linux-hwe-5.15 5.15.0-48.54~20.04.1 source package in Ubuntu

Changelog

linux-hwe-5.15 (5.15.0-48.54~20.04.1) focal; urgency=medium

  * focal/linux-hwe-5.15: 5.15.0-48.54~20.04.1 -proposed tracker (LP: #1987774)

  * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - [Packaging] hwe-5.15: add python3-dev as build dependency

  [ Ubuntu: 5.15.0-48.54 ]

  * jammy/linux: 5.15.0-48.54 -proposed tracker (LP: #1987775)
  * System freeze after resuming from suspend due to PCI ASPM settings
    (LP: #1980829)
    - SAUCE: PCI/ASPM: Save/restore L1SS Capability for suspend/resume
    - SAUCE: whitelist platforms that needs save/restore ASPM L1SS for
      suspend/resume
  * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average
    luminance (LP: #1978986)
    - SAUCE: drm: New function to get luminance range based on static hdr metadata
    - SAUCE: drm/amdgpu_dm: Rely on split out luminance calculation function
    - SAUCE: drm/i915: Use luminance range calculated during edid parsing
  * Jammy: Add OVS Internal Port HW Offload to mlx5 driver (LP: #1983498)
    - net/mlx5e: Refactor rx handler of represetor device
    - net/mlx5e: Use generic name for the forwarding dev pointer
    - net/mlx5: E-Switch, Add ovs internal port mapping to metadata support
    - net/mlx5e: Support accept action
    - net/mlx5e: Accept action skbedit in the tc actions list
    - net/mlx5e: Offload tc rules that redirect to ovs internal port
    - net/mlx5e: Offload internal port as encap route device
    - net/mlx5e: Enable TC offload for ingress MACVLAN
    - net/mlx5e: Add indirect tc offload of ovs internal port
    - net/mlx5e: Term table handling of internal port rules
    - net/mlx5: Support internal port as decap route device
    - net/mlx5: Fix some error handling paths in 'mlx5e_tc_add_fdb_flow()'
    - net/mlx5e: TC, Fix memory leak with rules with internal port
    - net/mlx5e: Fix skb memory leak when TC classifier action offloads are
      disabled
    - net/mlx5e: Fix nullptr on deleting mirroring rule
    - net/mlx5e: Avoid implicit modify hdr for decap drop rule
    - net/mlx5e: Fix wrong source vport matching on tunnel rule
    - net/mlx5e: TC, fix decap fallback to uplink when int port not supported
  * Remove unused variable from i915 psr (LP: #1986798)
    - SAUCE: drm/i915/display/psr: Remove unused variable
  * refactoring of overlayfs fix to properly support shiftfs (LP: #1983640)
    - SAUCE: overlayfs: remove CONFIG_AUFS_FS dependency
  * Jammy update: v5.15.53 upstream stable release (LP: #1986728)
    - Revert "drm/amdgpu/display: set vblank_disable_immediate for DC"
    - drm/amdgpu: To flush tlb for MMHUB of RAVEN series
    - ksmbd: set the range of bytes to zero without extending file size in
      FSCTL_ZERO_DATA
    - ksmbd: check invalid FileOffset and BeyondFinalZero in FSCTL_ZERO_DATA
    - ksmbd: use vfs_llseek instead of dereferencing NULL
    - ipv6: take care of disable_policy when restoring routes
    - net: phy: Don't trigger state machine while in suspend
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX
      S40G)
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA IM2P33F8ABR1
    - nvdimm: Fix badblocks clear off-by-one error
    - powerpc/prom_init: Fix kernel config grep
    - powerpc/book3e: Fix PUD allocation size in map_kernel_page()
    - powerpc/bpf: Fix use of user_pt_regs in uapi
    - dm raid: fix accesses beyond end of raid member array
    - dm raid: fix KASAN warning in raid5_add_disks
    - s390/archrandom: simplify back to earlier design and initialize earlier
    - SUNRPC: Fix READ_PLUS crasher
    - net: rose: fix UAF bugs caused by timer handler
    - net: usb: ax88179_178a: Fix packet receiving
    - virtio-net: fix race between ndo_open() and virtio_device_ready()
    - selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
    - net: dsa: bcm_sf2: force pause link settings
    - net: tun: unlink NAPI from device on destruction
    - net: tun: stop NAPI when detaching queues
    - net: dp83822: disable false carrier interrupt
    - net: dp83822: disable rx error interrupt
    - RDMA/qedr: Fix reporting QP timeout attribute
    - RDMA/cm: Fix memory leak in ib_cm_insert_listen
    - linux/dim: Fix divide by 0 in RDMA DIM
    - net: usb: asix: do not force pause frames support
    - usbnet: fix memory allocation in helpers
    - selftests: mptcp: more stable diag tests
    - net: ipv6: unexport __init-annotated seg6_hmac_net_init()
    - NFSD: restore EINVAL error translation in nfsd_commit()
    - vfs: fix copy_file_range() regression in cross-fs copies
    - caif_virtio: fix race between virtio_device_ready() and ndo_open()
    - PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events
    - vdpa/mlx5: Update Control VQ callback information
    - s390: remove unneeded 'select BUILD_BIN2C'
    - netfilter: nft_dynset: restore set element counter when failing to update
    - net/dsa/hirschmann: Add missing of_node_get() in hellcreek_led_setup()
    - net/sched: act_api: Notify user space if any actions were flushed before
      error
    - net: asix: fix "can't send until first packet is send" issue
    - net: bonding: fix possible NULL deref in rlb code
    - net: phy: ax88772a: fix lost pause advertisement configuration
    - net: bonding: fix use-after-free after 802.3ad slave unbind
    - powerpc/memhotplug: Add add_pages override for PPC
    - nfc: nfcmrvl: Fix irq_of_parse_and_map() return value
    - NFC: nxp-nci: Don't issue a zero length i2c_master_read()
    - tipc: move bc link creation back to tipc_node_create
    - epic100: fix use after free on rmmod
    - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
    - ACPI: video: Change how we determine if brightness key-presses are handled
    - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
    - ipv6/sit: fix ipip6_tunnel_get_prl return value
    - ipv6: fix lockdep splat in in6_dump_addrs()
    - mlxsw: spectrum_router: Fix rollback in tunnel next hop init
    - net: tun: avoid disabling NAPI twice
    - MAINTAINERS: add Leah as xfs maintainer for 5.15.y
    - tcp: add a missing nf_reset_ct() in 3WHS handling
    - selftests/bpf: Add test_verifier support to fixup kfunc call insns
    - selftests/rseq: remove ARRAY_SIZE define from individual tests
    - selftests/rseq: introduce own copy of rseq uapi header
    - selftests/rseq: Remove useless assignment to cpu variable
    - selftests/rseq: Remove volatile from __rseq_abi
    - selftests/rseq: Introduce rseq_get_abi() helper
    - selftests/rseq: Introduce thread pointer getters
    - selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35
    - selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian
    - selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for
      load/store
    - selftests/rseq: Fix ppc32 offsets by using long rather than off_t
    - selftests/rseq: Fix warnings about #if checks of undefined tokens
    - selftests/rseq: Remove arm/mips asm goto compiler work-around
    - selftests/rseq: Fix: work-around asm goto compiler bugs
    - selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread
      area
    - selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread
      area
    - selftests/rseq: Change type of rseq_offset to ptrdiff_t
    - xen/blkfront: fix leaking data in shared pages
    - xen/netfront: fix leaking data in shared pages
    - xen/netfront: force data bouncing when backend is untrusted
