI interrupt
    - ksmbd: do not call kvmalloc() with __GFP_NORETRY | __GFP_NO_WARN
    - ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr
    - ALSA: hda/realtek: Add quirk for Clevo X370SNW
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
    - x86/acpi/boot: Correct acpi_is_processor_usable() check
    - x86/ACPI/boot: Use FADT version to check support for online capable
    - KVM: x86: Clear "has_error_code", not "error_code", for RM exception
      injection
    - KVM: nVMX: Do not report error code when synthesizing VM-Exit from Real Mode
    - KVM: SVM: Flush Hyper-V TLB when required
    - mm: kfence: fix PG_slab and memcg_data clearing
    - mm: kfence: fix handling discontiguous page
    - coresight: etm4x: Do not access TRCIDR1 for identification
    - coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug
    - counter: 104-quad-8: Fix race condition between FLAG and CNTR reads
    - counter: 104-quad-8: Fix Synapse action reported for Index signals
    - blk-mq: directly poll requests
    - ftrace: Mark get_lock_parent_ip() __always_inline
    - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct()
    - fs: drop peer group ids under namespace lock
    - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access
    - can: isotp: fix race between isotp_sendsmg() and isotp_release()
    - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events
    - can: isotp: isotp_recvmsg(): use sock_recv_cmsgs() to get SOCK_RXQ_OVFL
      infos
    - ACPI: video: Add auto_detect arg to __acpi_video_get_backlight_type()
    - ACPI: video: Make acpi_backlight=video work independent from GPU driver
    - ACPI: video: Add acpi_backlight=video quirk for Apple iMac14,1 and iMac14,2
    - ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530
    - net: stmmac: Add queue reset into stmmac_xdp_open() function
    - tracing/synthetic: Fix races on freeing last_cmd
    - tracing/timerlat: Notify new max thread latency
    - tracing/osnoise: Fix notify new tracing_max_latency
    - tracing: Free error logs of tracing instances
    - iommufd: Check for uptr overflow
    - iommufd: Fix unpinning of pages when an access is present
    - iommufd: Do not corrupt the pfn list when doing batch carry
    - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots()
    - ASoC: SOF: avoid a NULL dereference with unsupported widgets
    - iio: adc: ad7791: fix IRQ flags
    - io_uring: fix return value when removing provided buffers
    - io_uring: fix memory leak when removing provided buffers
    - scsi: qla2xxx: Fix memory leak in qla2x00_probe_one()
    - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param()
    - nvme: fix discard support without oncs
    - cifs: sanitize paths in cifs_update_super_prepath.
    - block: ublk: make sure that block size is set correctly
    - block: don't set GD_NEED_PART_SCAN if scan partition failed
    - perf: Optimize perf_pmu_migrate_context()
    - perf/core: Fix the same task check in perf_event_set_output
    - tracing/synthetic: Make lastcmd_mutex static
    - zsmalloc: document freeable stats
    - mm: vmalloc: avoid warn_alloc noise caused by fatal signal
    - wifi: mt76: mt7921: fix fw used for offload check for mt7922
    - wifi: mt76: ignore key disable commands
    - ublk: read any SQE values upfront
    - drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path
    - drm/nouveau/disp: Support more modes by checking with lower bpc
    - drm/i915: Fix context runtime accounting
    - drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
    - ring-buffer: Fix race while reader and writer are on the same page
    - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages()
    - mm/hugetlb: fix uffd wr-protection for CoW optimization path
    - maple_tree: fix get wrong data_end in mtree_lookup_walk()
    - maple_tree: fix a potential concurrency bug in RCU mode
    - drm/amd/display: Clear MST topology if it fails to resume
    - drm/amdgpu: for S0ix, skip SDMA 5.x+ suspend/resume
    - drm/amdgpu: skip psp suspend for IMU enabled ASICs mode2 reset
    - drm/bridge: lt9611: Fix PLL being unable to lock
    - mm: take a page reference when removing device exclusive entries
    - maple_tree: remove GFP_ZERO from kmem_cache_alloc() and
      kmem_cache_alloc_bulk()
    - maple_tree: fix potential rcu issue
    - maple_tree: reduce user error potential
    - maple_tree: fix handle of invalidated state in mas_wr_store_setup()
    - maple_tree: fix mas_prev() and mas_find() state handling
    - maple_tree: be more cautious about dead nodes
    - maple_tree: refine ma_state init from mas_start()
    - maple_tree: detect dead nodes in mas_start()
    - maple_tree: fix freeing of nodes in rcu mode
    - maple_tree: remove extra smp_wmb() from mas_dead_leaves()
    - maple_tree: add smp_rmb() to dead node detection
    - maple_tree: add RCU lock checking to rcu callback functions
    - mm: enable maple tree RCU mode by default.
    - Linux 6.2.11
  * Lunar update: v6.2.10 upstream stable release (LP: #2016878)
    - thunderbolt: Limit USB3 bandwidth of certain Intel USB4 host routers
    - cifs: update ip_addr for ses only for primary chan setup
    - cifs: prevent data race in cifs_reconnect_tcon()
    - cifs: avoid race conditions with parallel reconnects
    - zonefs: Reorganize code
    - zonefs: Simplify IO error handling
    - zonefs: Reduce struct zonefs_inode_info size
    - zonefs: Separate zone information from inode information
    - zonefs: Fix error message in zonefs_file_dio_append()
    - btrfs: rename BTRFS_FS_NO_OVERCOMMIT to BTRFS_FS_ACTIVE_ZONE_TRACKING
    - btrfs: zoned: count fresh BG region as zone unusable
    - btrfs: zoned: drop space_info->active_total_bytes
    - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY
    - cifs: fix missing unload_nls() in smb2_reconnect()
    - xfrm: Zero padding when dumping algos and encap
    - ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds
    - ASoC: Intel: avs: max98357a: Explicitly define codec format
    - ASoC: Intel: avs: da7219: Explicitly define codec format
    - ASoC: Intel: avs: rt5682: Explicitly define codec format
    - ASoC: Intel: avs: ssm4567: Remove nau8825 bits
    - ASoC: Intel: avs: nau8825: Adjust clock control
    - lib: zstd: Backport fix for in-place decompression
    - zstd: Fix definition of assert()
    - ACPI: video: Add backlight=native DMI quirk for Dell Vostro 15 3535
    - ACPI: x86: Introduce an acpi_quirk_skip_gpio_event_handlers() helper
    - ACPI: x86: Add skip i2c clients quirk for Acer Iconia One 7 B1-750
    - ACPI: x86: Add skip i2c clients quirk for Lenovo Yoga Book X90
    - ASoC: SOF: ipc3: Check for upper size limit for the received message
    - ASoC: SOF: ipc4-topology: Fix incorrect sample rate print unit
    - ASoC: SOF: Intel: pci-tng: revert invalid bar size setting
    - ASoC: SOF: Intel: hda-dsp: harden D0i3 programming sequence
    - ASoC: SOF: Intel: hda-ctrl: re-add sleep after entering and exiting reset
    - ASoC: SOF: IPC4: update gain ipc msg definition to align with fw
    - ASoC: hdmi-codec: only startup/shutdown on supported streams
    - wifi: mac80211: check basic rates validity
    - md: avoid signed overflow in slot_store()
    - x86/PVH: obtain VGA console info in Dom0
    - drm/amdkfd: Fix BO offset for multi-VMA page migration
    - drm/amdkfd: fix a potential double free in pqm_create_queue
    - drm/amdgpu/vcn: custom video info caps for sriov
    - drm/amdkfd: fix potential kgd_mem UAFs
    - drm/amd/display: Fix HDCP failing to enable after suspend
    - net: hsr: Don't log netdev_err message on unknown prp dst node
    - ALSA: asihpi: check pao in control_message()
    - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set()
    - fbdev: tgafb: Fix potential divide by zero
    - ACPI: tools: pfrut: Check if the input of level and type is in the right
      numeric range
    - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized
    - nvme-pci: fixing memory leak in probe teardown path
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM620
    - drm/amdkfd: Fixed kfd_process cleanup on module exit.
    - net/mlx5e: Lower maximum allowed MTU in XSK to match XDP prerequisites
    - fbdev: nvidia: Fix potential divide by zero
    - fbdev: intelfb: Fix potential divide by zero
    - fbdev: lxfb: Fix potential divide by zero
    - fbdev: au1200fb: Fix potential divide by zero
    - tools/power turbostat: Fix /dev/cpu_dma_latency warnings
    - tools/power turbostat: fix decoding of HWP_STATUS
    - tracing: Fix wrong return in kprobe_event_gen_test.c
    - btrfs: fix uninitialized variable warning in btrfs_update_block_group
    - btrfs: use temporary variable for space_info in btrfs_update_block_group
    - mtd: rawnand: meson: initialize struct with zeroes
    - mtd: nand: mxic-ecc: Fix mxic_ecc_data_xfer_wait_for_completion() when irq
      is used
    - ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx()
    - riscv/kvm: Fix VM hang in case of timer delta being zero.
    - mips: bmips: BCM6358: disable RAC flush for TP1
    - ALSA: usb-audio: Fix recursive locking at XRUN during syncing
    - PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled
    - platform/x86: think-lmi: add missing type attribute
    - platform/x86: think-lmi: use correct possible_values delimiters
    - platform/x86: think-lmi: only display possible_values if available
    - platform/x86: think-lmi: Add possible_values for ThinkStation
    - platform/surface: aggregator: Add missing fwnode_handle_put()
    - mtd: rawnand: meson: invalidate cache on polling ECC bit
    - SUNRPC: fix shutdown of NFS TCP client socket
    - sfc: ef10: don't overwrite offload features at NIC reset
    - scsi: megaraid_sas: Fix crash after a double completion
    - scsi: mpt3sas: Don't print sense pool info twice
    - net: dsa: realtek: fix out-of-bounds access
    - ptp_qoriq: fix memory leak in probe()
    - net: dsa: microchip: ksz8: fix ksz8_fdb_dump()
    - net: dsa: microchip: ksz8: fix ksz8_fdb_dump() to extract all 1024 entries
    - net: dsa: microchip: ksz8: fix offset for the timestamp filed
    - net: dsa: microchip: ksz8: ksz8_fdb_dump: avoid extracting ghost entry from
      empty dynamic MAC table.
    - net: dsa: microchip: ksz8863_smi: fix bulk access
    - net: dsa: microchip: ksz8: fix MDB configuration with non-zero VID
    - r8169: fix RTL8168H and RTL8107E rx crc error
    - regulator: Handle deferred clk
    - net/net_failover: fix txq exceeding warning
    - net: stmmac: don't reject VLANs when IFF_PROMISC is set
    - drm/i915/pmu: Use functions common with sysfs to read actual freq
    - drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state
    - drm/i915/perf: Drop wakeref on GuC RC error
    - platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix
    - can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write
    - s390/vfio-ap: fix memory leak in vfio_ap device driver
    - ACPI: bus: Rework system-level device notification handling
    - loop: LOOP_CONFIGURE: send uevents for partitions
    - net: mvpp2: classifier flow fix fragmentation flags
    - net: mvpp2: parser fix QinQ
    - net: mvpp2: parser fix PPPoE
    - smsc911x: avoid PHY being resumed when interface is not up
    - ice: Fix ice_cfg_rdma_fltr() to only update relevant fields
    - ice: add profile conflict check for AVF FDIR
    - ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg()
    - net: ethernet: mtk_eth_soc: fix tx throughput regression with direct 1G
      links
    - ALSA: ymfpci: Create card with device-managed snd_devm_card_new()
    - ALSA: ymfpci: Fix BUG_ON in probe function
    - net: wwan: iosm: fixes 7560 modem crash
    - drm/nouveau/kms: Fix backlight registration
    - net: ipa: compute DMA pool size properly
    - bnx2x: use the right build_skb() helper
    - i40e: fix registers dump after run ethtool adapter self test
    - bnxt_en: Fix reporting of test result in ethtool selftest
    - bnxt_en: Fix typo in PCI id to device description string mapping
    - bnxt_en: Add missing 200G link speed reporting
    - net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only
    - net: dsa: sync unicast and multicast addresses for VLAN filters too
    - net: ethernet: mtk_eth_soc: fix flow block refcounting logic
    - net: ethernet: mtk_eth_soc: fix L2 offloading with DSA untag offload
    - net: ethernet: mtk_eth_soc: add missing ppe cache flush when deleting a flow
    - pinctrl: ocelot: Fix alt mode for ocelot
    - Input: xpad - fix incorrectly applied patch for MAP_PROFILE_BUTTON
    - iommu/vt-d: Allow zero SAGAW if second-stage not supported
    - Revert "venus: firmware: Correct non-pix start and end addresses"
    - Input: i8042 - add TUXEDO devices to i8042 quirk tables for partial fix
    - Input: alps - fix compatibility with -funsigned-char
    - Input: focaltech - use explicitly signed char type
    - cifs: prevent infinite recursion in CIFSGetDFSRefer()
    - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL
    - Input: i8042 - add quirk for Fujitsu Lifebook A574/H
    - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table
    - btrfs: fix deadlock when aborting transaction during relocation with scrub
    - btrfs: fix race between quota disable and quota assign ioctls
    - btrfs: scan device in non-exclusive mode
    - btrfs: ignore fiemap path cache when there are multiple paths for a node
    - zonefs: Do not propagate iomap_dio_rw() ENOTBLK error to user space
    - io_uring/poll: clear single/double poll flags on poll arming
    - io_uring/rsrc: fix rogue rsrc node grabbing
    - io_uring: fix poll/netmsg alloc caches
    - vmxnet3: use gro callback when UPT is enabled
    - zonefs: Always invalidate last cached page on append write
    - dm: fix __send_duplicate_bios() to always allow for splitting IO
    - can: j1939: prevent deadlock by moving j1939_sk_errqueue()
    - xen/netback: don't do grant copy across page boundary
    - net: phy: dp83869: fix default value for tx-/rx-internal-delay
    - modpost: Fix processing of CRCs on 32-bit build machines
    - pinctrl: amd: Disable and mask interrupts on resume
    - pinctrl: at91-pio4: fix domain name assignment
    - platform/x86: ideapad-laptop: Stop sending KEY_TOUCHPAD_TOGGLE
    - thermal: intel: int340x: processor_thermal: Fix additional deadlock
    - powerpc: Don't try to copy PPR for task with NULL pt_regs
    - powerpc/pseries/vas: Ignore VAS update for DLPAR if copy/paste is not
      enabled
    - powerpc/64s: Fix __pte_needs_flush() false positive warning
    - NFSv4: Fix hangs when recovering open state after a server reboot
    - ALSA: hda/conexant: Partial revert of a quirk for Lenovo
    - ALSA: usb-audio: Fix regression on detection of Roland VS-100
    - ALSA: hda/realtek: Add quirks for some Clevo laptops
    - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z
    - xtensa: fix KASAN report for show_stack
    - rcu: Fix rcu_torture_read ftrace event
    - dt-bindings: mtd: jedec,spi-nor: Document CPOL/CPHA support
    - s390/uaccess: add missing earlyclobber annotations to __clear_user()
    - s390: reintroduce expoline dependence to scripts
    - drm/etnaviv: fix reference leak when mmaping imported buffer
    - drm/amdgpu: allow more APUs to do mode2 reset when go to S4
    - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub
    - drm/amd/display: Take FEC Overhead into Timeslot Calculation
    - drm/i915/gem: Flush lmem contents after construction
    - drm/i915/dpt: Treat the DPT BO as a framebuffer
    - drm/i915: Disable DC states for all commits
    - drm/i915: Split icl_color_commit_noarm() from skl_color_commit_noarm()
    - drm/i915: Move CSC load back into .color_commit_arm() when PSR is enabled on
      skl/glk
    - KVM: arm64: PMU: Fix GET_ONE_REG for vPMC regs to return the current value
    - KVM: arm64: PMU: Don't save PMCR_EL0.{C,P} for the vCPU
    - KVM: arm64: Retry fault if vma_lookup() results become invalid
    - KVM: arm64: Disable interrupts while walking userspace PTs
    - KVM: arm64: Check for kvm_vma_mte_allowed in the critical section
    - usb: ucsi: Fix ucsi->connector race
    - libbpf: Fix BTF-to-C converter's padding logic
    - selftests/bpf: Add few corner cases to test padding handling of btf_dump
    - libbpf: Fix btf_dump's packed struct determination
    - drm/amdkfd: Get prange->offset after svm_range_vram_node_new
    - hsr: ratelimit only when errors are printed
    - x86/PVH: avoid 32-bit build warning when obtaining VGA console info
    - Revert "cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again*"
    - Linux 6.2.10
  * Lunar update: v6.2.9 upstream stable release (LP: #2016877)
    - interconnect: qcom: osm-l3: fix icc_onecell_data allocation
    - interconnect: qcom: sm8450: switch to qcom_icc_rpmh_* function
    - interconnect: qcom: qcm2290: Fix MASTER_SNOC_BIMC_NRT
    - perf/core: Fix perf_output_begin parameter is incorrectly invoked in
      perf_event_bpf_output
    - perf: fix perf_event_context->time
    - tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr
    - drm/amd/display: fix k1 k2 divider programming for phantom streams
    - drm/amd/display: Remove OTG DIV register write for Virtual signals.
    - drm/amd/display: Fix DP MST sinks removal issue
    - arm64: dts: freescale: imx8-ss-lsio: Fix flexspi clock order
    - arm64: dts: qcom: sc8280xp: Add label property to vadc channel nodes
    - arm64: dts: qcom: sm6375: Add missing power-domain-named to CDSP
    - arm64: dts: qcom: sm8450: correct WSA2 assigned clocks
    - arm64: dts: qcom: sm8450: Mark UFS controller as cache coherent
    - power: supply: bq24190: Fix use after free bug in bq24190_remove due to race
      condition
    - power: supply: da9150: Fix use after free bug in da9150_charger_remove due
      to race condition
    - wifi: mt76: do not run mt76_unregister_device() on unregistered hw
    - wifi: mt76: connac: do not check WED status for non-mmio devices
    - efi: earlycon: Reprobe after parsing config tables
    - arm64: dts: imx8dxl-evk: Disable hibernation mode of AR8031 for EQOS
    - arm64: dts: imx8dxl-evk: Fix eqos phy reset gpio
    - ARM: dts: imx6sll: e70k02: fix usbotg1 pinctrl
    - ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl
    - ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl
    - arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes
    - arm64: dts: imx93: add missing #address-cells and #size-cells to i2c nodes
    - NFS: Fix /proc/PID/io read_bytes for buffered reads
    - xsk: Add missing overflow check in xdp_umem_reg
    - iavf: fix inverted Rx hash condition leading to disabled hash
    - iavf: fix non-tunneled IPv6 UDP packet type and hashing
    - iavf: do not track VLAN 0 filters
    - intel/igbvf: free irq on the error path in igbvf_request_msix()
    - igbvf: Regard vf reset nack as success
    - igc: fix the validation logic for taprio's gate list
    - i2c: imx-lpi2c: check only for enabled interrupt flags
    - i2c: mxs: ensure that DMA buffers are safe for DMA
    - i2c: hisi: Only use the completion interrupt to finish the transfer
    - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate()
    - nfsd: don't replace page in rq_pages if it's a continuation of last page
    - net: dsa: b53: mmap: fix device tree support
    - net: usb: smsc95xx: Limit packet length to skb->len
    - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info
    - xirc2ps_cs: Fix use after free bug in xirc2ps_detach
    - net: phy: Ensure state transitions are processed from phy_stop()
    - net: mdio: fix owner field for mdio buses registered using device-tree
    - net: mdio: fix owner field for mdio buses registered using ACPI
    - net: stmmac: Fix for mismatched host/device DMA address width
    - thermal/drivers/mellanox: Use generic thermal_zone_get_trip() function
    - mlxsw: core_thermal: Fix fan speed in maximum cooling state
    - drm/i915/fbdev: lock the fbdev obj before vma pin
    - drm/i915/mtl: Disable MC6 for MTL A step
    - drm/i915/guc: Rename GuC register state capture node to be more obvious
    - drm/i915/guc: Fix missing ecodes
    - drm/i915/gt: perform uc late init after probe error injection
    - drm/i915: Fix format for perf_limit_reasons
    - drm/i915: Update vblank timestamping stuff on seamless M/N change
    - net: dsa: report rx_bytes unadjusted for ETH_HLEN
    - net: qcom/emac: Fix use after free bug in emac_remove due to race condition
    - net: usb: lan78xx: Limit packet length to skb->len
    - net/ps3_gelic_net: Fix RX sk_buff length
    - net/ps3_gelic_net: Use dma_mapping_error
    - octeontx2-vf: Add missing free for alloc_percpu
    - bootconfig: Fix testcase to increase max node
    - keys: Do not cache key in task struct if key is requested from kernel thread
    - ice: check if VF exists before mode check
    - iavf: fix hang on reboot with ice
    - i40e: fix flow director packet filter programming
    - bpf: Adjust insufficient default bpf_jit_limit
    - net/mlx5e: Set uplink rep as NETNS_LOCAL
    - net/mlx5e: Block entering switchdev mode with ns inconsistency
    - net/mlx5: Fix steering rules cleanup
    - net/mlx5e: Overcome slow response for first macsec ASO WQE
    - net/mlx5: Read the TC mapping of all priorities on ETS query
    - net/mlx5: E-Switch, Fix an Oops in error handling code
    - net: dsa: tag_brcm: legacy: fix daisy-chained switches
    - atm: idt77252: fix kmemleak when rmmod idt77252
    - erspan: do not use skb_mac_header() in ndo_start_xmit()
    - net: mscc: ocelot: fix stats region batching
    - net/sonic: use dma_mapping_error() for error check
    - nvme-tcp: fix nvme_tcp_term_pdu to match spec
    - mlxsw: spectrum_fid: Fix incorrect local port type
    - hvc/xen: prevent concurrent accesses to the shared ring
    - ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA
    - ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES
    - ksmbd: fix possible refcount leak in smb2_open()
    - Bluetooth: hci_sync: Resume adv with no RPA when active scan
    - Bluetooth: hci_core: Detect if an ACL packet is in fact an ISO packet
    - Bluetooth: btusb: Remove detection of ISO packets over bulk
    - Bluetooth: ISO: fix timestamped HCI ISO data packet parsing
    - Bluetooth: Remove "Power-on" check from Mesh feature
    - gve: Cache link_speed value from device
    - net: asix: fix modprobe "sysfs: cannot create duplicate filename"
    - net: dsa: mt7530: move enabling disabling core clock to mt7530_pll_setup()
    - net: dsa: mt7530: move lowering TRGMII driving to mt7530_setup()
    - net: dsa: mt7530: move setting ssc_delta to PHY_INTERFACE_MODE_TRGMII case
    - net: mdio: thunder: Add missing fwnode_handle_put()
    - efi/libstub: Use relocated version of kernel's struct screen_info
    - drm/amd/display: Set dcn32 caps.seamless_odm
    - Bluetooth: btqcomsmd: Fix command timeout after setting BD address
    - Bluetooth: L2CAP: Fix responding with wrong PDU type
    - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished
      work
    - Bluetooth: mgmt: Fix MGMT add advmon with RSSI command
    - Bluetooth: HCI: Fix global-out-of-bounds
    - platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl
    - entry: Fix noinstr warning in __enter_from_user_mode()
    - perf/x86/amd/core: Always clear status for idx
    - entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up
    - hwmon: fix potential sensor registration fail if of_node is missing
    - hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs
    - scsi: qla2xxx: Synchronize the IOCB count to be in order
    - scsi: qla2xxx: Perform lockless command completion in abort path
    - smb3: lower default deferred close timeout to address perf regression
    - smb3: fix unusable share after force unmount failure
    - uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2
    - thunderbolt: Use scale field when allocating USB3 bandwidth
    - thunderbolt: Call tb_check_quirks() after initializing adapters
    - thunderbolt: Add quirk to disable CLx
    - thunderbolt: Fix memory leak in margining
    - thunderbolt: Disable interrupt auto clear for rings
    - thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access
    - thunderbolt: Use const qualifier for `ring_interrupt_index`
    - thunderbolt: Rename shadowed variables bit to interrupt_bit and
      auto_clear_bit
    - ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks
    - ASoC: Intel: sof_rt5682: Add quirk for Rex board with mx98360a amplifier
    - ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43)
    - ACPI: x86: Drop quirk for HP Elitebook
    - ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable
    - riscv: Bump COMMAND_LINE_SIZE value to 1024
    - drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update()
    - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded
    - ca8210: fix mac_len negative array access
    - HID: logitech-hidpp: Add support for Logitech MX Master 3S mouse
    - HID: intel-ish-hid: ipc: Fix potential use-after-free in work function
    - m68k: mm: Fix systems with memory at end of 32-bit address space
    - m68k: Only force 030 bus error if PC not in exception table
    - selftests/bpf: check that modifier resolves after pointer
    - cpumask: fix incorrect cpumask scanning result checks
    - scsi: target: iscsi: Fix an error message in iscsi_check_key()
    - scsi: qla2xxx: Add option to disable FC2 Target support
    - scsi: hisi_sas: Check devm_add_action() return value
    - scsi: ufs: core: Add soft dependency on governor_simpleondemand
    - scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read()
    - scsi: lpfc: Avoid usage of list iterator variable after loop
    - scsi: mpi3mr: Driver unload crashes host when enhanced logging is enabled
    - scsi: mpi3mr: Wait for diagnostic save during controller init
    - scsi: mpi3mr: NVMe command size greater than 8K fails
    - scsi: mpi3mr: Bad drive in topology results kernel crash
    - scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file
    - platform/x86: int3472: Add GPIOs to Surface Go 3 Board data
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990
    - net: usb: qmi_wwan: add Telit 0x1080 composition
    - drm/amd/display: Update clock table to include highest clock setting
    - sh: sanitize the flags on sigreturn
    - drm/amdgpu: Fix call trace warning and hang when removing amdgpu device
    - drm/amd: Fix initialization mistake for NBIO 7.3.0
    - net/sched: act_mirred: better wording on protection against excessive stack
      growth
    - act_mirred: use the backlog for nested calls to mirred ingress
    - cifs: lock chan_lock outside match_session
    - cifs: append path to open_enter trace event
    - cifs: do not poll server interfaces too regularly
    - cifs: empty interface list when server doesn't support query interfaces
    - cifs: dump pending mids for all channels in DebugData
    - cifs: print session id while listing open files
    - cifs: fix dentry lookups in directory handle cache