    - xen/blkfront: force data bouncing when backend is untrusted
    - xen-netfront: restore __skb_queue_tail() positioning in
      xennet_get_responses()
    - xen/arm: Fix race in RB-tree based P2M accounting
    - net: usb: qmi_wwan: add Telit 0x1070 composition
    - clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from
      ixp4xx_timer_setup()
    - fsi: occ: Force sequence numbering per OCC
    - net: fix IFF_TX_SKB_NO_LINEAR definition
    - drm/i915/gem: add missing else
    - drm/msm/gem: Fix error return on fence id alloc fail
    - drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
    - platform/x86: panasonic-laptop: de-obfuscate button codes
    - platform/x86: panasonic-laptop: sort includes alphabetically
    - platform/x86: panasonic-laptop: revert "Resolve hotkey double trigger bug"
    - platform/x86: panasonic-laptop: don't report duplicate brightness key-
      presses
    - platform/x86: panasonic-laptop: filter out duplicate volume up/down/mute
      keypresses
    - drm/fourcc: fix integer type usage in uapi header
    - hwmon: (occ) Remove sequence numbering and checksum calculation
    - hwmon: (occ) Prevent power cap command overwriting poll response
    - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add()
      fails
    - Linux 5.15.53
  * Jammy update: v5.15.52 upstream stable release (LP: #1986724)
    - tick/nohz: unexport __init-annotated tick_nohz_full_setup()
    - xfs: use kmem_cache_free() for kmem_cache objects
    - xfs: punch out data fork delalloc blocks on COW writeback failure
    - xfs: Fix the free logic of state in xfs_attr_node_hasname
    - xfs: remove all COW fork extents when remounting readonly
    - xfs: check sb_meta_uuid for dabuf buffer recovery
    - xfs: prevent UAF in xfs_log_item_in_current_chkpt
    - xfs: only bother with sync_filesystem during readonly remount
    - powerpc/ftrace: Remove ftrace init tramp once kernel init is complete
    - fs: add is_idmapped_mnt() helper
    - fs: move mapping helpers
    - fs: tweak fsuidgid_has_mapping()
    - fs: account for filesystem mappings
    - docs: update mapping documentation
    - fs: use low-level mapping helpers
    - fs: remove unused low-level mapping helpers
    - fs: port higher-level mapping helpers
    - fs: add i_user_ns() helper
    - fs: support mapped mounts of mapped filesystems
    - fs: fix acl translation
    - fs: account for group membership
    - rtw88: 8821c: support RFE type4 wifi NIC
    - rtw88: rtw8821c: enable rfe 6 devices
    - net: mscc: ocelot: allow unregistered IP multicast flooding to CPU
    - io_uring: fix not locked access to fixed buf table
    - Linux 5.15.52
  * Jammy update: v5.15.51 upstream stable release (LP: #1986718)
    - random: schedule mix_interrupt_randomness() less often
    - random: quiet urandom warning ratelimit suppression message
    - ALSA: hda/via: Fix missing beep setup
    - ALSA: hda/conexant: Fix missing beep setup
    - ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop
    - ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly
    - ALSA: hda/realtek: Add quirk for Clevo PD70PNT
    - ALSA: hda/realtek: Add quirk for Clevo NS50PU
    - net: openvswitch: fix parsing of nw_proto for IPv6 fragments
    - 9p: Fix refcounting during full path walks for fid lookups
    - 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl
    - 9p: fix fid refcount leak in v9fs_vfs_get_link
    - btrfs: fix hang during unmount when block group reclaim task is running
    - btrfs: prevent remounting to v1 space cache for subpage mount
    - btrfs: add error messages to all unrecognized mount options
    - scsi: ibmvfc: Store vhost pointer during subcrq allocation
    - scsi: ibmvfc: Allocate/free queue resource only during probe/remove
    - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing
    - mmc: mediatek: wait dma stop bit reset to 0
    - xen/gntdev: Avoid blocking in unmap_grant_pages()
    - MAINTAINERS: Add new IOMMU development mailing list
    - ata: libata: add qc->flags in ata_qc_complete_template tracepoint
    - dm era: commit metadata in postsuspend after worker stops
    - dm mirror log: clear log bits up to BITS_PER_LONG boundary
    - tracing/kprobes: Check whether get_kretprobe() returns NULL in
      kretprobe_dispatcher()
    - drm/i915: Implement w/a 22010492432 for adl-s
    - USB: serial: pl2303: add support for more HXN (G) types
    - USB: serial: option: add Telit LE910Cx 0x1250 composition
    - USB: serial: option: add Quectel EM05-G modem
    - USB: serial: option: add Quectel RM500K module support
    - drm/msm: Ensure mmap offset is initialized
    - drm/msm: Fix double pm_runtime_disable() call
    - netfilter: use get_random_u32 instead of prandom
    - scsi: scsi_debug: Fix zone transition to full condition
    - drm/msm: Switch ordering of runpm put vs devfreq_idle
    - scsi: iscsi: Exclude zero from the endpoint ID range
    - xsk: Fix generic transmit when completion queue reservation fails
    - drm/msm: use for_each_sgtable_sg to iterate over scatterlist
    - bpf: Fix request_sock leak in sk lookup helpers
    - drm/sun4i: Fix crash during suspend after component bind failure
    - bpf, x86: Fix tail call count offset calculation on bpf2bpf call
    - scsi: storvsc: Correct reporting of Hyper-V I/O size limits
    - phy: aquantia: Fix AN when higher speeds than 1G are not advertised
    - KVM: arm64: Prevent kmemleak from accessing pKVM memory
    - net: Write lock dev_base_lock without disabling bottom halves.
    - net: fix data-race in dev_isalive()
    - tipc: fix use-after-free Read in tipc_named_reinit
    - igb: fix a use-after-free issue in igb_clean_tx_ring
    - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
    - ethtool: Fix get module eeprom fallback
    - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms
    - drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf
    - drm/msm/dp: check core_initialized before disable interrupts at
      dp_display_unbind()
    - drm/msm/dp: Drop now unused hpd_high member
    - drm/msm/dp: dp_link_parse_sink_count() return immediately if aux read failed
    - drm/msm/dp: do not initialize phy until plugin interrupt received
    - drm/msm/dp: force link training for display resolution change
    - perf arm-spe: Don't set data source if it's not a memory operation
    - erspan: do not assume transport header is always set
    - net/tls: fix tls_sk_proto_close executed repeatedly
    - udmabuf: add back sanity check
    - selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
    - xen-blkfront: Handle NULL gendisk
    - x86/xen: Remove undefined behavior in setup_features()
    - MIPS: Remove repetitive increase irq_err_count
    - afs: Fix dynamic root getattr
    - ice: ethtool: advertise 1000M speeds properly
    - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
    - regmap-irq: Fix offset/index mismatch in read_sub_irq_data()
    - virtio_net: fix xdp_rxq_info bug after suspend/resume
    - Revert "net/tls: fix tls_sk_proto_close executed repeatedly"
    - sock: redo the psock vs ULP protection check
    - nvme-pci: add NO APST quirk for Kioxia device
    - nvme: move the Samsung X5 quirk entry to the core quirks
    - gpio: winbond: Fix error code in winbond_gpio_get()
    - s390/cpumf: Handle events cycles and instructions identical
    - iio: mma8452: fix probe fail when device tree compatible is used.