    - x86/mm: Do not shuffle CPU entry areas without KASLR
    - x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf()
    - selftests/x86/amx: Add a ptrace test
    - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR
    - usb: misc: onboard-hub: add support for Microchip USB2517 USB 2.0 hub
    - usb: dwc2: fix a race, don't power off/on phy for dual-role mode
    - usb: dwc2: drd: fix inconsistent mode if role-switch-default-mode="host"
    - usb: dwc2: fix a devres leak in hw_enable upon suspend resume
    - block/io_uring: pass in issue_flags for uring_cmd task_work handling
    - usb: gadget: u_audio: don't let userspace block driver unbind
    - btrfs: zoned: fix btrfs_can_activate_zone() to support DUP profile
    - Bluetooth: Fix race condition in hci_cmd_sync_clear
    - efi: sysfb_efi: Fix DMI quirks not working for simpledrm
    - mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP
    - efi/libstub: zboot: Mark zboot EFI application as NX compatible
    - arm64: efi: Set NX compat flag in PE/COFF header
    - fscrypt: destroy keyring after security_sb_delete()
    - fsverity: Remove WQ_UNBOUND from fsverity read workqueue
    - lockd: set file_lock start and end when decoding nlm4 testargs
    - arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name
    - igb: revert rtnl_lock() that causes deadlock
    - dm thin: fix deadlock when swapping to thin device
    - usb: typec: tcpm: fix create duplicate source-capabilities file
    - usb: typec: tcpm: fix warning when handle discover_identity message
    - usb: cdns3: Fix issue with using incorrect PCI device function
    - usb: cdnsp: Fixes issue with redundant Status Stage
    - usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver
    - usb: chipdea: core: fix return -EINVAL if request role is the same with
      current role
    - usb: chipidea: core: fix possible concurrent when switch role
    - usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC
    - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change()
    - usb: ucsi_acpi: Increase the command completion timeout
    - mm: kfence: fix using kfence_metadata without initialization in
      show_object()
    - kfence: avoid passing -g for test
    - io_uring/net: avoid sending -ECONNABORTED on repeated connection requests
    - io_uring/rsrc: fix null-ptr-deref in io_file_bitmap_get()
    - Revert "kasan: drop skip_kasan_poison variable in free_pages_prepare"
    - kcsan: avoid passing -g for test
    - test_maple_tree: add more testing for mas_empty_area()
    - maple_tree: fix mas_skip_node() end slot detection
    - ksmbd: fix wrong signingkey creation when encryption is AES256
    - ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION
    - ksmbd: don't terminate inactive sessions after a few seconds
    - ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect
    - ksmbd: return unsupported error on smb1 mount
    - wifi: mac80211: fix qos on mesh interfaces
    - wifi: mac80211: Serialize ieee80211_handle_wake_tx_queue()
    - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy()
    - drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found
    - drm/amd/display: fix wrong index used in dccg32_set_dpstreamclk
    - drm/meson: fix missing component unbind on bind errors
    - drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi
    - drm/i915/active: Fix missing debug object activation
    - drm/i915: Preserve crtc_state->inherited during state clearing
    - drm/amdgpu: skip ASIC reset for APUs when go to S4
    - drm/amdgpu: reposition the gpu reset checking for reuse
    - riscv: mm: Fix incorrect ASID argument when flushing TLB
    - riscv: Handle zicsr/zifencei issues between clang and binutils
    - tee: amdtee: fix race condition in amdtee_open_session
    - firmware: arm_scmi: Fix device node validation for mailbox transport
    - arm64: dts: qcom: sc8280xp-x13s: mark s11b regulator as always-on
    - arm64: dts: qcom: sc7280: Mark PCIe controller as cache coherent
    - arm64: dts: qcom: sm8150: Fix the iommu mask used for PCIe controllers
    - soc: qcom: llcc: Fix slice configuration values for SC8280XP
    - mm/ksm: fix race with VMA iteration and mm_struct teardown
    - bus: imx-weim: fix branch condition evaluates to a garbage value
    - i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer()
    - dm stats: check for and propagate alloc_percpu failure
    - dm crypt: add cond_resched() to dmcrypt_write()
    - dm crypt: avoid accessing uninitialized tasklet
    - sched/fair: sanitize vruntime of entity being placed
    - sched/fair: Sanitize vruntime of entity being migrated
    - Linux 6.2.9
    - [Config] ppc64: updateconfigs following v6.2.9 stable updates
  * Lunar update: v6.2.8 upstream stable release (LP: #2016876)
    - xfrm: Allow transport-mode states with AF_UNSPEC selector
    - drm/virtio: Pass correct device to dma_sync_sgtable_for_device()
    - drm/msm/gem: Prevent blocking within shrinker loop
    - drm/panfrost: Don't sync rpm suspension after mmu flushing
    - fbdev: chipsfb: Fix error codes in chipsfb_pci_init()
    - cifs: Move the in_send statistic to __smb_send_rqst()
    - drm/meson: fix 1px pink line on GXM when scaling video overlay
    - clk: HI655X: select REGMAP instead of depending on it
    - selftests: amd-pstate: fix TEST_FILES
    - ASoC: SOF: Intel: MTL: Fix the device description
    - ASoC: SOF: Intel: HDA: Fix device description
    - ASoC: SOF: Intel: SKL: Fix device description
    - ASOC: SOF: Intel: pci-tgl: Fix device description
    - ASoC: SOF: ipc4-topology: set dmic dai index from copier
    - docs: Correct missing "d_" prefix for dentry_operations member
      d_weak_revalidate
    - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add()
    - scsi: mpi3mr: Fix throttle_groups memory leak
    - scsi: mpi3mr: Fix config page DMA memory leak
    - scsi: mpi3mr: Fix mpi3mr_hba_port memory leak in mpi3mr_remove()
    - scsi: mpi3mr: Fix sas_hba.phy memory leak in mpi3mr_remove()
    - scsi: mpi3mr: Return proper values for failures in firmware init path
    - scsi: mpi3mr: Fix memory leaks in mpi3mr_init_ioc()
    - scsi: mpi3mr: ioctl timeout when disabling/enabling interrupt
    - scsi: mpi3mr: Fix expander node leak in mpi3mr_remove()
    - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU()
    - netfilter: nft_nat: correct length for loading protocol registers
    - netfilter: nft_masq: correct length for loading protocol registers
    - netfilter: nft_redir: correct length for loading protocol registers
    - netfilter: nft_redir: correct value of inet type `.maxattrs`
    - scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD
    - scsi: core: Fix a procfs host directory removal regression
    - ftrace,kcfi: Define ftrace_stub_graph conditionally
    - tcp: tcp_make_synack() can be called from process context
    - vdpa/mlx5: should not activate virtq object when suspended
    - wifi: nl80211: fix NULL-ptr deref in offchan check
    - wifi: cfg80211: fix MLO connection ownership
    - selftests: fix LLVM build for i386 and x86_64
    - nfc: pn533: initialize struct pn533_out_arg properly
    - ipvlan: Make skb->skb_iif track skb->dev for l3s mode
    - i40e: Fix kernel crash during reboot when adapter is in recovery mode
    - vhost-vdpa: free iommu domain after last use during cleanup
    - vdpa_sim: not reset state in vdpasim_queue_ready
    - vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready
    - PCI: s390: Fix use-after-free of PCI resources with per-function hotplug
    - bnxt_en: reset PHC frequency in free-running mode
    - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler()
    - qed/qed_dev: guard against a possible division by zero
    - net: dsa: mt7530: remove now incorrect comment regarding port 5
    - net: dsa: mt7530: set PLL frequency and trgmii only when trgmii is used
    - block: do not reverse request order when flushing plug list
    - loop: Fix use-after-free issues
    - blk-mq: fix "bad unlock balance detected" on q->srcu in
      __blk_mq_run_dispatch_ops
    - net: tunnels: annotate lockless accesses to dev->needed_headroom
    - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails
    - tcp: Fix bind() conflict check for dual-stack wildcard address.
    - nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition
    - mlxsw: spectrum: Fix incorrect parsing depth after reload
    - net/smc: fix deadlock triggered by cancel_delayed_work_syn()
    - net: usb: smsc75xx: Limit packet length to skb->len
    - net: ethernet: mtk_eth_soc: reset PCS state
    - net: ethernet: mtk_eth_soc: only write values if needed
    - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc
    - powerpc/mm: Fix false detection of read faults
    - block: null_blk: Fix handling of fake timeout request
    - nvme: fix handling single range discard request
    - nvmet: avoid potential UAF in nvmet_req_complete()
    - block: sunvdc: add check for mdesc_grab() returning NULL
    - block: count 'ios' and 'sectors' when io is done for bio-based device
    - net/mlx5e: Fix macsec ASO context alignment
    - net/mlx5e: Don't cache tunnel offloads capability
    - net/mlx5: Fix setting ec_function bit in MANAGE_PAGES
    - net/mlx5: Disable eswitch before waiting for VF pages
    - net/mlx5: E-switch, Fix wrong usage of source port rewrite in split rules
    - net/mlx5: E-switch, Fix missing set of split_count when forward to ovs
      internal port
    - net/mlx5e: Fix cleanup null-ptr deref on encap lock
    - net/mlx5: Set BREAK_FW_WAIT flag first when removing driver
    - veth: Fix use after free in XDP_REDIRECT
    - ice: xsk: disable txq irq before flushing hw
    - net: dsa: don't error out when drivers return ETH_DATA_LEN in
      .port_max_mtu()
    - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290
    - ravb: avoid PHY being resumed when interface is not up
    - sh_eth: avoid PHY being resumed when interface is not up
    - ipv4: Fix incorrect table ID in IOCTL path
    - net: usb: smsc75xx: Move packet length check to prevent kernel panic in
      skb_pull
    - net: atlantic: Fix crash when XDP is enabled but no program is loaded
    - net/iucv: Fix size of interrupt data
    - i825xx: sni_82596: use eth_hw_addr_set()
    - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour
    - net: dsa: microchip: fix RGMII delay configuration on
      KSZ8765/KSZ8794/KSZ8795
    - ethernet: sun: add check for the mdesc_grab()
    - net: renesas: rswitch: Rename rings in struct rswitch_gwca_queue
    - net: renesas: rswitch: Fix the output value of quote from rswitch_rx()
    - bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change
    - bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails
    - hwmon: (adt7475) Display smoothing attributes in correct order
    - hwmon: (adt7475) Fix masking of hysteresis registers
    - hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race
      condition
    - hwmon: (ina3221) return prober error code
    - hwmon: (ucd90320) Add minimum delay between bus accesses
    - hwmon: tmp512: drop of_match_ptr for ID table
    - kconfig: Update config changed flag before calling callback
    - hwmon: (adm1266) Set `can_sleep` flag for GPIO chip
    - hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip
    - media: m5mols: fix off-by-one loop termination error
    - ext4: update s_journal_inum if it changes after journal replay
    - ext4: fix task hung in ext4_xattr_delete_inode
    - drm/amdkfd: Fix an illegal memory access
    - net/9p: fix bug in client create for .L
    - LoongArch: Only call get_timer_irq() once in constant_clockevent_init()
    - sh: intc: Avoid spurious sizeof-pointer-div warning
    - drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini
    - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes
    - ext4: fix possible double unlock when moving a directory
    - Revert "tty: serial: fsl_lpuart: adjust SERIAL_FSL_LPUART_CONSOLE config
      dependency"
    - tty: serial: fsl_lpuart: fix race on RX DMA shutdown
    - tty: serial: fsl_lpuart: skip waiting for transmission complete when
      UARTCTRL_SBK is asserted
    - serial: 8250_em: Fix UART port type
    - serial: 8250_fsl: fix handle_irq locking
    - serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it
    - firmware: xilinx: don't make a sleepable memory allocation from an atomic
      context
    - memory: tegra: fix interconnect registration race
    - memory: tegra20-emc: fix interconnect registration race
    - memory: tegra124-emc: fix interconnect registration race
    - memory: tegra30-emc: fix interconnect registration race
    - drm/ttm: Fix a NULL pointer dereference
    - s390/ipl: add missing intersection check to ipl_report handling
    - interconnect: fix icc_provider_del() error handling
    - interconnect: fix provider registration API
    - interconnect: imx: fix registration race
    - interconnect: fix mem leak when freeing nodes
    - interconnect: qcom: osm-l3: fix registration race
    - interconnect: qcom: rpm: fix probe child-node error handling
    - interconnect: qcom: rpm: fix registration race
    - interconnect: qcom: rpmh: fix probe child-node error handling
    - interconnect: qcom: rpmh: fix registration race
    - interconnect: qcom: msm8974: fix registration race
    - interconnect: exynos: fix node leak in probe PM QoS error path
    - interconnect: exynos: fix registration race
    - md: select BLOCK_LEGACY_AUTOLOAD
    - cifs: generate signkey for the channel that's reconnecting
    - tracing: Make splice_read available again
    - tracing: Do not let histogram values have some modifiers
    - tracing: Check field value in hist_field_name()
    - tracing: Make tracepoint lockdep check actually test something
    - cifs: Fix smb2_set_path_size()
    - cifs: set DFS root session in cifs_get_smb_ses()
    - cifs: fix use-after-free bug in refresh_cache_worker()
    - cifs: return DFS root session id in DebugData
    - cifs: use DFS root session instead of tcon ses
    - KVM: SVM: Fix a benign off-by-one bug in AVIC physical table mask
    - KVM: SVM: Modify AVIC GATag to support max number of 512 vCPUs
    - ALSA: hda: intel-dsp-config: add MTL PCI id
    - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro
    - Revert "riscv: mm: notify remote harts about mmu cache updates"
    - riscv: asid: Fixup stale TLB entry cause application crash
    - drm/edid: fix info leak when failing to get panel id
    - drm/shmem-helper: Remove another errant put in error path
    - drm/sun4i: fix missing component unbind on bind errors
    - drm/i915/active: Fix misuse of non-idle barriers as fence trackers
    - drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz
    - drm/amdgpu: Don't resume IOMMU after incomplete init
    - drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume
    - drm/amdgpu/vcn: Disable indirect SRAM on Vangogh broken BIOSes
    - drm/amd/pm: bump SMU 13.0.4 driver_if header version
    - drm/amd/display: Do not set DRR on pipe Commit
    - drm/amd/display: disconnect MPCC only on OTG change
    - drm/amd/display: Write to correct dirty_rect
    - mptcp: fix possible deadlock in subflow_error_report
    - mptcp: refactor passive socket initialization
    - mptcp: use the workqueue to destroy unaccepted sockets
    - mptcp: fix UaF in listener shutdown
    - mptcp: add ro_after_init for tcp{,v6}_prot_override
    - mptcp: avoid setting TCP_CLOSE state twice
    - mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket()
    - ftrace: Fix invalid address access in lookup_rec() when index is 0
    - ocfs2: fix data corruption after failed write
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000
    - ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
    - vp_vdpa: fix the crash in hot unplug with vp_vdpa
    - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage
    - mm: teach mincore_hugetlb about pte markers
    - powerpc/64: Set default CPU in Kconfig
    - powerpc/boot: Don't always pass -mcpu=powerpc when building 32-bit uImage
    - mmc: sdhci_am654: lower power-on failed message severity
    - fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks
    - trace/hwlat: Do not wipe the contents of per-cpu thread data
    - trace/hwlat: Do not start per-cpu thread if it is already running
    - ACPI: PPTT: Fix to avoid sleep in the atomic context when PPTT is absent
    - net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit
    - fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release()
    - RISC-V: mm: Support huge page in vmalloc_fault()
    - io_uring/msg_ring: let target know allocated index
    - cpuidle: psci: Iterate backwards over list in psci_pd_remove()
    - ASoC: Intel: soc-acpi: fix copy-paste issue in topology names
    - ASoC: qcom: q6prm: fix incorrect clk_root passed to ADSP
    - x86/mce: Make sure logged MCEs are processed after sysfs update
    - x86/mm: Fix use of uninitialized buffer in sme_enable()
    - x86/resctrl: Clear staged_config[] before and after it is used
    - powerpc: Pass correct CPU reference to assembler
    - virt/coco/sev-guest: Check SEV_SNP attribute at probe time
    - virt/coco/sev-guest: Simplify extended guest request handling
    - virt/coco/sev-guest: Remove the disable_vmpck label in
      handle_guest_request()
    - virt/coco/sev-guest: Carve out the request issuing logic into a helper
    - virt/coco/sev-guest: Do some code style cleanups
    - virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case
    - virt/coco/sev-guest: Add throttling awareness
    - perf: Fix check before add_event_to_groups() in perf_group_detach()
    - powerpc: Disable CPU unknown by CLANG when CC_IS_CLANG
    - powerpc/64: Replace -mcpu=e500mc64 by -mcpu=e5500
    - Linux 6.2.8
    - [Config] ppc64: updateconfigs following v6.2.8 stable updates
  * Lunar update: v6.2.8 upstream stable release (LP: #2016876) //
    CVE-2023-30456
    - KVM: nVMX: add missing consistency checks for CR0 and CR4
  * Lunar update: v6.2.7 upstream stable release (LP: #2016875)
    - fs: prevent out-of-bounds array speculation when closing a file descriptor
    - btrfs: fix unnecessary increment of read error stat on write error
    - btrfs: fix percent calculation for bg reclaim message
    - btrfs: fix block group item corruption after inserting new block group
    - io_uring/uring_cmd: ensure that device supports IOPOLL
    - erofs: fix wrong kunmap when using LZMA on HIGHMEM platforms
    - perf inject: Fix --buildid-all not to eat up MMAP2
    - fork: allow CLONE_NEWTIME in clone3 flags
    - RISC-V: Stop emitting attributes
    - thermal: intel: int340x: processor_thermal: Fix deadlock
    - x86/CPU/AMD: Disable XSAVES on AMD family 0x17
    - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15
    - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc21
    - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for nv
    - drm/display: Don't block HDR_OUTPUT_METADATA on unknown EOTF
    - drm/connector: print max_requested_bpc in state debugfs
    - drm/msm/adreno: fix runtime PM imbalance at unbind
    - staging: rtl8723bs: Fix key-store index handling
    - staging: rtl8723bs: Pass correct parameters to cfg80211_get_bss()
    - ext4: fix cgroup writeback accounting with fs-layer encryption
    - ext4: fix RENAME_WHITEOUT handling for inline directories
    - ext4: fix another off-by-one fsmap error on 1k block filesystems
    - ext4: move where set the MAY_INLINE_DATA flag is set
    - ext4: fix WARNING in ext4_update_inline_data
    - ext4: zero i_disksize when initializing the bootloader inode
    - HID: core: Provide new max_buffer_size attribute to over-ride the default
    - HID: uhid: Over-ride the default maximum data buffer value with our own
    - nfc: change order inside nfc_se_io error path
    - KVM: VMX: Reset eVMCS controls in VP assist page during hardware disabling
    - KVM: VMX: Don't bother disabling eVMCS static key on module exit
    - KVM: x86: Move guts of kvm_arch_init() to standalone helper
    - KVM: VMX: Do _all_ initialization before exposing /dev/kvm to userspace
    - udf: Fix off-by-one error when discarding preallocation
    - bus: mhi: ep: Power up/down MHI stack during MHI RESET
    - bus: mhi: ep: Change state_lock to mutex
    - drm/i915: Introduce intel_panel_init_alloc()
    - drm/i915: Do panel VBT init early if the VBT declares an explicit panel type
    - drm/i915: Populate encoder->devdata for DSI on icl+
    - block: Revert "block: Do not reread partition table on exclusively open
      device"
    - block: fix scan partition for exclusively open device again
    - riscv: Add header include guards to insn.h
    - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier
    - ext4: Fix possible corruption when moving a directory
    - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype
    - drm/nouveau/fb/gp102-: cache scrubber binary on first load
    - drm/msm: Fix potential invalid ptr free
    - drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register
    - drm/msm/a5xx: fix highest bank bit for a530
    - drm/msm/a5xx: fix the emptyness check in the preempt code
    - drm/msm/a5xx: fix context faults during ring switch
    - bgmac: fix *initial* chip reset to support BCM5358
    - nfc: fdp: add null check of devm_kmalloc_array in
      fdp_nci_i2c_read_device_properties
    - powerpc: dts: t1040rdb: fix compatible string for Rev A boards
    - tls: rx: fix return value for async crypto
    - drm/msm/dpu: disable features unsupported by QCM2290
    - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()
    - net: lan966x: Fix port police support using tc-matchall
    - selftests: nft_nat: ensuring the listening side is up before starting the
      client
    - netfilter: nft_last: copy content when cloning expression
    - netfilter: nft_quota: copy content when cloning expression
    - net: tls: fix possible race condition between do_tls_getsockopt_conf() and
      do_tls_setsockopt_conf()
    - net: use indirect calls helpers for sk_exit_memory_pressure()
    - perf stat: Fix counting when initial delay configured
    - net: lan78xx: fix accessing the LAN7800's internal phy specific registers
      from the MAC driver
    - net: caif: Fix use-after-free in cfusbl_device_notify()
    - ice: copy last block omitted in ice_get_module_eeprom()
    - nfp: fix incorrectly set csum flag for nfd3 path
    - nfp: fix esp-tx-csum-offload doesn't take effect
    - bpf, sockmap: Fix an infinite loop error when len is 0 in
      tcp_bpf_recvmsg_parser()
    - drm/msm/dpu: fix len of sc7180 ctl blocks
    - drm/msm/dpu: fix sm6115 and qcm2290 mixer width limits
    - drm/msm/dpu: correct sm8250 and sm8350 scaler
    - drm/msm/dpu: correct sm6115 scaler
    - drm/msm/dpu: drop DPU_DIM_LAYER from MIXER_MSM8998_MASK
    - drm/msm/dpu: fix clocks settings for msm8998 SSPP blocks
    - drm/msm/disp/dpu: fix sc7280_pp base offset
    - drm/msm/dpu: clear DSPP reservations in rm release
    - net: stmmac: add to set device wake up flag when stmmac init phy
    - net: phylib: get rid of unnecessary locking
    - bnxt_en: Avoid order-5 memory allocation for TPA data
    - netfilter: ctnetlink: revert to dumping mark regardless of event type
    - netfilter: tproxy: fix deadlock due to missing BH disable
    - m68k: mm: Move initrd phys_to_virt handling after paging_init()
    - btrfs: fix extent map logging bit not cleared for split maps after dropping
      range
    - bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES
    - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR
    - net: phy: smsc: fix link up detection in forced irq mode
    - net: ethernet: mtk_eth_soc: fix RX data corruption issue
    - net: tls: fix device-offloaded sendpage straddling records
    - scsi: megaraid_sas: Update max supported LD IDs to 240
    - scsi: sd: Fix wrong zone_write_granularity value during revalidate
    - netfilter: conntrack: adopt safer max chain length
    - platform/x86: dell-ddv: Return error if buffer is empty
    - platform/x86: dell-ddv: Fix temperature scaling
    - platform: mellanox: select REGMAP instead of depending on it
    - platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it
    - block: fix wrong mode for blkdev_put() from disk_scan_partitions()
    - NFSD: Protect against filesystem freezing
    - ice: Fix DSCP PFC TLV creation
    - ethernet: ice: avoid gcc-9 integer overflow warning
    - net/smc: fix fallback failed while sendmsg with fastopen
    - octeontx2-af: Unlock contexts in the queue context cache in case of fault
      detection
    - SUNRPC: Fix a server shutdown leak
    - net: dsa: mt7530: permit port 5 to work without port 6 on MT7621 SoC
    - af_unix: fix struct pid leaks in OOB support
    - erofs: Revert "erofs: fix kvcalloc() misuse with __GFP_NOFAIL"
    - riscv: Use READ_ONCE_NOCHECK in imprecise unwinding stack mode
    - RISC-V: Don't check text_mutex during stop_machine
    - drm/amdgpu: fix return value check in kfd
    - ext4: Fix deadlock during directory rename
    - RISC-V: take text_mutex during alternative patching
    - drm/amdgpu/soc21: don't expose AV1 if VCN0 is harvested
    - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_4
    - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths
    - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address
    - MIPS: Fix a compilation issue
    - powerpc/64: Don't recurse irq replay
    - powerpc/iommu: fix memory leak with using debugfs_lookup()
    - clk: renesas: rcar-gen3: Disable R-Car H3 ES1.*
    - powerpc: Remove __kernel_text_address() in show_instructions()
    - powerpc/bpf/32: Only set a stack frame when necessary
    - powerpc/64: Fix task_cpu in early boot when booting non-zero cpuid
    - powerpc/64: Move paca allocation to early_setup()
    - powerpc/kcsan: Exclude udelay to prevent recursive instrumentation
    - alpha: fix R_ALPHA_LITERAL reloc for large modules
    - macintosh: windfarm: Use unsigned type for 1-bit bitfields
    - PCI: Add SolidRun vendor ID
    - scripts: handle BrokenPipeError for python scripts
    - media: ov5640: Fix analogue gain control
    - media: rc: gpio-ir-recv: add remove function
    - drm/amd/display: Allow subvp on vactive pipes that are 2560x1440@60
    - drm/amd/display: adjust MALL size available for DCN32 and DCN321
    - filelocks: use mount idmapping for setlease permission check
    - Revert "bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES"
    - RISC-V: fix taking the text_mutex twice during sifive errata patching
    - UML: define RUNTIME_DISCARD_EXIT
    - Linux 6.2.7
  * Miscellaneous Ubuntu changes
    - [Packaging] Move final-checks script to debian/scripts/checks
    - [Packaging] checks/final-checks: Honor 'do_skip_checks'
    - [Packaging] Drop wireguard DKMS
    - [Packaging] Remove update-version-dkms
    - [Packaging] debian/rules: Add DKMS info to 'printenv' output
  * Miscellaneous upstream changes
    - Revert "Revert "mm: kfence: apply kmemleak_ignore_phys on early allocated
      pool""

linux-azure (6.2.0-1004.4) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1004.4 -proposed tracker (LP: #2016265)

  * Kernel 6.1 bumped the disk consumption on default images by 15%
    (LP: #2015867)
    - [Config] azure: disable Rust support

  [ Ubuntu: 6.2.0-21.21 ]

  * lunar/linux: 6.2.0-21.21 -proposed tracker (LP: #2016249)
  * efivarfs:efivarfs.sh in ubuntu_kernel_selftests crash L-6.2 ARM64 node
    dazzle (rcu_preempt detected stalls) (LP: #2015741)
    - efi/libstub: smbios: Use length member instead of record struct size
    - arm64: efi: Use SMBIOS processor version to key off Ampere quirk
    - efi/libstub: smbios: Drop unused 'recsize' parameter
  * Miscellaneous Ubuntu changes
    - SAUCE: selftests/bpf: ignore pointer types check with clang
    - SAUCE: selftests/bpf: avoid conflicting data types in profiler.inc.h
    - [Packaging] get rid of unnecessary artifacts in linux-headers
  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: Revert "efi: random: refresh non-volatile random seed
      when RNG is initialized""
    - Revert "UBUNTU: SAUCE: Revert "efi: random: fix NULL-deref when refreshing
      seed""

linux-azure (6.2.0-1003.3) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1003.3 -proposed tracker (LP: #2015432)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/master)

  * Azure: Add PCI pass-thru support to Hyper-V Confidential VMs (LP: #2015369)
    - x86/ioremap: Add hypervisor callback for private MMIO mapping in coco VM

  * Azure: Add new MANA VF performance counters for easier troubleshooting
    (LP: #2014015)
    - net: mana: Add new MANA VF performance counters for easier troubleshooting

  * Azure: smb3: allow deferred close timeout to be configurable (LP: #2013349)
    - keys: Do not cache key in task struct if key is requested from kernel thread

  * Azure: not enough RAM under 4GB for CVM (LP: #1967166)
    - SAUCE: azure: Swiotlb: Add swiotlb_alloc_from_low_pages switch
    - SAUCE: azure: x86/hyperv: Make swiotlb bounce buffer allocation not just
      from low pages