    - iio: magnetometer: yas530: Fix memchr_inv() misuse
    - iio: adc: vf610: fix conversion mode sysfs node name
    - usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC
    - xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI
    - xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI
    - usb: gadget: Fix non-unique driver names in raw-gadget driver
    - USB: gadget: Fix double-free bug in raw_gadget driver
    - usb: chipidea: udc: check request status before setting device address
    - dt-bindings: usb: ohci: Increase the number of PHYs
    - dt-bindings: usb: ehci: Increase the number of PHYs
    - btrfs: don't set lock_owner when locking extent buffer for reading
    - btrfs: fix deadlock with fsync+fiemap+transaction commit
    - f2fs: attach inline_data after setting compression
    - iio:humidity:hts221: rearrange iio trigger get and register
    - iio:chemical:ccs811: rearrange iio trigger get and register
    - iio:accel:kxcjk-1013: rearrange iio trigger get and register
    - iio:accel:bma180: rearrange iio trigger get and register
    - iio:accel:mxc4005: rearrange iio trigger get and register
    - iio: accel: mma8452: ignore the return value of reset operation
    - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
    - iio: trigger: sysfs: fix use-after-free on remove
    - iio: adc: stm32: fix maximum clock rate for stm32mp15x
    - iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)
    - iio: afe: rescale: Fix boolean logic bug
    - iio: adc: stm32: Fix ADCs iteration in irq handler
    - iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs
      message
    - iio: adc: axp288: Override TS pin bias current for some models
    - iio: adc: rzg2l_adc: add missing fwnode_handle_put() in
      rzg2l_adc_parse_properties()
    - iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client
    - iio: adc: ti-ads131e08: add missing fwnode_handle_put() in
      ads131e08_alloc_channels()
    - xtensa: xtfpga: Fix refcount leak bug in setup
    - xtensa: Fix refcount leak bug in time.c
    - parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI
    - parisc: Enable ARCH_HAS_STRICT_MODULE_RWX
    - powerpc/microwatt: wire up rng during setup_arch()
    - powerpc: Enable execve syscall exit tracepoint
    - powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address
    - powerpc/powernv: wire up rng during setup_arch
    - drm/msm/dp: Always clear mask bits to disable interrupts at
      dp_ctrl_reset_irq_ctrl()
    - ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node
    - ARM: dts: imx6qdl: correct PU regulator ramp delay
    - arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode
    - ARM: exynos: Fix refcount leak in exynos_map_pmu
    - soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe
    - ARM: Fix refcount leak in axxia_boot_secondary
    - memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings
    - ARM: cns3xxx: Fix refcount leak in cns3xxx_init
    - modpost: fix section mismatch check for exported init/exit sections
    - ARM: dts: bcm2711-rpi-400: Fix GPIO line names
    - random: update comment from copy_to_user() -> copy_to_iter()
    - perf build-id: Fix caching files with a wrong build ID
    - dma-direct: use the correct size for dma_set_encrypted()
    - kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt)
    - powerpc/pseries: wire up rng during setup_arch()
    - Linux 5.15.51
  * Jammy update: v5.15.50 upstream stable release (LP: #1986715)
    - net: mana: Add handling of CQE_RX_TRUNCATED
    - zonefs: fix zonefs_iomap_begin() for reads
    - usb: gadget: u_ether: fix regression in setting fixed MAC address
    - bpf: Fix calling global functions from BPF_PROG_TYPE_EXT programs
    - selftests/bpf: Add selftest for calling global functions from freplace
    - serial: core: Initialize rs485 RTS polarity already on probe
    - arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer
    - Linux 5.15.50
  * Jammy update: v5.15.49 upstream stable release (LP: #1983149)
    - Revert "drm/amd/display: Fix DCN3 B0 DP Alt Mapping"
    - nfsd: Replace use of rwsem with errseq_t
    - arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3
    - arm64: dts: imx8mn-beacon: Enable RTS-CTS on UART3
    - powerpc/kasan: Silence KASAN warnings in __get_wchan()
    - ASoC: nau8822: Add operation for internal PLL off and on
    - drm/amd/display: Read Golden Settings Table from VBIOS
    - drm/amdkfd: Use mmget_not_zero in MMU notifier
    - dma-debug: make things less spammy under memory pressure
    - ASoC: cs42l52: Fix TLV scales for mixer controls
    - ASoC: cs35l36: Update digital volume TLV
    - ASoC: cs53l30: Correct number of volume levels on SX controls
    - ASoC: cs42l52: Correct TLV for Bypass Volume
    - ASoC: cs42l56: Correct typo in minimum level for SX volume controls
    - ASoC: cs42l51: Correct minimum value for SX volume control
    - drm/amdkfd: add pinned BOs to kfd_bo_list
    - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
    - quota: Prevent memory allocation recursion while holding dq_lock
    - ASoC: wm8962: Fix suspend while playing music
    - ASoC: es8328: Fix event generation for deemphasis control
    - ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
    - Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to
      dmi_use_low_level_irq
    - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits
    - scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted
    - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
    - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd
      completion
    - scsi: mpt3sas: Fix out-of-bounds compiler warning
    - scsi: ipr: Fix missing/incorrect resource cleanup in error case
    - scsi: pmcraid: Fix missing resource cleanup in error case
    - ALSA: hda/realtek - Add HW8326 support
    - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration
      failed
    - nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred
    - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg
    - net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface
      netdev[napi]_alloc_frag
    - gcc-12: disable '-Wdangling-pointer' warning for now
    - mellanox: mlx5: avoid uninitialized variable warning with gcc-12
    - MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error.
    - random: credit cpu and bootloader seeds by default
    - gpio: dwapb: Don't print error on -EPROBE_DEFER
    - platform/x86: gigabyte-wmi: Add Z690M AORUS ELITE AX DDR4 support
    - platform/x86: gigabyte-wmi: Add support for B450M DS3H-CF
    - platform/x86/intel: hid: Add Surface Go to VGBS allow list
    - staging: r8188eu: fix rtw_alloc_hwxmits error detection for now
    - staging: r8188eu: Use zeroing allocator in wpa_set_encryption()
    - staging: r8188eu: Fix warning of array overflow in ioctl_linux.c
    - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
    - pNFS: Avoid a live lock condition in pnfs_update_layout()
    - sunrpc: set cl_max_connect when cloning an rpc_clnt
    - clocksource: hyper-v: unexport __init-annotated hv_init_clocksource()
    - i40e: Fix adding ADQ filter to TC0
    - i40e: Fix calculating the number of queue pairs
    - i40e: Fix call trace in setup_tx_descriptors
    - Drivers: hv: vmbus: Release cpu lock in error case
    - tty: goldfish: Fix free_irq() on remove
    - misc: atmel-ssc: Fix IRQ check in ssc_probe
    - io_uring: fix races with file table unregister
    - io_uring: fix races with buffer table unregister
    - drm/i915/reset: Fix error_state_read ptr + offset use
    - net: hns3: split function hclge_update_port_base_vlan_cfg()
    - net: hns3: set port base vlan tbl_sta to false before removing old vlan
    - net: hns3: don't push link state to VF if unalive
    - net: hns3: fix tm port shapping of fibre port is incorrect after driver
      initialization
    - nvme: add device name to warning in uuid_show()
    - mlxsw: spectrum_cnt: Reorder counter pools
    - net: bgmac: Fix an erroneous kfree() in bgmac_remove()
    - net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg
    - arm64: ftrace: fix branch range checks
    - arm64: ftrace: consistently handle PLTs.