  * Miscellaneous Ubuntu changes
    - [Config] azure: update annotations after rebase to the latest 6.2

  [ Ubuntu: 6.2.0-20.20 ]

  * lunar/linux: 6.2.0-20.20 -proposed tracker (LP: #2015429)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/master)
  * FTBFS with different dkms or when makeflags are set (LP: #2015361)
    - [Packaging] FTBFS with different dkms or when makeflags are set
  * expoline.o is packaged unconditionally for s390x (LP: #2013209)
    - [Packaging] Copy expoline.o only when produced by the build
  * net:l2tp.sh failure with lunar:linux 6.2 (LP: #2013014)
    - SAUCE: l2tp: generate correct module alias strings
  * Miscellaneous Ubuntu changes
    - [Packaging] annotations: prevent duplicate include lines

  [ Ubuntu: 6.2.0-19.19 ]

  * lunar/linux: 6.2.0-19.19 -proposed tracker (LP: #2012488)
  * Neuter signing tarballs (LP: #2012776)
    - [Packaging] neuter the signing tarball
  * LSM stacking and AppArmor refresh for 6.2 kernel (LP: #2012136)
    - Revert "UBUNTU: [Config] define CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS"
    - Revert "UBUNTU: SAUCE: apparmor: add user namespace creation mediation"
    - Revert "UBUNTU: SAUCE: apparmor: Add fine grained mediation of posix
      mqueues"
    - Revert "UBUNTU: SAUCE: Revert "apparmor: make __aa_path_perm() static""
    - Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display (using struct cred
      as input)"
    - Revert "UBUNTU: SAUCE: apparmor: Fix build error, make sk parameter const"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in smk_netlbl_mls()"
    - Revert "UBUNTU: SAUCE: LSM: change ima_read_file() to use lsmblob"
    - Revert "UBUNTU: SAUCE: apparmor: rename kzfree() to kfree_sensitive()"
    - Revert "UBUNTU: SAUCE: AppArmor: Remove the exclusive flag"
    - Revert "UBUNTU: SAUCE: LSM: Add /proc attr entry for full LSM context"
    - Revert "UBUNTU: SAUCE: Audit: Fix incorrect static inline function
      declration."
    - Revert "UBUNTU: SAUCE: Audit: Fix for missing NULL check"
    - Revert "UBUNTU: SAUCE: Audit: Add a new record for multiple object LSM
      attributes"
    - Revert "UBUNTU: SAUCE: Audit: Add new record for multiple process LSM
      attributes"
    - Revert "UBUNTU: SAUCE: NET: Store LSM netlabel data in a lsmblob"
    - Revert "UBUNTU: SAUCE: LSM: security_secid_to_secctx in netlink netfilter"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in security_inode_getsecctx"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in security_secid_to_secctx"
    - Revert "UBUNTU: SAUCE: LSM: Ensure the correct LSM context releaser"
    - Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display"
    - Revert "UBUNTU: SAUCE: IMA: Change internal interfaces to use lsmblobs"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_cred_getsecid"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_inode_getsecid"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_task_getsecid"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_ipc_getsecid"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_secid_to_secctx"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_secctx_to_secid"
    - Revert "UBUNTU: SAUCE: net: Prepare UDS for security module stacking"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_kernel_act_as"
    - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_audit_rule_match"
    - Revert "UBUNTU: SAUCE: LSM: Create and manage the lsmblob data structure."
    - Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the sock security"
    - Revert "UBUNTU: SAUCE: apparmor: LSM stacking: switch from SK_CTX() to
      aa_sock()"
    - Revert "UBUNTU: SAUCE: apparmor: rename aa_sock() to aa_unix_sk()"
    - Revert "UBUNTU: SAUCE: apparmor: disable showing the mode as part of a secid
      to secctx"
    - Revert "UBUNTU: SAUCE: apparmor: fix use after free in sk_peer_label"
    - Revert "UBUNTU: SAUCE: apparmor: af_unix mediation"
    - Revert "UBUNTU: SAUCE: apparmor: patch to provide compatibility with v2.x
      net rules"
    - Revert "UBUNTU: SAUCE: apparmor: add/use fns to print hash string hex value"
    - SAUCE: apparmor: rename SK_CTX() to aa_sock and make it an inline fn
    - SAUCE: apparmor: Add sysctls for additional controls of unpriv userns
      restrictions
    - SAUCE: Stacking v38: LSM: Identify modules by more than name
    - SAUCE: Stacking v38: LSM: Add an LSM identifier for external use
    - SAUCE: Stacking v38: LSM: Identify the process attributes for each module
    - SAUCE: Stacking v38: LSM: Maintain a table of LSM attribute data
    - SAUCE: Stacking v38: proc: Use lsmids instead of lsm names for attrs
    - SAUCE: Stacking v38: integrity: disassociate ima_filter_rule from
      security_audit_rule
    - SAUCE: Stacking v38: LSM: Infrastructure management of the sock security
    - SAUCE: Stacking v38: LSM: Add the lsmblob data structure.
    - SAUCE: Stacking v38: LSM: provide lsm name and id slot mappings
    - SAUCE: Stacking v38: IMA: avoid label collisions with stacked LSMs
    - SAUCE: Stacking v38: LSM: Use lsmblob in security_audit_rule_match
    - SAUCE: Stacking v38: LSM: Use lsmblob in security_kernel_act_as
    - SAUCE: Stacking v38: LSM: Use lsmblob in security_secctx_to_secid
    - SAUCE: Stacking v38: LSM: Use lsmblob in security_secid_to_secctx
    - SAUCE: Stacking v38: LSM: Use lsmblob in security_ipc_getsecid
    - SAUCE: Stacking v38: LSM: Use lsmblob in security_current_getsecid
    - SAUCE: Stacking v38: LSM: Use lsmblob in security_inode_getsecid
    - SAUCE: Stacking v38: LSM: Use lsmblob in security_cred_getsecid
    - SAUCE: Stacking v38: LSM: Specify which LSM to display
    - SAUCE: Stacking v38: LSM: Ensure the correct LSM context releaser
    - SAUCE: Stacking v38: LSM: Use lsmcontext in security_secid_to_secctx
    - SAUCE: Stacking v38: LSM: Use lsmcontext in security_inode_getsecctx
    - SAUCE: Stacking v38: Use lsmcontext in security_dentry_init_security
    - SAUCE: Stacking v38: LSM: security_secid_to_secctx in netlink netfilter
    - SAUCE: Stacking v38: NET: Store LSM netlabel data in a lsmblob
    - SAUCE: Stacking v38: binder: Pass LSM identifier for confirmation
    - SAUCE: Stacking v38: LSM: security_secid_to_secctx module selection
    - SAUCE: Stacking v38: Audit: Keep multiple LSM data in audit_names
    - SAUCE: Stacking v38: Audit: Create audit_stamp structure
    - SAUCE: Stacking v38: LSM: Add a function to report multiple LSMs
    - SAUCE: Stacking v38: Audit: Allow multiple records in an audit_buffer
    - SAUCE: Stacking v38: Audit: Add record for multiple task security contexts
    - SAUCE: Stacking v38: audit: multiple subject lsm values for netlabel
    - SAUCE: Stacking v38: Audit: Add record for multiple object contexts
    - SAUCE: Stacking v38: netlabel: Use a struct lsmblob in audit data
    - SAUCE: Stacking v38: LSM: Removed scaffolding function lsmcontext_init
    - SAUCE: Stacking v38: AppArmor: Remove the exclusive flag
    - SAUCE: apparmor: combine common_audit_data and apparmor_audit_data
    - SAUCE: apparmor: setup slab cache for audit data
    - SAUCE: apparmor: rename audit_data->label to audit_data->subj_label
    - SAUCE: apparmor: pass cred through to audit info.
    - SAUCE: apparmor: Improve debug print infrastructure
    - SAUCE: apparmor: add the ability for profiles to have a learning cache
    - SAUCE: apparmor: enable userspace upcall for mediation
    - SAUCE: apparmor: cache buffers on percpu list if there is lock contention
    - SAUCE: apparmor: fix policy_compat permission remap with extended
      permissions
    - SAUCE: apparmor: advertise availability of exended perms
    - [Config] define CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
  * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983) // LSM
    stacking and AppArmor refresh for 6.2 kernel (LP: #2012136)
    - SAUCE: apparmor: add/use fns to print hash string hex value
    - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
    - SAUCE: apparmor: add user namespace creation mediation
    - SAUCE: apparmor: af_unix mediation
    - SAUCE: apparmor: Add fine grained mediation of posix mqueues
  * devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute
    (KeyError: 'flavour') (LP: #1937133)
    - selftests: net: devlink_port_split.py: skip test if no suitable device
      available
  * NFS deathlock with last Kernel 5.4.0-144.161 and 5.15.0-67.74 (LP: #2009325)
    - NFS: Correct timing for assigning access cache timestamp

  [ Ubuntu: 6.2.0-18.18 ]

  * lunar/linux: 6.2.0-18.18 -proposed tracker (LP: #2011750)
  * lunar/linux 6.2 fails to boot on arm64 (LP: #2011748)
    - SAUCE: Revert "efi: random: fix NULL-deref when refreshing seed"
    - SAUCE: Revert "efi: random: refresh non-volatile random seed when RNG is
      initialized"

  [ Ubuntu: 6.2.0-17.17 ]

  * lunar/linux: 6.2.0-17.17 -proposed tracker (LP: #2011593)
  * lunar/linux 6.2 fails to boot on ppc64el (LP: #2011413)
    - SAUCE: Revert "powerpc: remove STACK_FRAME_OVERHEAD"
    - SAUCE: Revert "powerpc/pseries: hvcall stack frame overhead"
  * Speaker / Audio/Mic mute LED don't work on a HP platform (LP: #2011379)
    - SAUCE: ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP
      platform
  * Some QHD panels fail to refresh when PSR2 enabled (LP: #2009014)
    - SAUCE: drm/i915/psr: Use calculated io and fast wake lines
  * Lunar update: v6.2.6 upstream stable release (LP: #2011431)
    - tpm: disable hwrng for fTPM on some AMD designs
    - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext"
    - staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script
    - staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh
    - Linux 6.2.6
  * Lunar update: v6.2.5 upstream stable release (LP: #2011430)
    - net/sched: Retire tcindex classifier
    - auxdisplay: hd44780: Fix potential memory leak in hd44780_remove()
    - fs/jfs: fix shift exponent db_agl2size negative
    - driver: soc: xilinx: fix memory leak in xlnx_add_cb_for_notify_event()
    - f2fs: don't rely on F2FS_MAP_* in f2fs_iomap_begin
    - f2fs: fix to avoid potential deadlock
    - objtool: Fix memory leak in create_static_call_sections()
    - soc: mediatek: mtk-pm-domains: Allow mt8186 ADSP default power on
    - soc: qcom: socinfo: Fix soc_id order
    - memory: renesas-rpc-if: Split-off private data from struct rpcif
    - memory: renesas-rpc-if: Move resource acquisition to .probe()
    - soc: mediatek: mtk-svs: Enable the IRQ later
    - pwm: sifive: Always let the first pwm_apply_state succeed
    - pwm: stm32-lp: fix the check on arr and cmp registers update
    - f2fs: introduce trace_f2fs_replace_atomic_write_block
    - f2fs: clear atomic_write_task in f2fs_abort_atomic_write()
    - soc: mediatek: mtk-svs: restore default voltages when svs_init02() fail
    - soc: mediatek: mtk-svs: reset svs when svs_resume() fail
    - soc: mediatek: mtk-svs: Use pm_runtime_resume_and_get() in svs_init01()
    - f2fs: fix to do sanity check on extent cache correctly
    - fs: f2fs: initialize fsdata in pagecache_write()
    - f2fs: allow set compression option of files without blocks
    - f2fs: fix to abort atomic write only during do_exist()
    - um: vector: Fix memory leak in vector_config
    - ubi: ensure that VID header offset + VID header size <= alloc, size
    - ubifs: Fix build errors as symbol undefined
    - ubifs: Fix memory leak in ubifs_sysfs_init()
    - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted
    - ubifs: Rectify space budget for ubifs_xrename()
    - ubifs: Fix wrong dirty space budget for dirty inode
    - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1
    - ubifs: Reserve one leb for each journal head while doing budget
    - ubi: Fix use-after-free when volume resizing failed
    - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume()
    - ubifs: Fix memory leak in alloc_wbufs()
    - ubi: Fix possible null-ptr-deref in ubi_free_volume()
    - ubifs: Re-statistic cleaned znode count if commit failed
    - ubifs: dirty_cow_znode: Fix memleak in error handling path
    - ubifs: ubifs_writepage: Mark page dirty after writing inode failed
    - ubifs: ubifs_releasepage: Remove ubifs_assert(0) to valid this process
    - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling
      fastmap
    - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show()
    - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed
    - f2fs: fix to handle F2FS_IOC_START_ATOMIC_REPLACE in f2fs_compat_ioctl()
    - f2fs: fix to avoid potential memory corruption in __update_iostat_latency()
    - f2fs: fix to update age extent correctly during truncation
    - f2fs: fix to update age extent in f2fs_do_zero_range()
    - soc: qcom: stats: Populate all subsystem debugfs files
    - f2fs: introduce IS_F2FS_IPU_* macro
    - f2fs: fix to set ipu policy
    - ext4: use ext4_fc_tl_mem in fast-commit replay path
    - ext4: don't show commit interval if it is zero
    - netfilter: nf_tables: allow to fetch set elements when table has an owner
    - x86: um: vdso: Add '%rcx' and '%r11' to the syscall clobber list
    - um: virtio_uml: free command if adding to virtqueue failed
    - um: virtio_uml: mark device as unregistered when breaking it
    - um: virtio_uml: move device breaking into workqueue
    - um: virt-pci: properly remove PCI device from bus
    - f2fs: synchronize atomic write aborts
    - watchdog: rzg2l_wdt: Issue a reset before we put the PM clocks
    - watchdog: rzg2l_wdt: Handle TYPE-B reset for RZ/V2M
    - watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in
      error path
    - watchdog: Fix kmemleak in watchdog_cdev_register
    - watchdog: pcwd_usb: Fix attempting to access uninitialized memory
    - watchdog: sbsa_wdog: Make sure the timeout programming is within the limits
    - netfilter: ctnetlink: fix possible refcount leak in
      ctnetlink_create_conntrack()
    - netfilter: conntrack: fix rmmod double-free race
    - netfilter: ip6t_rpfilter: Fix regression with VRF interfaces
    - netfilter: ebtables: fix table blob use-after-free
    - netfilter: xt_length: use skb len to match in length_mt6
    - netfilter: ctnetlink: make event listener tracking global
    - netfilter: x_tables: fix percpu counter block leak on error path when
      creating new netns
    - swiotlb: mark swiotlb_memblock_alloc() as __init
    - ptp: vclock: use mutex to fix "sleep on atomic" bug
    - drm/i915: move a Kconfig symbol to unbreak the menu presentation
    - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation
    - drm/i915/xelpmp: Consider GSI offset when doing MCR lookups
    - octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync packet
    - net: sunhme: Fix region request
    - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop
    - octeontx2-pf: Use correct struct reference in test condition
    - net: fix __dev_kfree_skb_any() vs drop monitor
    - 9p/xen: fix version parsing
    - 9p/xen: fix connection sequence
    - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv()
    - spi: tegra210-quad: Fix validate combined sequence
    - mlx5: fix skb leak while fifo resync and push
    - mlx5: fix possible ptp queue fifo use-after-free
    - net/mlx5: ECPF, wait for VF pages only after disabling host PFs
    - net/mlx5e: Verify flow_source cap before using it
    - net/mlx5: Geneve, Fix handling of Geneve object id as error code
    - ext4: fix incorrect options show of original mount_opt and extend mount_opt2
    - nfc: fix memory leak of se_io context in nfc_genl_se_io
    - net/sched: transition act_pedit to rcu and percpu stats
    - net/sched: act_pedit: fix action bind logic
    - net/sched: act_mpls: fix action bind logic
    - net/sched: act_sample: fix action bind logic
    - net: dsa: seville: ignore mscc-miim read errors from Lynx PCS
    - net: dsa: felix: fix internal MDIO controller resource length
    - ARM: dts: aspeed: p10bmc: Update battery node name
    - ARM: dts: spear320-hmi: correct STMPE GPIO compatible
    - tcp: tcp_check_req() can be called from process context
    - vc_screen: modify vcs_size() handling in vcs_read()
    - spi: tegra210-quad: Fix iterator outside loop
    - rtc: sun6i: Always export the internal oscillator
    - genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask()
    - scsi: ipr: Work around fortify-string warning
    - scsi: mpi3mr: Fix an issue found by KASAN
    - scsi: mpi3mr: Use number of bits to manage bitmap sizes
    - rtc: allow rtc_read_alarm without read_alarm callback
    - io_uring: fix size calculation when registering buf ring
    - loop: loop_set_status_from_info() check before assignment
    - ASoC: adau7118: don't disable regulators on device unbind
    - ASoC: apple: mca: Fix final status read on SERDES reset
    - ASoC: apple: mca: Fix SERDES reset sequence
    - ASoC: apple: mca: Improve handling of unavailable DMA channels
    - nvme: bring back auto-removal of deleted namespaces during sequential scan
    - nvme-tcp: don't access released socket during error recovery
    - nvme-fabrics: show well known discovery name
    - ASoC: zl38060 add gpiolib dependency
    - ASoC: mediatek: mt8195: add missing initialization
    - thermal: intel: quark_dts: fix error pointer dereference
    - thermal: intel: BXT_PMIC: select REGMAP instead of depending on it
    - cpufreq: apple-soc: Fix an IS_ERR() vs NULL check
    - tracing: Add NULL checks for buffer in ring_buffer_free_read_page()
    - kernel/printk/index.c: fix memory leak with using debugfs_lookup()
    - firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3
    - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC
      support
    - mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak
    - IB/hfi1: Update RMT size calculation
    - iommu: Remove deferred attach check from __iommu_detach_device()
    - PCI/ACPI: Account for _S0W of the target bridge in acpi_pci_bridge_d3()
    - media: uvcvideo: Remove format descriptions
    - media: uvcvideo: Handle cameras with invalid descriptors
    - media: uvcvideo: Handle errors from calls to usb_string
    - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910
    - media: uvcvideo: Silence memcpy() run-time false positive warnings
    - USB: fix memory leak with using debugfs_lookup()
    - cacheinfo: Fix shared_cpu_map to handle shared caches at different levels
    - usb: fotg210: List different variants
    - dt-bindings: usb: Add device id for Genesys Logic hub controller
    - staging: emxx_udc: Add checks for dma_alloc_coherent()
    - tty: fix out-of-bounds access in tty_driver_lookup_tty()
    - tty: serial: fsl_lpuart: disable the CTS when send break signal
    - serial: sc16is7xx: setup GPIO controller later in probe
    - mei: bus-fixup:upon error print return values of send and receive
    - tools/iio/iio_utils:fix memory leak
    - bus: mhi: ep: Fix the debug message for MHI_PKT_TYPE_RESET_CHAN_CMD cmd
    - iio: accel: mma9551_core: Prevent uninitialized variable in
      mma9551_read_status_word()
    - iio: accel: mma9551_core: Prevent uninitialized variable in
      mma9551_read_config_word()
    - media: uvcvideo: Add GUID for BGRA/X 8:8:8:8
    - soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe()
    - PCI/portdrv: Prevent LS7A Bus Master clearing on shutdown
    - PCI: loongson: Prevent LS7A MRRS increases
    - staging: pi433: fix memory leak with using debugfs_lookup()
    - USB: dwc3: fix memory leak with using debugfs_lookup()
    - USB: chipidea: fix memory leak with using debugfs_lookup()
    - USB: ULPI: fix memory leak with using debugfs_lookup()
    - USB: uhci: fix memory leak with using debugfs_lookup()
    - USB: sl811: fix memory leak with using debugfs_lookup()
    - USB: fotg210: fix memory leak with using debugfs_lookup()
    - USB: isp116x: fix memory leak with using debugfs_lookup()
    - USB: isp1362: fix memory leak with using debugfs_lookup()
    - USB: gadget: gr_udc: fix memory leak with using debugfs_lookup()
    - USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup()
    - USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup()
    - USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup()
    - USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup()
    - usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer
      math
    - USB: ene_usb6250: Allocate enough memory for full object
    - usb: uvc: Enumerate valid values for color matching
    - usb: gadget: uvc: Make bSourceID read/write
    - PCI: Align extra resources for hotplug bridges properly
    - PCI: Take other bus devices into account when distributing resources
    - PCI: Distribute available resources for root buses, too
    - tty: pcn_uart: fix memory leak with using debugfs_lookup()
    - misc: vmw_balloon: fix memory leak with using debugfs_lookup()
    - drivers: base: component: fix memory leak with using debugfs_lookup()
    - drivers: base: dd: fix memory leak with using debugfs_lookup()
    - kernel/fail_function: fix memory leak with using debugfs_lookup()
    - PCI: loongson: Add more devices that need MRRS quirk
    - PCI: Add ACS quirk for Wangxun NICs
    - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
    - phy: rockchip-typec: Fix unsigned comparison with less than zero
    - RDMA/cma: Distinguish between sockaddr_in and sockaddr_in6 by size
    - soundwire: cadence: Remove wasted space in response_buf
    - soundwire: cadence: Drain the RX FIFO after an IO timeout
    - eth: fealnx: bring back this old driver
    - net: tls: avoid hanging tasks on the tx_lock
    - x86/resctl: fix scheduler confusion with 'current'
    - vDPA/ifcvf: decouple hw features manipulators from the adapter
    - vDPA/ifcvf: decouple config space ops from the adapter
    - vDPA/ifcvf: alloc the mgmt_dev before the adapter
    - vDPA/ifcvf: decouple vq IRQ releasers from the adapter
    - vDPA/ifcvf: decouple config IRQ releaser from the adapter
    - vDPA/ifcvf: decouple vq irq requester from the adapter
    - vDPA/ifcvf: decouple config/dev IRQ requester and vectors allocator from the
      adapter
    - vDPA/ifcvf: ifcvf_request_irq works on ifcvf_hw
    - vDPA/ifcvf: manage ifcvf_hw in the mgmt_dev
    - vDPA/ifcvf: allocate the adapter in dev_add()
    - drm/display/dp_mst: Add drm_atomic_get_old_mst_topology_state()
    - drm/display/dp_mst: Fix down/up message handling after sink disconnect
    - drm/display/dp_mst: Fix down message handling after a packet reception error
    - drm/display/dp_mst: Fix payload addition on a disconnected sink
    - drm/i915/dp_mst: Add the MST topology state for modesetted CRTCs
    - drm/display/dp_mst: Handle old/new payload states in drm_dp_remove_payload()
    - drm/i915/dp_mst: Fix payload removal during output disabling
    - drm/i915: Fix system suspend without fbdev being initialized
    - media: uvcvideo: Fix race condition with usb_kill_urb
    - arm64: efi: Make efi_rt_lock a raw_spinlock
    - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails
    - Linux 6.2.5
  * Lunar update: v6.2.4 upstream stable release (LP: #2011428)
    - Revert "blk-cgroup: synchronize pd_free_fn() from blkg_free_workfn() and
      blkcg_deactivate_policy()"
    - Revert "blk-cgroup: dropping parent refcount after pd_free_fn() is done"
    - Linux 6.2.4
  * Lunar update: v6.2.3 upstream stable release (LP: #2011425)
    - HID: asus: use spinlock to protect concurrent accesses
    - HID: asus: use spinlock to safely schedule workers
    - iommu/amd: Fix error handling for pdev_pri_ats_enable()
    - iommu/amd: Skip attach device domain is same as new domain
    - iommu/amd: Improve page fault error reporting
    - iommu: Attach device group to old domain in error path
    - powerpc/mm: Rearrange if-else block to avoid clang warning
    - ata: ahci: Revert "ata: ahci: Add Tiger Lake UP{3,4} AHCI controller"
    - ARM: OMAP2+: Fix memory leak in realtime_counter_init()
    - arm64: dts: qcom: qcs404: use symbol names for PCIe resets
    - arm64: dts: qcom: msm8996-tone: Fix USB taking 6 minutes to wake up
    - arm64: dts: qcom: sm6115: Fix UFS node
    - arm64: dts: qcom: sm6115: Provide xo clk to rpmcc
    - arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k
    - arm64: dts: qcom: pmi8950: Correct rev_1250v channel label to mv
    - arm64: dts: qcom: sm6350: Fix up the ramoops node
    - arm64: dts: qcom: sdm670-google-sargo: keep pm660 ldo8 on
    - arm64: dts: qcom: Re-enable resin on MSM8998 and SDM845 boards
    - arm64: dts: qcom: sm8350-sagami: Configure SLG51000 PMIC on PDX215
    - arm64: dts: qcom: sm8350-sagami: Add GPIO line names for PMIC GPIOs
    - arm64: dts: qcom: sm8350-sagami: Rectify GPIO keys
    - arm64: dts: qcom: sm6350-lena: Flatten gpio-keys pinctrl state
    - arm64: dts: qcom: sm6125: Reorder HSUSB PHY clocks to match bindings
    - arm64: dts: qcom: sm6125-seine: Clean up gpio-keys (volume down)
    - arm64: dts: imx8m: Align SoC unique ID node unit address
    - ARM: zynq: Fix refcount leak in zynq_early_slcr_init
    - fs: dlm: fix return value check in dlm_memory_init()
    - arm64: dts: mediatek: mt8195: Add power domain to U3PHY1 T-PHY
    - arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description
    - arm64: dts: mediatek: mt8192: Fix systimer 13 MHz clock description
    - arm64: dts: mediatek: mt8195: Fix systimer 13 MHz clock description
    - arm64: dts: mediatek: mt8186: Fix systimer 13 MHz clock description
    - arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name
    - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix audio codec interrupt pin
      name
    - x86/acpi/boot: Do not register processors that cannot be onlined for x2APIC
    - arm64: dts: qcom: sc7180: correct SPMI bus address cells
    - arm64: dts: qcom: sc7280: correct SPMI bus address cells
    - arm64: dts: qcom: sc8280xp: correct SPMI bus address cells
    - arm64: dts: qcom: sm8450: correct Soundwire wakeup interrupt name
    - arm64: dts: qcom: sdm845: make DP node follow the schema
    - arm64: dts: qcom: msm8996-oneplus-common: drop vdda-supply from DSI PHY
    - arm64: dts: qcom: sc8280xp: Vote for CX in USB controllers
    - arm64: dts: meson-gxl: jethub-j80: Fix WiFi MAC address node
    - arm64: dts: meson-gxl: jethub-j80: Fix Bluetooth MAC node name
    - arm64: dts: meson-axg: jethub-j1xx: Fix MAC address node names
    - arm64: dts: meson-gx: Fix Ethernet MAC address unit name
    - arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name
    - arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address
    - cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again*
    - arm64: dts: ti: k3-am62-main: Fix clocks for McSPI
    - arm64: tegra: Fix duplicate regulator on Jetson TX1
    - arm64: dts: qcom: msm8992-bullhead: Fix cont_splash_mem size
    - arm64: dts: qcom: msm8992-bullhead: Disable dfps_data_mem
    - arm64: dts: qcom: msm8956: use SoC-specific compat for tsens
    - arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names
    - arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY
    - arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY
    - arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges
    - arm64: dts: qcom: ipq8074: fix Gen3 PCIe node
    - arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names
    - arm64: dts: meson: remove CPU opps below 1GHz for G12A boards
    - ARM: OMAP1: call platform_device_put() in error case in
      omap1_dm_timer_init()
    - arm64: dts: mediatek: mt8192: Mark scp_adsp clock as broken
    - ARM: bcm2835_defconfig: Enable the framebuffer
    - ARM: s3c: fix s3c64xx_set_timer_source prototype
    - arm64: dts: ti: k3-j7200: Fix wakeup pinmux range
    - ARM: dts: exynos: correct wr-active property in Exynos3250 Rinato
    - ARM: imx: Call ida_simple_remove() for ida_simple_get
    - arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name
    - arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name
    - arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible
    - arm64: dts: amlogic: meson-axg-jethome-jethub-j1xx: fix supply name of USB
      controller node
    - arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names
      property
    - arm64: dts: amlogic: meson-gx: add missing unit address to rng node name
    - arm64: dts: amlogic: meson-gxl-s905w-jethome-jethub-j80: fix invalid rtc
      node name
    - arm64: dts: amlogic: meson-axg-jethome-jethub-j1xx: fix invalid rtc node
      name
    - arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node
      name
    - arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name
    - arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names
    - arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name
    - arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name
    - arm64: dts: amlogic: meson-g12b-odroid-go-ultra: fix rk818 pmic properties
    - arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip
    - locking/rwsem: Disable preemption in all down_read*() and up_read() code
      paths
    - arm64: tegra: Mark host1x as dma-coherent on Tegra194/234
    - arm64: dts: renesas: beacon-renesom: Fix gpio expander reference
    - arm64: dts: meson: radxa-zero: allow usb otg mode
    - arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN
    - ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference
    - ublk_drv: remove nr_aborted_queues from ublk_device
    - ublk_drv: don't probe partitions if the ubq daemon isn't trusted
    - ARM: dts: imx7s: correct iomuxc gpr mux controller cells
    - sbitmap: remove redundant check in __sbitmap_queue_get_batch
    - sbitmap: correct wake_batch recalculation to avoid potential IO hung
    - arm64: dts: mt8195: Fix CPU map for single-cluster SoC
    - arm64: dts: mt8192: Fix CPU map for single-cluster SoC
    - arm64: dts: mt8186: Fix CPU map for single-cluster SoC
    - arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node
    - arm64: dts: mediatek: mt8186: Fix watchdog compatible
    - arm64: dts: mediatek: mt8195: Fix watchdog compatible
    - arm64: dts: mediatek: mt7986: Fix watchdog compatible
    - ARM: dts: stm32: Update part number NVMEM description on stm32mp131
    - arm64: dts: qcom: sm8450-nagara: Correct firmware paths
    - blk-mq: avoid sleep in blk_mq_alloc_request_hctx
    - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx
    - blk-mq: wait on correct sbitmap_queue in blk_mq_mark_tag_wait
    - blk-mq: Fix potential io hung for shared sbitmap per tagset
    - blk-mq: correct stale comment of .get_budget
    - arm64: dts: qcom: msm8996: support using GPLL0 as kryocc input
    - arm64: dts: qcom: msm8996 switch from RPM_SMD_BB_CLK1 to RPM_SMD_XO_CLK_SRC
    - arm64: dts: qcom: sm8350: drop incorrect cells from serial
    - arm64: dts: qcom: sm8450: drop incorrect cells from serial
    - arm64: dts: qcom: msm8992-lg-bullhead: Correct memory overlaps with the SMEM
      and MPSS memory regions
    - arm64: dts: qcom: msm8953: correct TLMM gpio-ranges
    - arm64: dts: qcom: sm6115: correct TLMM gpio-ranges
    - arm64: dts: qcom: msm8992-lg-bullhead: Enable regulators
    - s390/dasd: Fix potential memleak in dasd_eckd_init()
    - io_uring,audit: don't log IORING_OP_MADVISE
    - sched/rt: pick_next_rt_entity(): check list_entry
    - perf/x86/intel/ds: Fix the conversion from TSC to perf time
    - x86/perf/zhaoxin: Add stepping check for ZXC
    - KEYS: asymmetric: Fix ECDSA use via keyctl uapi
    - block: ublk: check IO buffer based on flag need_get_data
    - arm64: dts: qcom: pmk8350: Use the correct PON compatible
    - erofs: relinquish volume with mutex held
    - block: sync mixed merged request's failfast with 1st bio's
    - block: Fix io statistics for cgroup in throttle path
    - block: bio-integrity: Copy flags when bio_integrity_payload is cloned
    - block: use proper return value from bio_failfast()
    - wifi: mt76: mt7915: add missing of_node_put()
    - wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host
    - wifi: mt76: mt7915: fix mt7915_rate_txpower_get() resource leaks
    - wifi: mt76: mt7996: fix insecure data handling of mt7996_mcu_ie_countdown()
    - wifi: mt76: mt7996: fix insecure data handling of
      mt7996_mcu_rx_radar_detected()
    - wifi: mt76: mt7996: fix integer handling issue of mt7996_rf_regval_set()
    - wifi: mt76: mt7915: check return value before accessing free_block_num
    - wifi: mt76: mt7996: check return value before accessing free_block_num
    - wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr()
    - wifi: mt76: mt7996: drop always true condition of __mt7996_reg_addr()
    - wifi: mt76: mt7996: fix endianness warning in mt7996_mcu_sta_he_tlv
    - wifi: mt76: mt76x0: fix oob access in mt76x0_phy_get_target_power
    - wifi: mt76: mt7996: fix unintended sign extension of mt7996_hw_queue_read()
    - wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read()
    - wifi: mt76: fix coverity uninit_use_in_call in
      mt76_connac2_reverse_frag0_hdr_trans()
    - wifi: mt76: mt7921: resource leaks at mt7921_check_offload_capability()
    - wifi: rsi: Fix memory leak in rsi_coex_attach()
    - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave()
    - wifi: libertas: fix memory leak in lbs_init_adapter()
    - wifi: rtl8xxxu: Fix assignment to bit field priv->pi_enabled
    - wifi: rtl8xxxu: Fix assignment to bit field priv->cck_agc_report_type
    - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave()
    - wifi: rtw89: 8852c: rfk: correct DACK setting
    - wifi: rtw89: 8852c: rfk: correct DPK settings
    - wifi: rtlwifi: Fix global-out-of-bounds bug in
      _rtl8812ae_phy_set_txpower_limit()
    - libbpf: Fix single-line struct definition output in btf_dump
    - libbpf: Fix btf__align_of() by taking into account field offsets
    - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave()
    - wifi: ipw2200: fix memory leak in ipw_wdev_init()
    - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
    - wifi: wilc1000: add missing unregister_netdev() in wilc_netdev_ifc_init()
    - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit()
    - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid()
    - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave()
    - libbpf: Fix invalid return address register in s390
    - crypto: x86/ghash - fix unaligned access in ghash_setkey()
    - crypto: ux500 - update debug config after ux500 cryp driver removal
    - ACPICA: Drop port I/O validation for some regions
    - genirq: Fix the return type of kstat_cpu_irqs_sum()
    - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose
    - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls
    - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes()
    - lib/mpi: Fix buffer overrun when SG is too long
    - crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2
    - platform/chrome: cros_ec_typec: Update port DP VDO
    - ACPICA: nsrepair: handle cases without a return value correctly
    - libbpf: Fix map creation flags sanitization
    - bpf_doc: Fix build error with older python versions
    - selftests/xsk: print correct payload for packet dump
    - selftests/xsk: print correct error codes when exiting
    - arm64/cpufeature: Fix field sign for DIT hwcap detection
    - arm64/sysreg: Fix errors in 32 bit enumeration values
    - kselftest/arm64: Fix syscall-abi for systems without 128 bit SME
    - workqueue: Protects wq_unbound_cpumask with wq_pool_attach_mutex
    - s390/early: fix sclp_early_sccb variable lifetime
    - s390/vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue()
    - x86/signal: Fix the value returned by strict_sas_size()
    - thermal/drivers/tsens: Drop msm8976-specific defines
    - thermal/drivers/tsens: Sort out msm8976 vs msm8956 data
    - thermal/drivers/tsens: fix slope values for msm8939
    - thermal/drivers/tsens: limit num_sensors to 9 for msm8939
    - wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie()
    - wifi: rtw89: Add missing check for alloc_workqueue
    - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU
    - wifi: orinoco: check return value of hermes_write_wordrec()
    - wifi: rtw88: Use rtw_iterate_vifs() for rtw_vif_watch_dog_iter()
    - wifi: rtw88: Use non-atomic sta iterator in rtw_ra_mask_info_update()
    - thermal/drivers/imx_sc_thermal: Fix the loop condition
    - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback
      function
    - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails
    - wifi: ath9k: Fix potential stack-out-of-bounds write in
      ath9k_wmi_rsp_callback()
    - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
    - wifi: cfg80211: Fix extended KCK key length check in
      nl80211_set_rekey_data()
    - ACPI: battery: Fix missing NUL-termination with large strings
    - selftests/bpf: Fix build errors if CONFIG_NF_CONNTRACK=m
    - crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
    - crypto: essiv - Handle EBUSY correctly
    - crypto: seqiv - Handle EBUSY correctly
    - powercap: fix possible name leak in powercap_register_zone()
    - bpf: Fix state pruning for STACK_DYNPTR stack slots
    - bpf: Fix missing var_off check for ARG_PTR_TO_DYNPTR
    - bpf: Fix partial dynptr stack slot reads/writes
    - x86/microcode: Add a parameter to microcode_check() to store CPU
      capabilities
    - x86/microcode: Check CPU capabilities after late microcode update correctly
    - x86/microcode: Adjust late loading result reporting message
    - net: ethernet: ti: am65-cpsw/cpts: Fix CPTS release action
    - selftests/bpf: Fix vmtest static compilation error
    - crypto: xts - Handle EBUSY correctly
    - leds: led-class: Add missing put_device() to led_put()
    - drm/nouveau/disp: Fix nvif_outp_acquire_dp() argument size
    - s390/bpf: Add expoline to tail calls
    - wifi: iwlwifi: mei: fix compilation errors in rfkill()
    - kselftest/arm64: Fix enumeration of systems without 128 bit SME
    - can: rcar_canfd: Fix R-Car V3U CAN mode selection
    - can: rcar_canfd: Fix R-Car V3U GAFLCFG field accesses
    - selftests/bpf: Initialize tc in xdp_synproxy
    - crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware
    - bpftool: profile online CPUs instead of possible
    - wifi: mt76: mt7921: fix deadlock in mt7921_abort_roc
    - wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after
      init_work
    - wifi: mt76: mt7915: rework mt7915_mcu_set_thermal_throttling
    - wifi: mt76: mt7915: rework mt7915_thermal_temp_store()
    - wifi: mt76: mt7921: fix channel switch fail in monitor mode
    - wifi: mt76: mt7996: fix chainmask calculation in mt7996_set_antenna()
    - wifi: mt76: mt7996: update register for CFEND_RATE
    - wifi: mt76: connac: fix POWER_CTRL command name typo
    - wifi: mt76: mt7921: fix invalid remain_on_channel duration
    - wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit
    - wifi: mt76: mt7996: fix memory leak in mt7996_mcu_exit
    - wifi: mt76: dma: fix memory leak running mt76_dma_tx_cleanup
    - wifi: mt76: fix switch default case in mt7996_reverse_frag0_hdr_trans
    - wifi: mt76: mt7915: fix WED TxS reporting
    - wifi: mt76: add memory barrier to SDIO queue kick
    - wifi: mt76: mt7996: rely on mt76_connac2_mac_tx_rate_val
    - net/mlx5: Enhance debug print in page allocation failure
    - irqchip: Fix refcount leak in platform_irqchip_probe
    - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains
    - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe
    - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe
    - s390/mem_detect: fix detect_memory() error handling
    - s390/vmem: fix empty page tables cleanup under KASAN
    - s390/boot: cleanup decompressor header files
    - s390/mem_detect: rely on diag260() if sclp_early_get_memsize() fails
    - s390/boot: fix mem_detect extended area allocation
    - net: add sock_init_data_uid()
    - tun: tun_chr_open(): correctly initialize socket uid
    - tap: tap_open(): correctly initialize socket uid
    - rxrpc: Fix overwaking on call poking
    - OPP: fix error checking in opp_migrate_dentry()
    - cpufreq: davinci: Fix clk use after free
    - Bluetooth: hci_conn: Refactor hci_bind_bis() since it always succeeds
    - Bluetooth: L2CAP: Fix potential user-after-free
    - Bluetooth: hci_qca: get wakeup status from serdev device handle
    - net: ipa: generic command param fix
    - s390: vfio-ap: tighten the NIB validity check
    - s390/ap: fix status returned by ap_aqic()
    - s390/ap: fix status returned by ap_qact()
    - libbpf: Fix alen calculation in libbpf_nla_dump_errormsg()
    - xen/grant-dma-iommu: Implement a dummy probe_device() callback
    - rds: rds_rm_zerocopy_callback() correct order for list_add_tail()
    - crypto: rsa-pkcs1pad - Use akcipher_request_complete
    - m68k: /proc/hardware should depend on PROC_FS
    - RISC-V: time: initialize hrtimer based broadcast clock event device
    - clocksource/drivers/riscv: Patch riscv_clock_next_event() jump before first
      use
    - wifi: iwl3945: Add missing check for create_singlethread_workqueue
    - wifi: iwl4965: Add missing check for create_singlethread_workqueue()
    - wifi: brcmfmac: Rename Cypress 89459 to BCM4355
    - wifi: brcmfmac: pcie: Add IDs/properties for BCM4355
    - wifi: brcmfmac: pcie: Add IDs/properties for BCM4377
    - wifi: brcmfmac: pcie: Perform correct BCM4364 firmware selection
    - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize()
    - wifi: rtw89: fix parsing offset for MCC C2H
    - selftests/bpf: Fix out-of-srctree build
    - ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models
    - ACPI: resource: Do IRQ override on all TongFang GMxRGxx
    - crypto: octeontx2 - Fix objects shared between several modules
    - crypto: crypto4xx - Call dma_unmap_page when done
    - vfio/ccw: remove WARN_ON during shutdown
    - wifi: mac80211: move color collision detection report in a delayed work
    - wifi: mac80211: make rate u32 in sta_set_rate_info_rx()
    - wifi: mac80211: fix non-MLO station association
    - wifi: mac80211: Don't translate MLD addresses for multicast
    - wifi: mac80211: avoid u32_encode_bits() warning
    - wifi: mac80211: fix off-by-one link setting
    - tools/lib/thermal: Fix thermal_sampling_exit()
    - thermal/drivers/hisi: Drop second sensor hi3660
    - selftests/bpf: Fix map_kptr test.
    - wifi: mac80211: pass 'sta' to ieee80211_rx_data_set_sta()
    - bpf: Zeroing allocated object from slab in bpf memory allocator
    - selftests/bpf: Fix xdp_do_redirect on s390x
    - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a
      bus error
    - can: esd_usb: Make use of can_change_state() and relocate checking skb for
      NULL
    - xsk: check IFF_UP earlier in Tx path
    - LoongArch, bpf: Use 4 instructions for function address in JIT
    - bpf: Fix global subprog context argument resolution logic
    - irqchip/irq-brcmstb-l2: Set IRQ_LEVEL for level triggered interrupts
    - irqchip/irq-bcm7120-l2: Set IRQ_LEVEL for level triggered interrupts
    - net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()
    - net/smc: fix application data exception
    - selftests/net: Interpret UDP_GRO cmsg data as an int value
    - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register()
    - net: bcmgenet: fix MoCA LED control
    - net: lan966x: Fix possible deadlock inside PTP
    - net/mlx4_en: Introduce flexible array to silence overflow warning
    - net/mlx5e: Align IPsec ASO result memory to be as required by hardware
    - selftest: fib_tests: Always cleanup before exit
    - sefltests: netdevsim: wait for devlink instance after netns removal
    - drm: Fix potential null-ptr-deref due to drmm_mode_config_init()
    - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats
    - drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec
    - drm: mxsfb: DRM_IMX_LCDIF should depend on ARCH_MXC
    - drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC
    - drm/bridge: megachips: Fix error handling in i2c_register_driver()
    - drm/vkms: Fix memory leak in vkms_init()
    - drm/vkms: Fix null-ptr-deref in vkms_release()
    - drm/modes: Use strscpy() to copy command-line mode name
    - drm/vc4: dpi: Fix format mapping for RGB565
    - drm/bridge: it6505: Guard bridge power in IRQ handler
    - drm: tidss: Fix pixel format definition
    - gpu: ipu-v3: common: Add of_node_put() for reference returned by
      of_graph_get_port_by_id()
    - drm/ast: Init iosys_map pointer as I/O memory for damage handling
    - drm/vc4: drop all currently held locks if deadlock happens
    - hwmon: (ftsteutates) Fix scaling of measurements
    - drm/msm/dpu: check for null return of devm_kzalloc() in dpu_writeback_init()
    - drm/msm/hdmi: Add missing check for alloc_ordered_workqueue
    - pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins
    - pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
    - pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups
    - drm/vc4: hvs: Configure the HVS COB allocations
    - drm/vc4: hvs: Set AXI panic modes
    - drm/vc4: hvs: SCALER_DISPBKGND_AUTOHS is only valid on HVS4
    - drm/vc4: hvs: Correct interrupt masking bit assignment for HVS5
    - drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5
    - drm/vc4: hdmi: Correct interlaced timings again
    - drm/msm: clean event_thread->worker in case of an error
    - drm/panel-edp: fix name for IVO product id 854b
    - scsi: qla2xxx: Fix exchange oversubscription
    - scsi: qla2xxx: Fix exchange oversubscription for management commands
    - scsi: qla2xxx: edif: Fix clang warning
    - ASoC: fsl_sai: initialize is_dsp_mode flag
    - drm/bridge: tc358767: Set default CLRSIPO count
    - drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
    - ALSA: hda/ca0132: minor fix for allocation size
    - drm/amdgpu: Use the sched from entity for amdgpu_cs trace
    - drm/msm/gem: Add check for kmalloc
    - drm/msm/dpu: Disallow unallocated resources to be returned
    - drm/bridge: lt9611: fix sleep mode setup
    - drm/bridge: lt9611: fix HPD reenablement
    - drm/bridge: lt9611: fix polarity programming
    - drm/bridge: lt9611: fix programming of video modes
    - drm/bridge: lt9611: fix clock calculation
    - drm/bridge: lt9611: pass a pointer to the of node
    - regulator: tps65219: use IS_ERR() to detect an error pointer
    - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness
    - drm: exynos: dsi: Fix MIPI_DSI*_NO_* mode flags
    - drm/msm/dsi: Allow 2 CTRLs on v2.5.0
    - scsi: ufs: exynos: Fix DMA alignment for PAGE_SIZE != 4096
    - drm/msm/dpu: sc7180: add missing WB2 clock control
    - drm/msm: use strscpy instead of strncpy
    - drm/msm/dpu: Add check for cstate
    - drm/msm/dpu: Add check for pstates
    - drm/msm/mdp5: Add check for kzalloc
    - habanalabs: bugs fixes in timestamps buff alloc
    - pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback()
    - pinctrl: mediatek: Initialize variable pullen and pullup to zero
    - pinctrl: mediatek: Initialize variable *buf to zero
    - gpu: host1x: Fix mask for syncpoint increment register
    - gpu: host1x: Don't skip assigning syncpoints to channels
    - drm/tegra: firewall: Check for is_addr_reg existence in IMM check
    - drm/i915/mtl: Add initial gt workarounds
    - drm/i915/xehp: GAM registers don't need to be re-applied on engine resets
    - pinctrl: renesas: rzg2l: Fix configuring the GPIO pins as interrupts
    - drm/i915/xehp: Annotate a couple more workaround registers as MCR
    - drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update()
    - drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd
    - drm/mediatek: Use NULL instead of 0 for NULL pointer
    - drm/mediatek: Drop unbalanced obj unref
    - drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc
    - drm/mediatek: Clean dangling pointer on bind error path
    - ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress()
    - dt-bindings: display: mediatek: Fix the fallback for mediatek,mt8186-disp-
      ccorr
    - gpio: pca9570: rename platform_data to chip_data
    - gpio: vf610: connect GPIO label to dev name
    - ASoC: topology: Properly access value coming from topology file
    - spi: dw_bt1: fix MUX_MMIO dependencies
    - ASoC: mchp-spdifrx: fix controls which rely on rsr register
    - ASoC: mchp-spdifrx: fix return value in case completion times out
    - ASoC: mchp-spdifrx: fix controls that works with completion mechanism
    - ASoC: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove()
    - dm: improve shrinker debug names
    - regmap: apply reg_base and reg_downshift for single register ops
    - accel: fix CONFIG_DRM dependencies
    - ASoC: rsnd: fixup #endif position
    - ASoC: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params()
    - ASoC: dt-bindings: meson: fix gx-card codec node regex
    - regulator: tps65219: use generic set_bypass()
    - hwmon: (asus-ec-sensors) add missing mutex path
    - hwmon: (ltc2945) Handle error case in ltc2945_value_store
    - ALSA: hda: Fix the control element identification for multiple codecs
    - drm/amdgpu: fix enum odm_combine_mode mismatch
    - scsi: mpt3sas: Fix a memory leak
    - scsi: aic94xx: Add missing check for dma_map_single()
    - HID: multitouch: Add quirks for flipped axes
    - HID: retain initial quirks set up when creating HID devices
    - ASoC: qcom: q6apm-lpass-dai: unprepare stream if its already prepared
    - ASoC: qcom: q6apm-dai: fix race condition while updating the position
      pointer
    - ASoC: qcom: q6apm-dai: Add SNDRV_PCM_INFO_BATCH flag
    - ASoC: codecs: lpass: register mclk after runtime pm
    - ASoC: codecs: lpass: fix incorrect mclk rate
    - drm/amd/display: don't call dc_interrupt_set() for disabled crtcs
    - HID: logitech-hidpp: Hard-code HID++ 1.0 fast scroll support
    - spi: bcm63xx-hsspi: Fix multi-bit mode setting
    - hwmon: (mlxreg-fan) Return zero speed for broken fan
    - ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init
    - dm: remove flush_scheduled_work() during local_exit()
    - nfs4trace: fix state manager flag printing
    - NFS: fix disabling of swap
    - drm/i915/pvc: Implement recommended caching policy
    - drm/i915/pvc: Annotate two more workaround/tuning registers as MCR
    - drm/i915: Fix GEN8_MISCCPCTL
    - spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one()
    - ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared
    - HID: bigben: use spinlock to protect concurrent accesses
    - HID: bigben_worker() remove unneeded check on report_field
    - HID: bigben: use spinlock to safely schedule workers
    - hid: bigben_probe(): validate report count
    - ALSA: hda/hdmi: Register with vga_switcheroo on Dual GPU Macbooks
    - drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt()
    - NFSD: enhance inter-server copy cleanup
    - NFSD: fix leaked reference count of nfsd4_ssc_umount_item
    - nfsd: fix race to check ls_layouts
    - nfsd: clean up potential nfsd_file refcount leaks in COPY codepath
    - NFSD: fix problems with cleanup on errors in nfsd4_copy
    - nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open
    - nfsd: don't fsync nfsd_files on last close
    - NFSD: copy the whole verifier in nfsd_copy_write_verifier
    - cifs: Fix lost destroy smbd connection when MR allocate failed
    - cifs: Fix warning and UAF when destroy the MR list
    - cifs: use tcon allocation functions even for dummy tcon
    - gfs2: jdata writepage fix
    - perf llvm: Fix inadvertent file creation
    - leds: led-core: Fix refcount leak in of_led_get()
    - leds: is31fl319x: Wrap mutex_destroy() for devm_add_action_or_rest()
    - leds: simatic-ipc-leds-gpio: Make sure we have the GPIO providing driver
    - tools/tracing/rtla: osnoise_hist: use total duration for average calculation
    - perf inject: Use perf_data__read() for auxtrace
    - perf intel-pt: Do not try to queue auxtrace data on pipe
    - perf stat: Hide invalid uncore event output for aggr mode
    - perf jevents: Correct bad character encoding
    - perf test bpf: Skip test if kernel-debuginfo is not present
    - perf tools: Fix auto-complete on aarch64
    - perf stat: Avoid merging/aggregating metric counts twice
    - sparc: allow PM configs for sparc32 COMPILE_TEST
    - selftests: find echo binary to use -ne options
    - selftests/ftrace: Fix bash specific "==" operator
    - selftests: use printf instead of echo -ne
    - perf record: Fix segfault with --overwrite and --max-size
    - printf: fix errname.c list
    - perf tests stat_all_metrics: Change true workload to sleep workload for
      system wide check
    - objtool: add UACCESS exceptions for __tsan_volatile_read/write
    - selftests/ftrace: Fix probepoint testcase to ignore __pfx_* symbols
    - sysctl: fix proc_dobool() usability
    - mfd: rk808: Re-add rk808-clkout to RK818
    - mfd: cs5535: Don't build on UML
    - mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read()
    - dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0
    - RDMA/erdma: Fix refcount leak in erdma_mmap
    - dmaengine: HISI_DMA should depend on ARCH_HISI
    - RDMA/hns: Fix refcount leak in hns_roce_mmap
    - iio: light: tsl2563: Do not hardcode interrupt trigger type
    - usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe()
    - i2c: designware: fix i2c_dw_clk_rate() return size to be u32
    - i2c: qcom-geni: change i2c_master_hub to static
    - soundwire: cadence: Don't overflow the command FIFOs
    - driver core: fix potential null-ptr-deref in device_add()
    - kobject: Fix slab-out-of-bounds in fill_kobj_path()
    - alpha/boot/tools/objstrip: fix the check for ELF header
    - media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible()
    - media: uvcvideo: Implement mask for V4L2_CTRL_TYPE_MENU
    - media: uvcvideo: Refactor uvc_ctrl_mappings_uvcXX
    - media: uvcvideo: Refactor power_line_frequency_controls_limited
    - coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR
    - coresight: cti: Prevent negative values of enable count
    - coresight: cti: Add PM runtime call in enable_store
    - usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count
    - PCI/IOV: Enlarge virtfn sysfs name buffer
    - PCI: switchtec: Return -EFAULT for copy_to_user() errors
    - PCI: endpoint: pci-epf-vntb: Add epf_ntb_mw_bar_clear() num_mws kernel-doc
    - hwtracing: hisi_ptt: Only add the supported devices to the filters list
    - tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown()
    - tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown()
    - serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init()
    - Revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in
      set_protocol"
    - eeprom: idt_89hpesx: Fix error handling in idt_init()
    - applicom: Fix PCI device refcount leak in applicom_init()
    - firmware: stratix10-svc: add missing gen_pool_destroy() in
      stratix10_svc_drv_probe()
    - firmware: stratix10-svc: fix error handle while alloc/add device failed
    - VMCI: check context->notify_page after call to get_user_pages_fast() to
      avoid GPF
    - mei: pxp: Use correct macros to initialize uuid_le
    - misc/mei/hdcp: Use correct macros to initialize uuid_le
    - misc: fastrpc: Fix an error handling path in fastrpc_rpmsg_probe()
    - iommu/exynos: Fix error handling in exynos_iommu_init()
    - driver core: fix resource leak in device_add()
    - driver core: location: Free struct acpi_pld_info *pld before return false
    - drivers: base: transport_class: fix possible memory leak
    - drivers: base: transport_class: fix resource leak when
      transport_add_device() fails
    - firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle
    - selftests: iommu: Fix test_cmd_destroy_access() call in user_copy
    - iommufd: Add three missing structures in ucmd_buffer
    - fotg210-udc: Add missing completion handler
    - dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers
    - fpga: microchip-spi: move SPI I/O buffers out of stack
    - fpga: microchip-spi: rewrite status polling in a time measurable way
    - usb: early: xhci-dbc: Fix a potential out-of-bound memory access
    - tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case
    - RDMA/cxgb4: add null-ptr-check after ip_dev_find()
    - usb: musb: mediatek: don't unregister something that wasn't registered
    - usb: gadget: configfs: Restrict symlink creation is UDC already binded
    - phy: mediatek: remove temporary variable @mask_
    - PCI: mt7621: Delay phy ports initialization
    - iommu/vt-d: Set No Execute Enable bit in PASID table entry
    - power: supply: remove faulty cooling logic
    - RDMA/siw: Fix user page pinning accounting
    - RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish()
    - usb: max-3421: Fix setting of I/O pins
    - RDMA/irdma: Cap MSIX used to online CPUs + 1
    - serial: fsl_lpuart: fix RS485 RTS polariy inverse issue
    - tty: serial: imx: disable Ageing Timer interrupt request irq
    - driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links
    - driver core: fw_devlink: Don't purge child fwnode's consumer links
    - driver core: fw_devlink: Allow marking a fwnode link as being part of a
      cycle
    - driver core: fw_devlink: Consolidate device link flag computation
    - driver core: fw_devlink: Improve check for fwnode with no device/driver
    - driver core: fw_devlink: Make cycle detection more robust
    - mtd: mtdpart: Don't create platform device that'll never probe
    - usb: host: fsl-mph-dr-of: reuse device_set_of_node_from_dev
    - dmaengine: dw-edma: Fix readq_ch() return value truncation
    - PCI: Fix dropping valid root bus resources with .end = zero
    - phy: rockchip-typec: fix tcphy_get_mode error case
    - PCI: qcom: Fix host-init error handling
    - iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry()
    - iommu: Fix error unwind in iommu_group_alloc()
    - iommu/amd: Do not identity map v2 capable device when snp is enabled
    - dmaengine: sf-pdma: pdma_desc memory leak fix
    - dmaengine: dw-axi-dmac: Do not dereference NULL structure
    - dmaengine: ptdma: check for null desc before calling pt_cmd_callback
    - iommu/vt-d: Fix error handling in sva enable/disable paths
    - iommu/vt-d: Allow to use flush-queue when first level is default
    - RDMA/rxe: Cleanup mr_check_range
    - RDMA/rxe: Move rxe_map_mr_sg to rxe_mr.c
    - RDMA-rxe: Isolate mr code from atomic_reply()
    - RDMA-rxe: Isolate mr code from atomic_write_reply()
    - RDMA/rxe: Cleanup page variables in rxe_mr.c
    - RDMA/rxe: Replace rxe_map and rxe_phys_buf by xarray
    - Subject: RDMA/rxe: Handle zero length rdma
    - RDMA/mana_ib: Fix a bug when the PF indicates more entries for registering
      memory on first packet
    - RDMA/rxe: Fix missing memory barriers in rxe_queue.h
    - IB/hfi1: Fix math bugs in hfi1_can_pin_pages()
    - IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
    - Revert "remoteproc: qcom_q6v5_mss: map/unmap metadata region before/after
      use"
    - remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers
    - media: ti: cal: fix possible memory leak in cal_ctx_create()
    - media: platform: ti: Add missing check for devm_regulator_get
    - media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in
      imx7_csi_init()
    - powerpc: Remove linker flag from KBUILD_AFLAGS
    - s390/vdso: Drop '-shared' from KBUILD_CFLAGS_64
    - builddeb: clean generated package content