    - certs/blacklist_hashes.c: fix const confusion in certs blacklist
    - init: Initialize noop_backing_dev_info early
    - block: Fix handling of offline queues in blk_mq_alloc_request_hctx()
    - faddr2line: Fix overlapping text section failures, the sequel
    - i2c: npcm7xx: Add check for platform_driver_register
    - irqchip/gic/realview: Fix refcount leak in realview_gic_of_init
    - irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions
    - irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions
    - irqchip/realtek-rtl: Fix refcount leak in map_interrupts
    - sched: Fix balance_push() vs __sched_setscheduler()
    - i2c: designware: Use standard optional ref clock implementation
    - mei: hbm: drop capability response on early shutdown
    - mei: me: add raptor lake point S DID
    - comedi: vmk80xx: fix expression for tx buffer size
    - [Config] updateconfigs for LIB_MEMNEQ
    - crypto: memneq - move into lib/
    - USB: serial: option: add support for Cinterion MV31 with new baseline
    - USB: serial: io_ti: add Agilent E5805A support
    - usb: dwc2: Fix memory leak in dwc2_hcd_init
    - usb: cdnsp: Fixed setting last_trb incorrectly
    - usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
    - usb: gadget: f_fs: change ep->status safe in ffs_epfile_io()
    - usb: gadget: f_fs: change ep->ep safe in ffs_epfile_io()
    - tty: n_gsm: Debug output allocation must use GFP_ATOMIC
    - serial: 8250: Store to lsr_save_flags after lsr read
    - bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove()
    - dm mirror log: round up region bitmap size to BITS_PER_LONG
    - drm/amd/display: Cap OLED brightness per max frame-average luminance
    - cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle
    - ext4: fix super block checksum incorrect after mount
    - ext4: fix bug_on ext4_mb_use_inode_pa
    - ext4: make variable "count" signed
    - ext4: add reserved GDT blocks check
    - KVM: arm64: Don't read a HW interrupt pending state in user context
    - virtio-pci: Remove wrong address verification in vp_del_vqs()
    - powerpc/book3e: get rid of #include <generated/compile.h>
    - clk: imx8mp: fix usb_root_clk parent
    - Linux 5.15.49
  * Jammy update: v5.15.48 upstream stable release (LP: #1983146)
    - Linux 5.15.48
    - Upstream stable to v5.15.48
  * Jammy update: v5.15.47 upstream stable release (LP: #1982968)
    - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards
    - staging: greybus: codecs: fix type confusion of list iterator variable
    - iio: adc: ad7124: Remove shift from scan_type
    - lkdtm/bugs: Check for the NULL pointer after calling kmalloc
    - lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP
    - tty: goldfish: Use tty_port_destroy() to destroy port
    - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
    - tty: n_tty: Restore EOF push handling behavior
    - serial: 8250_aspeed_vuart: Fix potential NULL dereference in
      aspeed_vuart_probe
    - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id
      and ida_simple_get
    - remoteproc: imx_rproc: Ignore create mem entry for resource table
    - usb: usbip: fix a refcount leak in stub_probe()
    - usb: usbip: add missing device lock on tweak configuration cmd
    - USB: storage: karma: fix rio_karma_init return
    - usb: musb: Fix missing of_node_put() in omap2430_probe
    - staging: fieldbus: Fix the error handling path in
      anybuss_host_common_probe()
    - pwm: lp3943: Fix duty calculation in case period was clamped
    - pwm: raspberrypi-poe: Fix endianness in firmware struct
    - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
    - usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback
    - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
    - misc: fastrpc: fix an incorrect NULL check on list iterator
    - firmware: stratix10-svc: fix a missing check on list iterator
    - usb: typec: mux: Check dev_set_name() return value
    - rpmsg: virtio: Fix possible double free in rpmsg_probe()
    - rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev()
    - rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl
    - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
    - iio: proximity: vl53l0x: Fix return value check of
      wait_for_completion_timeout
    - iio: adc: sc27xx: fix read big scale voltage not right
    - iio: adc: sc27xx: Fine tune the scale calibration values
    - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
    - pvpanic: Fix typos in the comments
    - misc/pvpanic: Convert regular spinlock into trylock on panic path
    - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
    - power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD" DMI
      quirk
    - serial: sifive: Report actual baud base rather than fixed 115200
    - export: fix string handling of namespace in EXPORT_SYMBOL_NS
    - soundwire: intel: prevent pm_runtime resume prior to system suspend
    - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
    - ksmbd: fix reference count leak in smb_check_perm_dacl()
    - extcon: ptn5150: Add queue work sync before driver release
    - soc: rockchip: Fix refcount leak in rockchip_grf_init
    - clocksource/drivers/riscv: Events are stopped during CPU suspend
    - ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1
    - rtc: mt6397: check return value after calling platform_get_resource()
    - rtc: ftrtc010: Use platform_get_irq() to get the interrupt
    - rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe
    - staging: r8188eu: add check for kzalloc
    - tty: n_gsm: Don't ignore write return value in gsmld_output()
    - tty: n_gsm: Fix packet data hex dump output
    - serial: meson: acquire port->lock in startup()
    - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
    - serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE
    - serial: digicolor-usart: Don't allow CS5-6
    - serial: rda-uart: Don't allow CS5-6
    - serial: txx9: Don't allow CS5-6
    - serial: sh-sci: Don't allow CS5-6
    - serial: sifive: Sanitize CSIZE and c_iflag
    - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
    - serial: stm32-usart: Correct CSIZE, bits, and parity
    - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
    - bus: ti-sysc: Fix warnings for unbind for serial
    - driver: base: fix UAF when driver_attach failed
    - driver core: fix deadlock in __device_attach
    - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
    - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
    - blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx
    - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
    - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
    - s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
    - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
    - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
    - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
    - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
    - modpost: fix removing numeric suffixes
    - jffs2: fix memory leak in jffs2_do_fill_super
    - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
    - ubi: ubi_create_volume: Fix use-after-free when volume creation failed
    - selftests/bpf: fix selftest after random: Urandom_read tracepoint removal
    - selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read
    - bpf: Fix probe read error in ___bpf_prog_run()
    - block: take destination bvec offsets into account in bio_copy_data_iter
    - riscv: read-only pages should not be writable
    - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct
      smc_wr_tx_pend_priv *"
    - tcp: add accessors to read/set tp->snd_cwnd
    - nfp: only report pause frame configuration for physical device
    - sfc: fix considering that all channels have TX queues
    - sfc: fix wrong tx channel offset with efx_separate_tx_channels
    - block: make bioset_exit() fully resilient against being called twice
    - vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
    - virtio: pci: Fix an error handling path in vp_modern_probe()
    - net/mlx5: Don't use already freed action pointer
    - net/mlx5: CT: Fix header-rewrite re-use for tupels
    - net/mlx5: correct ECE offset in query qp output
    - net/mlx5e: Update netdev features after changing XDP state
    - net: sched: add barrier to fix packet stuck problem for lockless qdisc
    - tcp: tcp_rtx_synack() can be called from process context
    - vdpa: ifcvf: set pci driver data in probe
    - octeontx2-af: fix error code in is_valid_offset()
    - s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag
    - regulator: mt6315-regulator: fix invalid allowed mode
    - gpio: pca953x: use the correct register address to do regcache sync
    - afs: Fix infinite loop found by xfstest generic/676
    - scsi: sd: Fix potential NULL pointer dereference
    - tipc: check attribute length for bearer name
    - driver core: Fix wait_for_device_probe() & deferred_probe_timeout
      interaction
    - perf c2c: Fix sorting in percent_rmt_hitm_cmp()
    - dmaengine: idxd: set DMA_INTERRUPT cap bit
    - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
    - bootconfig: Make the bootconfig.o as a normal object file
    - tracing: Make tp_printk work on syscall tracepoints
    - tracing: Fix sleeping function called from invalid context on RT kernel
    - tracing: Avoid adding tracer option before update_tracer_options
    - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
    - iommu/arm-smmu-v3: check return value after calling platform_get_resource()
    - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
    - i2c: cadence: Increase timeout per message if necessary
    - m68knommu: set ZERO_PAGE() to the allocated zeroed page
    - m68knommu: fix undefined reference to `_init_sp'
    - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
    - NFSv4: Don't hold the layoutget locks across multiple RPC calls
    - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
    - video: fbdev: pxa3xx-gcu: release the resources correctly in
      pxa3xx_gcu_probe/remove()
    - RISC-V: use memcpy for kexec_file mode
    - m68knommu: fix undefined reference to `mach_get_rtc_pll'
    - f2fs: fix to tag gcing flag on page during file defragment
    - xprtrdma: treat all calls not a bcall when bc_serv is NULL
    - drm/bridge: sn65dsi83: Fix an error handling path in sn65dsi83_probe()
    - drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid
    - netfilter: nat: really support inet nat without l3 address
    - netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net
      path
    - netfilter: nf_tables: delete flowtable hooks via transaction list
    - powerpc/kasan: Force thread size increase with KASAN
    - SUNRPC: Trap RDMA segment overflows
    - netfilter: nf_tables: always initialize flowtable hook list in transaction
    - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
    - netfilter: nf_tables: release new hooks on unsupported flowtable flags
    - netfilter: nf_tables: memleak flow rule from commit path
    - netfilter: nf_tables: bail out early if hardware offload is not supported
    - xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
    - stmmac: intel: Fix an error handling path in intel_eth_pci_probe()
    - af_unix: Fix a data-race in unix_dgram_peer_wake_me().