    - media: max9286: Fix memleak in max9286_v4l2_register()
    - media: ov2740: Fix memleak in ov2740_init_controls()
    - media: ov5675: Fix memleak in ov5675_init_controls()
    - media: i2c: tc358746: fix missing return assignment
    - media: i2c: tc358746: fix ignoring read error in g_register callback
    - media: i2c: tc358746: fix possible endianness issue
    - media: ov5640: Fix soft reset sequence and timings
    - media: ov5640: Handle delays when no reset_gpio set
    - media: mc: Get media_device directly from pad
    - media: i2c: ov772x: Fix memleak in ov772x_probe()
    - media: i2c: imx219: Split common registers from mode tables
    - media: i2c: imx219: Fix binning for RAW8 capture
    - media: platform: mtk-mdp3: Fix return value check in mdp_probe()
    - media: camss: csiphy-3ph: avoid undefined behavior
    - media: platform: mtk-mdp3: fix Kconfig dependencies
    - media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data
    - media: v4l2-jpeg: ignore the unknown APP14 marker
    - media: hantro: Fix JPEG encoder ENUM_FRMSIZE on RK3399
    - media: imx-jpeg: Apply clk_bulk api instead of operating specific clk
    - media: amphion: correct the unspecified color space
    - media: drivers/media/v4l2-core/v4l2-h264 : add detection of null pointers
    - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
    - media: atomisp: fix videobuf2 Kconfig depenendency
    - media: atomisp: Only set default_run_mode on first open of a stream/asd
    - media: i2c: ov7670: 0 instead of -EINVAL was returned
    - media: usb: siano: Fix use after free bugs caused by do_submit_urb
    - media: saa7134: Use video_unregister_device for radio_dev
    - rpmsg: glink: Avoid infinite loop on intent for missing channel
    - rpmsg: glink: Release driver_override
    - ARM: OMAP2+: omap4-common: Fix refcount leak bug
    - arm64: dts: qcom: msm8996: Add additional A2NoC clocks
    - udf: Define EFSCORRUPTED error code
    - context_tracking: Fix noinstr vs KASAN
    - exit: Detect and fix irq disabled state in oops
    - ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy
    - fs: Use CHECK_DATA_CORRUPTION() when kernel bugs are detected
    - blk-iocost: fix divide by 0 error in calc_lcoefs()
    - blk-cgroup: dropping parent refcount after pd_free_fn() is done
    - blk-cgroup: synchronize pd_free_fn() from blkg_free_workfn() and
      blkcg_deactivate_policy()
    - trace/blktrace: fix memory leak with using debugfs_lookup()
    - btrfs: scrub: improve tree block error reporting
    - arm64: zynqmp: Enable hs termination flag for USB dwc3 controller
    - cpuidle, intel_idle: Fix CPUIDLE_FLAG_INIT_XSTATE
    - x86/fpu: Don't set TIF_NEED_FPU_LOAD for PF_IO_WORKER threads
    - cpuidle: drivers: firmware: psci: Dont instrument suspend code
    - cpuidle: lib/bug: Disable rcu_is_watching() during WARN/BUG
    - perf/x86/intel/uncore: Add Meteor Lake support
    - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
    - wifi: ath11k: fix monitor mode bringup crash
    - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds()
    - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks
    - rcu: Suppress smp_processor_id() complaint in
      synchronize_rcu_expedited_wait()
    - srcu: Delegate work to the boot cpu if using SRCU_SIZE_SMALL
    - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug
    - rcu-tasks: Handle queue-shrink/callback-enqueue race condition
    - wifi: ath11k: debugfs: fix to work with multiple PCI devices
    - thermal: intel: Fix unsigned comparison with less than zero
    - timers: Prevent union confusion from unexpected restart_syscall()
    - x86/bugs: Reset speculation control settings on init
    - bpftool: Always disable stack protection for BPF objects
    - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-
      of-bounds
    - wifi: rtw89: fix assignation of TX BD RAM table
    - wifi: mt7601u: fix an integer underflow
    - inet: fix fast path in __inet_hash_connect()
    - ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB
    - ice: add missing checks for PF vsi type
    - Compiler attributes: GCC cold function alignment workarounds
    - ACPI: Don't build ACPICA with '-Os'
    - bpf, docs: Fix modulo zero, division by zero, overflow, and underflow
    - thermal: intel: intel_pch: Add support for Wellsburg PCH
    - clocksource: Suspend the watchdog temporarily when high read latency
      detected
    - crypto: hisilicon: Wipe entire pool on error
    - net: bcmgenet: Add a check for oversized packets
    - m68k: Check syscall_trace_enter() return code
    - s390/mm,ptdump: avoid Kasan vs Memcpy Real markers swapping
    - netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj()
    - can: isotp: check CAN address family in isotp_bind()
    - gcc-plugins: drop -std=gnu++11 to fix GCC 13 build
    - tools/power/x86/intel-speed-select: Add Emerald Rapid quirk
    - platform/x86: dell-ddv: Add support for interface version 3
    - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup
    - ACPI: video: Fix Lenovo Ideapad Z570 DMI match
    - net/mlx5: fw_tracer: Fix debug print
    - coda: Avoid partial allocation of sig_inputArgs
    - uaccess: Add minimum bounds check on kernel buffer size
    - s390/idle: mark arch_cpu_idle() noinstr
    - time/debug: Fix memory leak with using debugfs_lookup()
    - PM: domains: fix memory leak with using debugfs_lookup()
    - PM: EM: fix memory leak with using debugfs_lookup()
    - Bluetooth: Fix issue with Actions Semi ATS2851 based devices
    - Bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921
    - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE
    - wifi: rtw89: debug: avoid invalid access on RTW89_DBG_SEL_MAC_30
    - hv_netvsc: Check status in SEND_RNDIS_PKT completion message
    - s390/kfence: fix page fault reporting
    - devlink: Fix TP_STRUCT_entry in trace of devlink health report
    - scm: add user copy checks to put_cmsg()
    - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Tab 3 X90F
    - drm: panel-orientation-quirks: Add quirk for DynaBook K50
    - drm/amd/display: Reduce expected sdp bandwidth for dcn321
    - drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h
      write
    - drm/amd/display: Fix potential null-deref in dm_resume
    - drm/omap: dsi: Fix excessive stack usage
    - HID: Add Mapping for System Microphone Mute
    - drm/tiny: ili9486: Do not assume 8-bit only SPI controllers
    - drm/amd/display: Defer DIG FIFO disable after VID stream enable
    - drm/radeon: free iio for atombios when driver shutdown
    - drm/amd: Avoid BUG() for case of SRIOV missing IP version
    - drm/amdkfd: Page aligned memory reserve size
    - scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
    - Revert "fbcon: don't lose the console font across generic->chip driver
      switch"
    - drm/amd: Avoid ASSERT for some message failures
    - drm: amd: display: Fix memory leakage
    - drm/amd/display: fix mapping to non-allocated address
    - HID: uclogic: Add frame type quirk
    - HID: uclogic: Add battery quirk
    - HID: uclogic: Add support for XP-PEN Deco Pro SW
    - HID: uclogic: Add support for XP-PEN Deco Pro MW
    - drm/msm/dsi: Add missing check for alloc_ordered_workqueue
    - drm: rcar-du: Add quirk for H3 ES1.x pclk workaround
    - drm: rcar-du: Fix setting a reserved bit in DPLLCR
    - drm/drm_print: correct format problem
    - drm/amd/display: Set hvm_enabled flag for S/G mode
    - drm/client: Test for connectors before sending hotplug event
    - habanalabs: extend fatal messages to contain PCI info
    - habanalabs: fix bug in timestamps registration code
    - docs/scripts/gdb: add necessary make scripts_gdb step
    - drm/msm/dpu: Add DSC hardware blocks to register snapshot
    - ASoC: soc-compress: Reposition and add pcm_mutex
    - ASoC: kirkwood: Iterate over array indexes instead of using pointer math
    - regulator: max77802: Bounds check regulator id against opmode
    - regulator: s5m8767: Bounds check id indexing into arrays
    - Revert "drm/amdgpu: TA unload messages are not actually sent to psp when
      amdgpu is uninstalled"
    - drm/amd/display: fix FCLK pstate change underflow
    - gfs2: Improve gfs2_make_fs_rw error handling
    - hwmon: (coretemp) Simplify platform device handling
    - hwmon: (nct6775) Directly call ASUS ACPI WMI method
    - hwmon: (nct6775) B650/B660/X670 ASUS boards support
    - pinctrl: at91: use devm_kasprintf() to avoid potential leaks
    - drm/amd/display: Do not commit pipe when updating DRR
    - scsi: snic: Fix memory leak with using debugfs_lookup()
    - scsi: ufs: core: Fix device management cmd timeout flow
    - HID: logitech-hidpp: Don't restart communication if not necessary
    - drm/amd/display: Enable P-state validation checks for DCN314
    - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5
    - drm/amd/display: Disable HUBP/DPP PG on DCN314 for now
    - drm/amd/display: disable SubVP + DRR to prevent underflow
    - dm thin: add cond_resched() to various workqueue loops
    - dm cache: add cond_resched() to various workqueue loops
    - nfsd: zero out pointers after putting nfsd_files on COPY setup error
    - nfsd: don't hand out delegation on setuid files being opened for write
    - cifs: prevent data race in smb2_reconnect()
    - drm/i915/mtl: Correct implementation of Wa_18018781329
    - drm/shmem-helper: Revert accidental non-GPL export
    - driver core: fw_devlink: Avoid spurious error message
    - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu
    - firmware: coreboot: framebuffer: Ignore reserved pixel color bits
    - block: don't allow multiple bios for IOCB_NOWAIT issue
    - block: clear bio->bi_bdev when putting a bio back in the cache
    - block: be a bit more careful in checking for NULL bdev while polling
    - rtc: pm8xxx: fix set-alarm race
    - ipmi: ipmb: Fix the MODULE_PARM_DESC associated to 'retry_time_ms'
    - ipmi:ssif: resend_msg() cannot fail
    - ipmi_ssif: Rename idle state and check
    - ipmi:ssif: Add a timer between request retries
    - io_uring: Replace 0-length array with flexible array
    - io_uring: use user visible tail in io_uring_poll()
    - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work
    - io_uring: add a conditional reschedule to the IOPOLL cancelation loop
    - io_uring: add reschedule point to handle_tw_list()
    - io_uring/rsrc: disallow multi-source reg buffers
    - io_uring: remove MSG_NOSIGNAL from recvmsg
    - io_uring/poll: allow some retries for poll triggering spuriously
    - io_uring: fix fget leak when fs don't support nowait buffered read
    - s390/extmem: return correct segment type in __segment_load()
    - s390: discard .interp section
    - s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler
    - s390/kprobes: fix current_kprobe never cleared after kprobes reenter
    - KVM: s390: disable migration mode when dirty tracking is disabled
    - cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID
    - cifs: Fix uninitialized memory read in smb3_qfs_tcon()
    - cifs: Fix uninitialized memory reads for oparms.mode
    - cifs: fix mount on old smb servers
    - cifs: introduce cifs_io_parms in smb2_async_writev()
    - cifs: split out smb3_use_rdma_offload() helper
    - cifs: don't try to use rdma offload on encrypted connections
    - cifs: Check the lease context if we actually got a lease
    - cifs: return a single-use cfid if we did not get a lease
    - scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization
    - scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info()
    - scsi: mpi3mr: Remove unnecessary memcpy() to alltgt_info->dmi
    - btrfs: hold block group refcount during async discard
    - btrfs: sysfs: update fs features directory asynchronously
    - locking/rwsem: Prevent non-first waiter from spinning in down_write()
      slowpath
    - ksmbd: fix wrong data area length for smb2 lock request
    - ksmbd: do not allow the actual frame length to be smaller than the rfc1002
      length
    - ksmbd: fix possible memory leak in smb2_lock()
    - torture: Fix hang during kthread shutdown phase
    - ARM: dts: exynos: correct HDMI phy compatible in Exynos4
    - io_uring: mark task TASK_RUNNING before handling resume/task work
    - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
    - fs: hfsplus: fix UAF issue in hfsplus_put_super
    - exfat: fix reporting fs error when reading dir beyond EOF
    - exfat: fix unexpected EOF while reading dir
    - exfat: redefine DIR_DELETED as the bad cluster number
    - exfat: fix inode->i_blocks for non-512 byte sector size device
    - fs: dlm: start midcomms before scand
    - fs: dlm: fix use after free in midcomms commit
    - fs: dlm: be sure to call dlm_send_queue_flush()
    - fs: dlm: fix race setting stop tx flag
    - fs: dlm: don't set stop rx flag after node reset
    - fs: dlm: move sending fin message into state change handling
    - fs: dlm: send FIN ack back in right cases
    - f2fs: fix information leak in f2fs_move_inline_dirents()
    - f2fs: retry to update the inode page given data corruption
    - f2fs: fix cgroup writeback accounting with fs-layer encryption
    - f2fs: fix kernel crash due to null io->bio
    - f2fs: Revert "f2fs: truncate blocks in batch in __complete_revoke_list()"
    - ocfs2: fix defrag path triggering jbd2 ASSERT
    - ocfs2: fix non-auto defrag path not working issue
    - fs/cramfs/inode.c: initialize file_ra_state
    - selftests/landlock: Skip overlayfs tests when not supported
    - selftests/landlock: Test ptrace as much as possible with Yama
    - udf: Truncate added extents on failed expansion
    - udf: Do not bother merging very long extents
    - udf: Do not update file length for failed writes to inline files
    - udf: Preserve link count of system files
    - udf: Detect system inodes linked into directory hierarchy
    - udf: Fix file corruption when appending just after end of preallocated
      extent
    - md: don't update recovery_cp when curr_resync is ACTIVE
    - KVM: Destroy target device if coalesced MMIO unregistration fails
    - KVM: VMX: Fix crash due to uninitialized current_vmcs
    - KVM: Register /dev/kvm as the _very_ last thing during initialization
    - KVM: x86: Purge "highest ISR" cache when updating APICv state
    - KVM: x86: Blindly get current x2APIC reg value on "nodecode write" traps
    - KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is disabled
    - KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to 32-bit ID
    - KVM: SVM: Flush the "current" TLB when activating AVIC
    - KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target
    - KVM: SVM: Don't put/load AVIC when setting virtual APIC mode
    - KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI
    - KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32
    - KVM: SVM: Fix potential overflow in SEV's send|receive_update_data()
    - KVM: SVM: hyper-v: placate modpost section mismatch error
    - selftests: x86: Fix incorrect kernel headers search path
    - x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows)
    - x86/crash: Disable virt in core NMI crash handler to avoid double shootdown
    - x86/reboot: Disable virtualization in an emergency if SVM is supported
    - x86/reboot: Disable SVM, not just VMX, when stopping CPUs
    - x86/kprobes: Fix __recover_optprobed_insn check optimizing logic
    - x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe
      range
    - x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter
    - x86/microcode/AMD: Add a @cpu parameter to the reloading functions
    - x86/microcode/AMD: Fix mixed steppings support
    - x86/speculation: Allow enabling STIBP with legacy IBRS
    - Documentation/hw-vuln: Document the interaction between IBRS and STIBP
    - virt/sev-guest: Return -EIO if certificate buffer is not large enough
    - brd: mark as nowait compatible
    - brd: return 0/-error from brd_insert_page()
    - brd: check for REQ_NOWAIT and set correct page allocation mask
    - ima: fix error handling logic when file measurement failed
    - ima: Align ima_file_mmap() parameters with mmap_file LSM hook
    - selftests/powerpc: Fix incorrect kernel headers search path
    - selftests/ftrace: Fix eprobe syntax test case to check filter support
    - selftests: sched: Fix incorrect kernel headers search path
    - selftests: core: Fix incorrect kernel headers search path
    - selftests: pid_namespace: Fix incorrect kernel headers search path
    - selftests: arm64: Fix incorrect kernel headers search path
    - selftests: clone3: Fix incorrect kernel headers search path
    - selftests: pidfd: Fix incorrect kernel headers search path
    - selftests: membarrier: Fix incorrect kernel headers search path
    - selftests: kcmp: Fix incorrect kernel headers search path
    - selftests: media_tests: Fix incorrect kernel headers search path
    - selftests: gpio: Fix incorrect kernel headers search path
    - selftests: filesystems: Fix incorrect kernel headers search path
    - selftests: user_events: Fix incorrect kernel headers search path
    - selftests: ptp: Fix incorrect kernel headers search path
    - selftests: sync: Fix incorrect kernel headers search path
    - selftests: rseq: Fix incorrect kernel headers search path
    - selftests: move_mount_set_group: Fix incorrect kernel headers search path
    - selftests: mount_setattr: Fix incorrect kernel headers search path
    - selftests: perf_events: Fix incorrect kernel headers search path
    - selftests: ipc: Fix incorrect kernel headers search path
    - selftests: futex: Fix incorrect kernel headers search path
    - selftests: drivers: Fix incorrect kernel headers search path
    - selftests: dmabuf-heaps: Fix incorrect kernel headers search path
    - selftests: vm: Fix incorrect kernel headers search path
    - selftests: seccomp: Fix incorrect kernel headers search path
    - irqdomain: Fix association race
    - irqdomain: Fix disassociation race
    - irqdomain: Look for existing mapping only once
    - irqdomain: Drop bogus fwspec-mapping error handling
    - irqdomain: Refactor __irq_domain_alloc_irqs()
    - irqdomain: Fix mapping-creation race
    - irqdomain: Fix domain registration race
    - crypto: qat - fix out-of-bounds read
    - mm/damon/paddr: fix missing folio_put()
    - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
    - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC
    - jbd2: fix data missing when reusing bh which is ready to be checkpointed
    - ext4: optimize ea_inode block expansion
    - ext4: refuse to create ea block when umounted
    - cxl/pmem: Fix nvdimm registration races
    - Input: exc3000 - properly stop timer on shutdown
    - mtd: spi-nor: sfdp: Fix index value for SCCR dwords
    - mtd: spi-nor: spansion: Consider reserved bits in CFR5 register
    - dm: send just one event on resize, not two
    - dm: add cond_resched() to dm_wq_work()
    - dm: add cond_resched() to dm_wq_requeue_work()
    - wifi: rtw88: use RTW_FLAG_POWERON flag to prevent to power on/off twice
    - wifi: rtl8xxxu: Use a longer retry limit of 48
    - wifi: ath11k: allow system suspend to survive ath11k
    - wifi: cfg80211: Fix use after free for wext
    - wifi: cfg80211: Set SSID if it is not already set
    - cpuidle: add ARCH_SUSPEND_POSSIBLE dependencies
    - qede: fix interrupt coalescing configuration
    - thermal: intel: powerclamp: Fix cur_state for multi package system
    - dm flakey: fix logic when corrupting a bio
    - dm cache: free background tracker's queued work in btracker_destroy
    - dm flakey: don't corrupt the zero page
    - dm flakey: fix a bug with 32-bit highmem systems
    - hwmon: (peci/cputemp) Fix off-by-one in coretemp_label allocation
    - hwmon: (nct6775) Fix incorrect parenthesization in nct6775_write_fan_div()
    - spi: intel: Check number of chip selects after reading the descriptor
    - ARM: dts: qcom: sdx65: Add Qcom SMMU-500 as the fallback for IOMMU node
    - ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node
    - ARM: dts: exynos: correct TMU phandle in Exynos4210
    - ARM: dts: exynos: correct TMU phandle in Exynos4
    - ARM: dts: exynos: correct TMU phandle in Odroid XU3 family
    - ARM: dts: exynos: correct TMU phandle in Exynos5250
    - ARM: dts: exynos: correct TMU phandle in Odroid XU
    - ARM: dts: exynos: correct TMU phandle in Odroid HC1
    - arm64: acpi: Fix possible memory leak of ffh_ctxt
    - arm64: mm: hugetlb: Disable HUGETLB_PAGE_OPTIMIZE_VMEMMAP
    - arm64: Reset KASAN tag in copy_highpage with HW tags only
    - fuse: add inode/permission checks to fileattr_get/fileattr_set
    - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails
    - ceph: update the time stamps and try to drop the suid/sgid
    - regulator: core: Use ktime_get_boottime() to determine how long a regulator
      was off
    - panic: fix the panic_print NMI backtrace setting
    - mm/hwpoison: convert TTU_IGNORE_HWPOISON to TTU_HWPOISON
    - genirq/msi, platform-msi: Ensure that MSI descriptors are unreferenced
    - genirq/msi: Take the per-device MSI lock before validating the control
      structure
    - spi: spi-sn-f-ospi: fix duplicate flag while assigning to mode_bits
    - alpha: fix FEN fault handling
    - dax/kmem: Fix leak of memory-hotplug resources
    - mips: fix syscall_get_nr
    - media: ipu3-cio2: Fix PM runtime usage_count in driver unbind
    - remoteproc/mtk_scp: Move clk ops outside send_lock
    - vfio: Fix NULL pointer dereference caused by uninitialized group->iommufd
    - docs: gdbmacros: print newest record
    - mm: memcontrol: deprecate charge moving
    - mm/thp: check and bail out if page in deferred queue already
    - ktest.pl: Give back console on Ctrt^C on monitor
    - kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list
    - ktest.pl: Fix missing "end_monitor" when machine check fails
    - ktest.pl: Add RUN_TIMEOUT option with default unlimited
    - memory tier: release the new_memtier in find_create_memory_tier()
    - ring-buffer: Handle race between rb_move_tail and rb_check_pages
    - tools/bootconfig: fix single & used for logical condition
    - tracing/eprobe: Fix to add filter on eprobe description in README file
    - iommu/amd: Add a length limitation for the ivrs_acpihid command-line
      parameter
    - scsi: aacraid: Allocate cmd_priv with scsicmd
    - scsi: qla2xxx: Fix link failure in NPIV environment
    - scsi: qla2xxx: Check if port is online before sending ELS
    - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests
    - scsi: qla2xxx: Remove unintended flag clearing
    - scsi: qla2xxx: Fix erroneous link down
    - scsi: qla2xxx: Remove increment of interface err cnt
    - scsi: ses: Don't attach if enclosure has no components
    - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process()
    - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses
    - scsi: ses: Fix possible desc_ptr out-of-bounds accesses
    - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove()
    - RISC-V: add a spin_shadow_stack declaration
    - riscv: Avoid enabling interrupts in die()
    - riscv: mm: fix regression due to update_mmu_cache change
    - riscv: jump_label: Fixup unaligned arch_static_branch function
    - riscv: ftrace: Fixup panic by disabling preemption
    - riscv, mm: Perform BPF exhandler fixup on page fault
    - riscv: ftrace: Remove wasted nops for !RISCV_ISA_C
    - riscv: ftrace: Reduce the detour code size to half
    - MIPS: DTS: CI20: fix otg power gpio
    - PCI/PM: Observe reset delay irrespective of bridge_d3
    - PCI: Unify delay handling for reset and resume
    - PCI: hotplug: Allow marking devices as disconnected during bind/unbind
    - PCI: Avoid FLR for AMD FCH AHCI adapters
    - PCI/DPC: Await readiness of secondary bus after reset
    - bus: mhi: ep: Only send -ENOTCONN status if client driver is available
    - bus: mhi: ep: Move chan->lock to the start of processing queued ch ring
    - bus: mhi: ep: Save channel state locally during suspend and resume
    - iommufd: Make sure to zero vfio_iommu_type1_info before copying to user
    - iommufd: Do not add the same hwpt to the ioas->hwpt_list twice
    - iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode
    - iommu/vt-d: Fix PASID directory pointer coherency
    - vfio/type1: exclude mdevs from VFIO_UPDATE_VADDR
    - vfio/type1: prevent underflow of locked_vm via exec()
    - vfio/type1: track locked_vm per dma
    - vfio/type1: restore locked_vm
    - drm/amd: Fix initialization for nbio 7.5.1
    - drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv
    - drm/radeon: Fix eDP for single-display iMac11,2
    - drm/i915: Don't use stolen memory for ring buffers with LLC
    - drm/i915: Don't use BAR mappings for ring buffers with LLC
    - drm/gud: Fix UBSAN warning
    - drm/edid: fix AVI infoframe aspect ratio handling
    - drm/edid: fix parsing of 3D modes from HDMI VSDB
    - qede: avoid uninitialized entries in coal_entry array
    - brd: use radix_tree_maybe_preload instead of radix_tree_preload
    - net: avoid double iput when sock_alloc_file fails
    - Linux 6.2.3
  * Miscellaneous Ubuntu changes
    - [Config] update annotations after applying 6.2.3 stable patches
    - [Config] update annotations after applying 6.2.6 stable patches

linux-azure (6.2.0-1002.2) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1002.2 -proposed tracker (LP: #2011602)

  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: azure: x86/hyperv: Make swiotlb bounce buffer
      allocation not just from low pages"

linux-azure (6.2.0-1001.1) lunar; urgency=medium

  * lunar/linux-azure: 6.2.0-1001.1 -proposed tracker (LP: #2011577)

  * Azure: Performance improvement for TDX (LP: #2004090)
    - SAUCE: clocksource: hyper-v: Use Invariant-TSC even if hv_read_tsc_page is
      hidden

  * Azure: Fix TDX backport (LP: #2004087)
    - SAUCE: TDX: Fixed botched backport

  * Azure: TDX enabled hyper-visors cause segfault (LP: #2003714)
    - SAUCE: TDX: Work around the segfault issue in glibc 2.35 in Ubuntu 22.04.

  * Kinetic linux-azure - Enable TDX guest driver w/MSFT Hyper-v (LP: #2002658)
    - SAUCE: tdx: enable DEBUG: tools/testing/selftests/tdx/tdx_guest_test.c
    - SAUCE: tdx: swiotlb: check set_memory_decrypted()'s return value
    - SAUCE: tdx: x86/sev: mem_encrypt_free_decrypted_mem(): encrypt the pages for
      AMD SME only
    - SAUCE: tdx: x86/hyperv: Do not run swiotlb_update_mem_attributes() in
      hyperv_init()
    - SAUCE: tdx: x86/tdx: Retry TDVMCALL_MAP_GPA() when needed
    - SAUCE: tdx: x86/tdx: Support vmalloc() for tdx_enc_status_changed()
    - SAUCE: tdx: x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests
    - SAUCE: tdx: x86/tdx: Expand __tdx_hypercall() to handle more arguments
    - SAUCE: tdx: x86/hyperv: Support hypercalls for TDX guests
    - SAUCE: tdx: Drivers: hv: vmbus: Support TDX guests
    - SAUCE: tdx: x86/hyperv: Fix serial console interrupts for TDX guests
    - SAUCE: tdx: Drivers: hv: vmbus:: Fix the ARM64 build caused by recent TDX
      patches

  * remove circular dep between linux-image and modules (LP: #1989334)
    - [Packaging] remove circular dep between modules and image

  * enable Rust support in the kernel (LP: #2007654)
    - [Packaging] azure: add rust dependencies

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following 6.2 rebase
    - move to 6.2 series
    - [packaging] manually remove ipu6 and ivsc DKMS entries
    - [Packaging] add python3 as a build dependency

  * Miscellaneous upstream changes
    - Revert "x86/hyper-v: Add hyperv Isolation VM check in the cc_platform_has()"

linux-azure (6.1.0-1001.1) lunar; urgency=medium

  * lunar/linux-azure: 6.1.0-1001.1 -proposed tracker (LP: #1998336)

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  * Jammy/linux-azure: CONFIG_BLK_DEV_FD=n (LP: #1972017)
    - [Config] azure: CONFIG_BLK_DEV_FD=n

  * Miscellaneous Ubuntu changes
    - [Packaging] switch to lunar and linux 6.1.0
    - [Config] updateconfigs following unstable rebase
    - [Config] migrateconfigs to annotations

linux-azure (6.1.0-1000.0) lunar; urgency=medium

  * Dummy entry

 -- Tim Gardner <email address hidden>  Wed, 13 Sep 2023 08:48:55 -0600

Upload details

Uploaded by:
Tim Gardner
Uploaded to:
Lunar
Original maintainer:
Ubuntu Kernel Team
Architectures:
all amd64 arm64
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Lunar: [FULLYBUILT] amd64 [FULLYBUILT] arm64

Downloads

File Size SHA-256 Checksum
linux-azure_6.2.0.orig.tar.gz 208.4 MiB e25ae806476ae60671bedf91d5b120a75a27a8c9eb3355ed6c53edec6038eac3
linux-azure_6.2.0-1014.14.diff.gz 6.2 MiB c592b6c007dc35b12a8fbad994db04714d2f84a581c63a886a2ab64480ba1595
linux-azure_6.2.0-1014.14.dsc 5.0 KiB c12740debb20f2c770cbaec12e830a4ff09878860c468fe817e689d5581e7c05

View changes file

Binary packages built by this source

linux-azure-cloud-tools-6.2.0-1014: Linux kernel version specific cloud tools for version 6.2.0-1014

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud tools for version 6.2.0-1014 on
 ARMv8.
 You probably want to install linux-cloud-tools-6.2.0-1014-<flavour>.

linux-azure-headers-6.2.0-1014: Header files related to Linux kernel version 6.2.0

 This package provides kernel header files for version 6.2.0, for sites
 that want the latest kernel headers. Please read
 /usr/share/doc/linux-azure-headers-6.2.0-1014/debian.README.gz for details

linux-azure-tools-6.2.0-1014: Linux kernel version specific tools for version 6.2.0-1014

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 6.2.0-1014 on
 ARMv8.
 You probably want to install linux-tools-6.2.0-1014-<flavour>.

linux-buildinfo-6.2.0-1014-azure: Linux kernel buildinfo for version 6.2.0 on ARMv8 SMP

 This package contains the Linux kernel buildinfo for version 6.2.0 on
 ARMv8 SMP.
 .
 You likely do not want to install this package.

linux-cloud-tools-6.2.0-1014-azure: Linux kernel version specific cloud tools for version 6.2.0-1014

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud for version 6.2.0-1014 on
 ARMv8.

linux-headers-6.2.0-1014-azure: Linux kernel headers for version 6.2.0 on ARMv8 SMP

 This package provides kernel header files for version 6.2.0 on
 ARMv8 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-6.2.0-1014/debian.README.gz for details.

linux-image-unsigned-6.2.0-1014-azure: Linux kernel image for version 6.2.0 on ARMv8 SMP

 This package contains the unsigned Linux kernel image for version 6.2.0 on
 ARMv8 SMP.
 .
 Supports Azure processors.
 .
 Geared toward Azure systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-azure meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-6.2.0-1014-azure-dbgsym: Linux kernel debug image for version 6.2.0 on ARMv8 SMP

 This package provides the unsigned kernel debug image for version 6.2.0 on
 ARMv8 SMP.
 .
 This is for sites that wish to debug the kernel.
 .
 The kernel image contained in this package is NOT meant to boot from. It
 is uncompressed, and unstripped. This package also includes the
 unstripped modules.

linux-modules-6.2.0-1014-azure: Linux kernel extra modules for version 6.2.0 on ARMv8 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Azure processors.
 .
 Geared toward Azure systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-azure meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-extra-6.2.0-1014-azure: Linux kernel extra modules for version 6.2.0 on ARMv8 SMP

 This package contains the Linux kernel extra modules for version 6.2.0 on
 ARMv8 SMP.
 .
 Also includes the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Azure processors.
 .
 Geared toward Azure systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-azure meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-iwlwifi-6.2.0-1014-azure: Linux kernel iwlwifi modules for version 6.2.0-1014

 This package provides the Linux kernel iwlwifi modules for version
 6.2.0-1014.
 .
 You likely do not want to install this package directly. Instead, install the
 one of the linux-modules-iwlwifi-azure* meta-packages,
 which will ensure that upgrades work correctly, and that supporting packages are
 also installed.

linux-tools-6.2.0-1014-azure: Linux kernel version specific tools for version 6.2.0-1014

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 6.2.0-1014 on
 ARMv8.