    - bpf, arm64: Clear prog->jited_len along prog->jited
    - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
    - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
    - i40e: xsk: Move tmp desc array from driver to pool
    - xsk: Fix handling of invalid descriptors in XSK TX batching API
    - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
    - net: mdio: unexport __init-annotated mdio_bus_init()
    - net: xfrm: unexport __init-annotated xfrm4_protocol_init()
    - net: ipv6: unexport __init-annotated seg6_hmac_init()
    - net/mlx5: Lag, filter non compatible devices
    - net/mlx5: Fix mlx5_get_next_dev() peer device matching
    - net/mlx5: Rearm the FW tracer after each tracer event
    - net/mlx5: fs, fail conflicting actions
    - ip_gre: test csum_start instead of transport header
    - net: altera: Fix refcount leak in altera_tse_mdio_create
    - net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete
    - tcp: use alloc_large_system_hash() to allocate table_perturb
    - drm: imx: fix compiler warning with gcc-12
    - nfp: flower: restructure flow-key for gre+vlan combination
    - iov_iter: Fix iter_xarray_get_pages{,_alloc}()
    - iio: dummy: iio_simple_dummy: check the return value of kstrdup()
    - staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
    - iio: st_sensors: Add a local lock for protecting odr
    - lkdtm/usercopy: Expand size of "out of frame" object
    - drivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback()
    - drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle()
    - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
    - tty: Fix a possible resource leak in icom_probe
    - thunderbolt: Use different lane for second DisplayPort tunnel
    - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
    - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
    - USB: host: isp116x: check return value after calling platform_get_resource()
    - drivers: tty: serial: Fix deadlock in sa1100_set_termios()
    - drivers: usb: host: Fix deadlock in oxu_bus_suspend()
    - USB: hcd-pci: Fully suspend across freeze/thaw cycle
    - char: xillybus: fix a refcount leak in cleanup_dev()
    - sysrq: do not omit current cpu when showing backtrace of all active CPUs
    - usb: dwc2: gadget: don't reset gadget's driver->bus
    - soundwire: qcom: adjust autoenumeration timeout
    - misc: rtsx: set NULL intfdata when probe fails
    - extcon: Fix extcon_get_extcon_dev() error handling
    - extcon: Modify extcon device to be created after driver data is set
    - clocksource/drivers/sp804: Avoid error on multiple instances
    - staging: rtl8712: fix uninit-value in usb_read8() and friends
    - staging: rtl8712: fix uninit-value in r871xu_drv_init()
    - serial: msm_serial: disable interrupts in __msm_console_write()
    - kernfs: Separate kernfs_pr_cont_buf and rename_lock.
    - watchdog: wdat_wdt: Stop watchdog when rebooting the system
    - md: protect md_unregister_thread from reentrancy
    - scsi: myrb: Fix up null pointer access on myrb_cleanup()
    - ceph: allow ceph.dir.rctime xattr to be updatable
    - ceph: flush the mdlog for filesystem sync
    - drm/amd/display: Check if modulo is 0 before dividing.
    - drm/radeon: fix a possible null pointer dereference
    - drm/amd/pm: Fix missing thermal throttler status
    - um: line: Use separate IRQs per line
    - modpost: fix undefined behavior of is_arm_mapping_symbol()
    - x86/cpu: Elide KCSAN for cpu_has() and friends
    - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
    - nbd: call genl_unregister_family() first in nbd_cleanup()
    - nbd: fix race between nbd_alloc_config() and module removal
    - cifs: version operations for smb20 unneeded when legacy support disabled
    - drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate
    - nodemask: Fix return values to be unsigned
    - vringh: Fix loop descriptors check in the indirect cases
    - scripts/gdb: change kernel config dumping method
    - ALSA: usb-audio: Skip generic sync EP parse for secondary EP
    - ALSA: usb-audio: Set up (implicit) sync for Saffire 6
    - ALSA: hda/conexant - Fix loopback issue with CX20632
    - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga
      DuetITL 2021
    - ALSA: hda/realtek: Add quirk for HP Dev One
    - cifs: return errors during session setup during reconnects
    - cifs: fix reconnect on smb3 mount types
    - KEYS: trusted: tpm2: Fix migratable logic
    - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
    - mmc: block: Fix CQE recovery reset success
    - net: phy: dp83867: retrigger SGMII AN when link change
    - writeback: Fix inode->i_io_list not be protected by inode->i_lock error
    - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
    - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
    - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
    - ixgbe: fix bcast packets Rx on VF after promisc removal
    - ixgbe: fix unexpected VLAN Rx in promisc mode on VF
    - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
    - vduse: Fix NULL pointer dereference on sysfs access
    - powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK
    - drm/bridge: analogix_dp: Support PSR-exit to disable transition
    - drm/atomic: Force bridge self-refresh-exit on CRTC switch
    - drm/amdgpu: update VCN codec support for Yellow Carp
    - powerpc/32: Fix overread/overwrite of thread_struct via ptrace
    - powerpc/mm: Switch obsolete dssall to .long
    - drm/ast: Create threshold values for AST2600
    - random: avoid checking crng_ready() twice in random_init()
    - random: mark bootloader randomness code as __init
    - random: account for arch randomness in bits
    - md/raid0: Ignore RAID0 layout if the second zone has only one device
    - net/sched: act_police: more accurate MTU policing
    - PCI: qcom: Fix pipe clock imbalance
    - zonefs: fix handling of explicit_open option on mount
    - iov_iter: fix build issue due to possible type mis-match
    - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
    - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
    - xsk: Fix possible crash when multiple sockets are created
    - Linux 5.15.47
  * CVE-2022-36946
    - netfilter: nf_queue: do not allow packet truncation below transport header
      offset
  * CVE-2021-33655
    - fbcon: Disallow setting font bigger than screen size
    - fbcon: Prevent that screen size is smaller than font size
    - fbmem: Check virtual screen sizes in fb_set_var()

  [ Ubuntu: 5.15.0-47.51 ]

  * jammy/linux: 5.15.0-47.51 -proposed tracker (LP: #1983903)
  * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - UBUNTU: [Packaging] Move python3-dev to build-depends
  * touchpad and touchscreen doesn't work at all on ACER Spin 5 (SP513-54N)
    (LP: #1884232)
    - x86/PCI: Eliminate remove_e820_regions() common subexpressions
    - x86: Log resource clipping for E820 regions
    - x86/PCI: Clip only host bridge windows for E820 regions
    - x86/PCI: Add kernel cmdline options to use/ignore E820 reserved regions
    - x86/PCI: Disable E820 reserved region clipping via quirks
    - x86/PCI: Revert "x86/PCI: Clip only host bridge windows for E820 regions"
  * [SRU][H/OEM-5.13/OEM-5.14/U][J/OEM-5.17/U] Fix invalid MAC address after
    hotplug tbt dock (LP: #1942999)
    - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough
  * Mass Storage Gadget driver truncates device >2TB (LP: #1981390)
    - usb: gadget: storage: add support for media larger than 2T
  * AMD Rembrandt: DP tunneling fails with Thunderbolt monitors (LP: #1983143)
    - SAUCE: drm/amd: Fix DP Tunneling with Thunderbolt monitors
    - drm/amd/display: Fix for dmub outbox notification enable
    - Revert "drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset"
    - drm/amd/display: Reset link encoder assignments for GPU reset
    - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
    - drm/amd/display: Fix new dmub notification enabling in DM
    - SAUCE: thunderbolt: Add DP out resource when DP tunnel is discovered.
  * Fix sub-optimal I210 network speed (LP: #1976438)
    - igb: Make DMA faster when CPU is active on the PCIe link
  * e1000e report hardware hang (LP: #1973104)
    - e1000e: Enable GPT clock before sending message to CSME
    - Revert "e1000e: Fix possible HW unit hang after an s0ix exit"
  * ioam6.sh in net from ubuntu_kernel_selftests fails with 5.15 kernels in
    Focal (LP: #1982930)
    - selftests: net: fix IOAM test skip return code
  * Additional fix for TGL + AUO panel flickering (LP: #1983297)
    - Revert "UBUNTU: SAUCE: drm/i915/display/psr: Fix flicker on TGL + AUO panel"
    - drm/i915/display: Fix sel fetch plane offset calculation
    - drm/i915: Nuke ORIGIN_GTT
    - drm/i915/display: Drop PSR support from HSW and BDW
    - drm/i915/display/psr: Handle plane and pipe restrictions at every page flip
    - drm/i915/display/psr: Do full fetch when handling multi-planar formats
    - drm/i915/display: Drop unnecessary frontbuffer flushes
    - drm/i915/display: Handle frontbuffer rendering when PSR2 selective fetch is
      enabled
    - drm/i915/display: Fix glitches when moving cursor with PSR2 selective fetch
      enabled
    - SAUCE: drm/i915/display/psr: Reinstate fix for TGL + AUO panel flicker
  * AMD Yellow Carp DMCUB fw update for s0i3 B0 fixes (LP: #1957026)
    - drm/amd/display: Optimize bandwidth on following fast update
    - drm/amd/display: Fix surface optimization regression on Carrizo
    - drm/amd/display: Reset DMCUB before HW init
  * GPIO character device v1 API not enabled in kernel (LP: #1953613)
    - [Config] Enable CONFIG_GPIO_CDEV_V1
  * intel_iommu: Fix  enable intel_iommu, Ubuntu 22.04 installation crashes
    (LP: #1982104)
    - iommu/vt-d: Fix RID2PASID setup/teardown failure
  * Headset mic with Cirrus logic codec doesn't work (LP: #1972815)
    - ASoC: cs42l42: Move CS42L42 register descriptions to general include
    - ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver
    - ALSA: hda/cs8409: Support manual mode detection for CS42L42
  * Failed to resume from S3 blocked by atlantic driver[1d6a:94c0]
    (LP: #1981950)
    - net: atlantic: remove deep parameter on suspend/resume functions
    - net: atlantic: remove aq_nic_deinit() when resume
  * Make cm32181 sensor work after system suspend (LP: #1981773)
    - iio: light: cm32181: Add PM support
  * Clear PCI errors left from BIOS (LP: #1981173)
    - PCI: Clear PCI_STATUS when setting up device
  * Fix AMDGPU blank screen when Type-C DP alt is in use (LP: #1980060)
    - drm/amd/display: Query DMCUB for dp alt status
    - drm/amd/display: Add version check before using DP alt query interface
  * Fix WD22TB4 suspend and resume, two external monitor can not output
    (LP: #1979267)
    - drm/dp/mst: Read the extended DPCD capabilities during system resume
  * [SRU] bcache deadlock during read IO in writeback mode (LP: #1980925)
    - bcache: memset on stack variables in bch_btree_check() and
      bch_sectors_dirty_init()
  * Audio mute key (f5) LED and Mic mute key (f8) LED are no function on HP
    440/450/640/650 G9 (LP: #1982716)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
  * Enable WiFi hotspot feature for MediaTek MT7921 (LP: #1979173)
    - mt76: mt7921: Add AP mode support
    - mt76: mt7921: not support beacon offload disable command
    - mt76: mt7921: fix command timeout in AP stop period
  * Fix drm/amd/pm: enable ASPM by default (LP: #1966680)
    - drm/amd: Refactor `amdgpu_aspm` to be evaluated per device
    - drm/amd: Use amdgpu_device_should_use_aspm on navi umd pstate switching
    - drm/amdgpu: vi: disable ASPM on Intel Alder Lake based systems
  * Power cycle USB ports on shutdown/reboot (LP: #1976503)
    - xhci: turn off port power in shutdown
  * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - binfmt_flat: do not stop relocating GOT entries prematurely on riscv
    - parisc/stifb: Implement fb_is_primary_device()
    - parisc/stifb: Keep track of hardware path of graphics card
    - RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of
      IORESOURCE_BUSY
    - riscv: Initialize thread pointer before calling C functions
    - riscv: Fix irq_work when SMP is disabled
    - riscv: Wire up memfd_secret in UAPI header
    - riscv: Move alternative length validation into subsection
    - ALSA: hda/realtek - Add new type for ALC245
    - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
    - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
    - ALSA: usb-audio: Cancel pending work at closing a MIDI substream
    - USB: serial: option: add Quectel BG95 modem
    - USB: new quirk for Dell Gen 2 devices
    - usb: isp1760: Fix out-of-bounds array access
    - usb: dwc3: gadget: Move null pinter check to proper place
    - usb: core: hcd: Add support for deferring roothub registration
    - fs/ntfs3: Update valid size if -EIOCBQUEUED
    - fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space)
    - fs/ntfs3: Keep preallocated only if option prealloc enabled
    - fs/ntfs3: Check new size for limits
    - fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called
      from function ntfs_init_acl
    - fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()'
    - fs/ntfs3: Update i_ctime when xattr is added
    - fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions
    - cifs: fix potential double free during failed mount
    - cifs: when extending a file with falloc we should make files not-sparse
    - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
    - platform/x86: intel-hid: fix _DSM function index handling
    - x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
    - perf/x86/intel: Fix event constraints for ICL
    - x86/kexec: fix memory leak of elf header buffer
    - x86/sgx: Set active memcg prior to shmem allocation
    - ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
    - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
    - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
    - btrfs: add "0x" prefix for unsupported optional features
    - btrfs: return correct error number for __extent_writepage_io()
    - btrfs: repair super block num_devices automatically
    - btrfs: fix the error handling for submit_extent_page() for
      btrfs_do_readpage()
    - iommu/vt-d: Add RPLS to quirk list to skip TE disabling
    - drm/vmwgfx: validate the screen formats
    - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
    - selftests/bpf: Fix vfs_link kprobe definition
    - selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync
    - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
    - b43legacy: Fix assigning negative value to unsigned variable
    - b43: Fix assigning negative value to unsigned variable
    - ipw2x00: Fix potential NULL dereference in libipw_xmit()
    - ipv6: fix locking issues with loops over idev->addr_list
    - fbcon: Consistently protect deferred_takeover with console_lock()
    - x86/platform/uv: Update TSC sync state for UV5
    - ACPICA: Avoid cache flush inside virtual machines
    - mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs
      output)
    - drm/komeda: return early if drm_universal_plane_init() fails.
    - drm/amd/display: Disabling Z10 on DCN31
    - rcu-tasks: Fix race in schedule and flush work
    - rcu: Make TASKS_RUDE_RCU select IRQ_WORK
    - sfc: ef10: Fix assigning negative value to unsigned variable
    - ALSA: jack: Access input_dev under mutex
    - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA
      direction
    - tools/power turbostat: fix ICX DRAM power numbers
    - scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg()
    - scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock
    - scsi: lpfc: Fix call trace observed during I/O with CMF enabled
    - cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode
    - drm/amd/pm: fix double free in si_parse_power_table()
    - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear()
    - ASoC: rsnd: care return value from rsnd_node_fixed_index()
    - ath9k: fix QCA9561 PA bias level
    - media: venus: hfi: avoid null dereference in deinit
    - media: pci: cx23885: Fix the error handling in cx23885_initdev()
    - media: cx25821: Fix the warning when removing the module
    - md/bitmap: don't set sb values if can't pass sanity check
    - mmc: jz4740: Apply DMA engine limits to maximum segment size
    - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
    - scsi: megaraid: Fix error check return value of register_chrdev()
    - drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells
    - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
    - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
    - ath11k: disable spectral scan during spectral deinit
    - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
    - drm/plane: Move range check for format_count earlier
    - drm/amd/pm: fix the compile warning
    - ath10k: skip ath10k_halt during suspend for driver state RESTARTING
    - arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
    - drm: msm: fix error check return value of irq_of_parse_and_map()
    - scsi: target: tcmu: Fix possible data corruption
    - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
    - net/mlx5: fs, delete the FTE when there are no rules attached to it
    - ASoC: dapm: Don't fold register value changes into notifications
    - mlxsw: spectrum_dcb: Do not warn about priority changes
    - mlxsw: Treat LLDP packets as control
    - drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init
    - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
    - regulator: mt6315: Enforce regulator-compatible, not name
    - HID: bigben: fix slab-out-of-bounds Write in bigben_probe
    - of: Support more than one crash kernel regions for kexec -s
    - ASoC: tscs454: Add endianness flag in snd_soc_component_driver
    - scsi: lpfc: Alter FPIN stat accounting logic
    - net: remove two BUG() from skb_checksum_help()
    - s390/preempt: disable __preempt_count_add() optimization for
      PROFILE_ALL_BRANCHES
    - perf/amd/ibs: Cascade pmu init functions' return value
    - sched/core: Avoid obvious double update_rq_clock warning
    - spi: stm32-qspi: Fix wait_cmd timeout in APM mode
    - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
    - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
    - ipmi:ssif: Check for NULL msg when handling events and messages
    - ipmi: Fix pr_fmt to avoid compilation issues
    - rtlwifi: Use pr_warn instead of WARN_ONCE
    - mt76: mt7921: accept rx frames with non-standard VHT MCS10-11
    - mt76: fix encap offload ethernet type check
    - media: rga: fix possible memory leak in rga_probe
    - media: coda: limit frame interval enumeration to supported encoder frame
      sizes
    - media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values
    - media: ccs-core.c: fix failure to call clk_disable_unprepare
    - media: imon: reorganize serialization
    - media: cec-adap.c: fix is_configuring state
    - usbnet: Run unregister_netdev() before unbind() again
    - openrisc: start CPU timer early in boot
    - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
    - ASoC: rt5645: Fix errorenous cleanup order
    - nbd: Fix hung on disconnect request if socket is closed before
    - drm/amd/pm: update smartshift powerboost calc for smu12
    - drm/amd/pm: update smartshift powerboost calc for smu13
    - net: phy: micrel: Allow probing without .driver_data
    - media: exynos4-is: Fix compile warning
    - media: hantro: Stop using H.264 parameter pic_num
    - ASoC: max98357a: remove dependency on GPIOLIB
    - ASoC: rt1015p: remove dependency on GPIOLIB
    - ACPI: CPPC: Assume no transition latency if no PCCT
    - nvme: set non-mdts limits in nvme_scan_work
    - can: mcp251xfd: silence clang's -Wunaligned-access warning
    - x86/microcode: Add explicit CPU vendor dependency
    - net: ipa: ignore endianness if there is no header
    - m68k: atari: Make Atari ROM port I/O write macros return void
    - rxrpc: Return an error to sendmsg if call failed
    - rxrpc, afs: Fix selection of abort codes
    - afs: Adjust ACK interpretation to try and cope with NAT
    - eth: tg3: silence the GCC 12 array-bounds warning
    - char: tpm: cr50_i2c: Suppress duplicated error message in .remove()
    - selftests/bpf: fix btf_dump/btf_dump due to recent clang change
    - gfs2: use i_lock spin_lock for inode qadata
    - scsi: target: tcmu: Avoid holding XArray lock when calling lock_page
    - IB/rdmavt: add missing locks in rvt_ruc_loopback
    - ARM: dts: ox820: align interrupt controller node name with dtschema
    - ARM: dts: socfpga: align interrupt controller node name with dtschema
    - ARM: dts: s5pv210: align DMA channels with dtschema
    - arm64: dts: qcom: msm8994: Fix the cont_splash_mem address
    - arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
    - PM / devfreq: rk3399_dmc: Disable edev on remove()
    - crypto: ccree - use fine grained DMA mapping dir
    - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
    - fs: jfs: fix possible NULL pointer dereference in dbFree()
    - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply
      property
    - ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb
    - ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c
    - ARM: OMAP1: clock: Fix UART rate reporting algorithm
    - powerpc/fadump: Fix fadump to work with a different endian capture kernel
    - fat: add ratelimit to fat*_ent_bread()
    - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in
      sh_pfc_map_resources()
    - ARM: versatile: Add missing of_node_put in dcscb_init
    - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
    - ARM: hisi: Add missing of_node_put after of_find_compatible_node
    - cpufreq: Avoid unnecessary frequency updates due to mismatch
    - powerpc/rtas: Keep MSR[RI] set when calling RTAS
    - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
    - KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting
    - alpha: fix alloc_zeroed_user_highpage_movable()
    - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
    - powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
    - powerpc/xics: fix refcount leak in icp_opal_init()
    - powerpc/powernv: fix missing of_node_put in uv_init()
    - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
    - powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
    - smb3: check for null tcon
    - RDMA/hfi1: Prevent panic when SDMA is disabled
    - Input: gpio-keys - cancel delayed work only in case of GPIO
    - drm: fix EDID struct for old ARM OABI format
    - drm/bridge_connector: enable HPD by default if supported
    - dt-bindings: display: sitronix, st7735r: Fix backlight in example
    - drm/vmwgfx: Fix an invalid read
    - ath11k: acquire ab->base_lock in unassign when finding the peer by addr
    - drm: bridge: it66121: Fix the register page length
    - ath9k: fix ar9003_get_eepmisc
    - drm/edid: fix invalid EDID extension block filtering
    - drm/bridge: adv7511: clean up CEC adapter when probe fails
    - drm: bridge: icn6211: Fix register layout
    - drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling
    - mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG
    - spi: qcom-qspi: Add minItems to interconnect-names
    - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
    - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
    - x86/delay: Fix the wrong asm constraint in delay_loop()
    - drm/vc4: hvs: Fix frame count register readout
    - drm/mediatek: Fix mtk_cec_mask()
    - drm/vc4: hvs: Reset muxes at probe time
    - drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
    - drm/vc4: txp: Force alpha to be 0xff if it's disabled
    - libbpf: Don't error out on CO-RE relos for overriden weak subprogs
    - x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation
    - mptcp: reset the packet scheduler on PRIO change
    - nl80211: show SSID for P2P_GO interfaces
    - drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
    - drm: mali-dp: potential dereference of null pointer
    - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
    - scftorture: Fix distribution of short handler delays
    - net: dsa: mt7530: 1G can also support 1000BASE-X link mode
    - ixp4xx_eth: fix error check return value of platform_get_irq()
    - NFC: NULL out the dev->rfkill to prevent UAF
    - efi: Add missing prototype for efi_capsule_setup_info
    - device property: Check fwnode->secondary when finding properties
    - device property: Allow error pointer to be passed to fwnode APIs
    - target: remove an incorrect unmap zeroes data deduction
    - drbd: fix duplicate array initializer
    - EDAC/dmc520: Don't print an error for each unconfigured interrupt line
    - mtd: rawnand: denali: Use managed device resources
    - HID: hid-led: fix maximum brightness for Dream Cheeky
    - HID: elan: Fix potential double free in elan_input_configured
    - drm/bridge: Fix error handling in analogix_dp_probe
    - regulator: da9121: Fix uninit-value in da9121_assign_chip_model()
    - drm/mediatek: dpi: Use mt8183 output formats for mt8192
    - signal: Deliver SIGTRAP on perf event asynchronously if blocked
    - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
    - sched/psi: report zeroes for CPU full at the system level
    - spi: img-spfi: Fix pm_runtime_get_sync() error checking
    - cpufreq: Fix possible race in cpufreq online error path
    - printk: use atomic updates for klogd work
    - printk: add missing memory barrier to wake_up_klogd()
    - printk: wake waiters for safe and NMI contexts
    - ath9k_htc: fix potential out of bounds access with invalid
      rxstatus->rs_keyix
    - media: i2c: max9286: Use dev_err_probe() helper
    - media: i2c: max9286: Use "maxim,gpio-poc" property
    - media: i2c: max9286: fix kernel oops when removing module
    - media: hantro: Empty encoder capture buffers by default
    - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
    - ALSA: pcm: Check for null pointer of pointer substream before dereferencing
      it
    - mtdblock: warn if opened on NAND
    - inotify: show inotify mask flags in proc fdinfo
    - fsnotify: fix wrong lockdep annotations
    - spi: rockchip: Stop spi slave dma receiver when cs inactive
    - spi: rockchip: Preset cs-high and clk polarity in setup progress
    - spi: rockchip: fix missing error on unsupported SPI_CS_HIGH
    - of: overlay: do not break notify on NOTIFY_{OK|STOP}
    - selftests/damon: add damon to selftests root Makefile
    - drm/msm/dp: Modify prototype of encoder based API
    - drm/msm/hdmi: switch to drm_bridge_connector
    - drm/msm/dpu: adjust display_v_end for eDP and DP
    - scsi: iscsi: Fix harmless double shift bug
    - scsi: ufs: qcom: Fix ufs_qcom_resume()
    - scsi: ufs: core: Exclude UECxx from SFR dump list
    - drm/v3d: Fix null pointer dereference of pointer perfmon
    - selftests/resctrl: Fix null pointer dereference on open failed
    - libbpf: Fix logic for finding matching program for CO-RE relocation
    - mtd: spi-nor: core: Check written SR value in
      spi_nor_write_16bit_sr_and_check()
    - x86/pm: Fix false positive kmemleak report in msr_build_context()
    - mtd: rawnand: cadence: fix possible null-ptr-deref in
      cadence_nand_dt_probe()
    - mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe()
    - x86/speculation: Add missing prototype for unpriv_ebpf_notify()
    - ASoC: rk3328: fix disabling mclk on pclk probe failure
    - perf tools: Add missing headers needed by util/data.h
    - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free
      during pm runtime resume
    - drm/msm/dp: stop event kernel thread when DP unbind
    - drm/msm/dp: fix error check return value of irq_of_parse_and_map()
    - drm/msm/dp: reset DP controller before transmit phy test pattern
    - drm/msm/dp: do not stop transmitting phy test pattern during DP phy
      compliance test
    - drm/msm/dsi: fix error checks and return values for DSI xmit functions
    - drm/msm/hdmi: check return value after calling
      platform_get_resource_byname()
    - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
    - drm/msm: add missing include to msm_drv.c
    - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
    - kunit: fix debugfs code to use enum kunit_status, not bool
    - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
    - spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA
    - [Packaging] add python3-dev as build dependency
    - perf tools: Use Python devtools for version autodetection rather than
      runtime
    - virtio_blk: fix the discard_granularity and discard_alignment queue limits
    - nl80211: don't hold RTNL in color change request
    - x86: Fix return value of __setup handlers
    - irqchip/exiu: Fix acknowledgment of edge triggered interrupts
    - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
    - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
    - x86/mm: Cleanup the control_va_addr_alignment() __setup handler
    - arm64: fix types in copy_highpage()
    - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
    - drm/msm/dsi: fix address for second DSI PHY on SDM660
    - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
    - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is
      detected
    - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is
      detected
    - drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
    - media: uvcvideo: Fix missing check to determine if element is found in list
    - arm64: stackleak: fix current_top_of_stack()
    - iomap: iomap_write_failed fix
    - spi: spi-fsl-qspi: check return value after calling
      platform_get_resource_byname()
    - Revert "cpufreq: Fix possible race in cpufreq online error path"
    - regulator: qcom_smd: Fix up PM8950 regulator configuration
    - samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is
      provided
    - perf/amd/ibs: Use interrupt regs ip for stack unwinding
    - ath11k: Don't check arvif->is_started before sending management frames
    - wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice()
    - HID: amd_sfh: Modify the bus name
    - HID: amd_sfh: Modify the hid name
    - ASoC: fsl: Use dev_err_probe() helper
    - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
    - ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe
    - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
    - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
    - dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations
    - dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages
    - ASoC: samsung: Use dev_err_probe() helper
    - ASoC: samsung: Fix refcount leak in aries_audio_probe
    - block: Fix the bio.bi_opf comment
    - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
    - scripts/faddr2line: Fix overlapping text section failures
    - media: aspeed: Fix an error handling path in aspeed_video_probe()
    - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
    - mt76: mt7921: Fix the error handling path of mt7921_pci_probe()
    - mt76: do not attempt to reorder received 802.3 packets without agg session
    - media: st-delta: Fix PM disable depth imbalance in delta_probe
    - media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe
    - media: i2c: rdacm2x: properly set subdev entity function
    - media: exynos4-is: Change clk_disable to clk_disable_unprepare
    - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
    - media: vsp1: Fix offset calculation for plane cropping
    - media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check
    - media: hantro: HEVC: Fix tile info buffer value computation
    - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
    - Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring
    - Bluetooth: use hdev lock for accept_list and reject_list in conn req
    - nvme: set dma alignment to dword
    - m68k: math-emu: Fix dependencies of math emulation support
    - sctp: read sk->sk_bound_dev_if once in sctp_rcv()
    - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
    - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
    - kselftest/arm64: bti: force static linking
    - media: ov7670: remove ov7670_power_off from ov7670_remove
    - media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - media: staging: media: rkvdec: Make use of the helper function
      devm_platform_ioremap_resource()
    - media: rkvdec: h264: Fix dpb_valid implementation
    - media: rkvdec: h264: Fix bit depth wrap in pps packet
    - regulator: scmi: Fix refcount leak in scmi_regulator_probe
    - ext4: reject the 'commit' option on ext2 filesystems
    - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
    - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
    - x86/sev: Annotate stack change in the #VC handler
    - drm/msm: don't free the IRQ if it was not requested
    - selftests/bpf: Add missed ima_setup.sh in Makefile
    - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
    - drm/i915: Fix CFI violation with show_dynamic_id()
    - thermal/drivers/bcm2711: Don't clamp temperature at zero
    - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
    - thermal/core: Fix memory leak in __thermal_cooling_device_register()
    - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
    - bfq: Relax waker detection for shared queues
    - bfq: Allow current waker to defend against a tentative one
    - ASoC: wm2000: fix missing clk_disable_unprepare() on error in
      wm2000_anc_transition()
    - PM: domains: Fix initialization of genpd's next_wakeup
    - net: macb: Fix PTP one step sync support
    - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
    - ASoC: max98090: Move check for invalid values before casting in
      max98090_put_enab_tlv()
    - net: stmmac: selftests: Use kcalloc() instead of kzalloc()
    - net: stmmac: fix out-of-bounds access in a selftest
    - hv_netvsc: Fix potential dereference of NULL pointer
    - hwmon: (pmbus) Check PEC support before reading other registers
    - rxrpc: Fix listen() setting the bar too high for the prealloc rings
    - rxrpc: Don't try to resend the request if we're receiving the reply
    - rxrpc: Fix overlapping ACK accounting
    - rxrpc: Don't let ack.previousPacket regress
    - rxrpc: Fix decision on when to generate an IDLE ACK
    - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
    - hinic: Avoid some over memory allocation
    - net: dsa: restrict SMSC_LAN9303_I2C kconfig
    - net/smc: postpone sk_refcnt increment in connect()
    - dma-direct: factor out dma_set_{de,en}crypted helpers
    - dma-direct: don't call dma_set_decrypted for remapped allocations
    - dma-direct: always leak memory that can't be re-encrypted
    - dma-direct: don't over-decrypt memory
    - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
    - arm64: dts: mt8192: Fix nor_flash status disable typo
    - memory: samsung: exynos5422-dmc: Avoid some over memory allocation
    - ARM: dts: BCM5301X: update CRU block description
    - ARM: dts: BCM5301X: Update pin controller node name
    - ARM: dts: suniv: F1C100: fix watchdog compatible
    - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
    - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
    - PCI: cadence: Fix find_first_zero_bit() limit
    - PCI: rockchip: Fix find_first_zero_bit() limit
    - PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup()
    - PCI: dwc: Fix setting error return on MSI DMA mapping failure
    - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
    - soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
    - KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
    - KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
    - crypto: qat - set CIPHER capability for QAT GEN2
    - crypto: qat - set COMPRESSION capability for QAT GEN2
    - crypto: qat - set CIPHER capability for DH895XCC
    - crypto: qat - set COMPRESSION capability for DH895XCC
    - platform/chrome: cros_ec: fix error handling in cros_ec_register()
    - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
    - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
    - can: xilinx_can: mark bit timing constants as const
    - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
    - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
    - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
    - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
    - ARM: dts: bcm2835-rpi-b: Fix GPIO line names
    - misc: ocxl: fix possible double free in ocxl_file_register_afu
    - crypto: marvell/cesa - ECB does not IV
    - gpiolib: of: Introduce hook for missing gpio-ranges
    - pinctrl: bcm2835: implement hook for missing gpio-ranges
    - arm: mediatek: select arch timer for mt7629
    - pinctrl/rockchip: support deferring other gpio params
    - pinctrl: mediatek: mt8195: enable driver on mtk platforms
    - arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name
    - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero
    - powerpc/fadump: fix PT_LOAD segment for boot memory area
    - mfd: ipaq-micro: Fix error check return value of platform_get_irq()
    - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
    - soc: bcm: Check for NULL return of devm_kzalloc()
    - arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates
    - ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get()
    - ASoC: sh: rz-ssi: Propagate error codes returned from
      platform_get_irq_byname()
    - ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path
    - firmware: arm_scmi: Fix list protocols enumeration in the base protocol
    - nvdimm: Fix firmware activation deadlock scenarios
    - nvdimm: Allow overwrite in the presence of disabled dimms
    - pinctrl: mvebu: Fix irq_of_parse_and_map() return value
    - drivers/base/node.c: fix compaction sysfs file leak
    - dax: fix cache flush on PMD-mapped pages
    - drivers/base/memory: fix an unlikely reference counting issue in
      __add_memory_block()
    - firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe
    - firmware: arm_ffa: Remove incorrect assignment of driver_data
    - list: introduce list_is_head() helper and re-use it in list.h
    - list: fix a data-race around ep->rdllist
    - drm/msm/dpu: fix error check return value of irq_of_parse_and_map()
    - powerpc/8xx: export 'cpm_setbrg' for modules
    - pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins
    - pinctrl: renesas: core: Fix possible null-ptr-deref in
      sh_pfc_map_resources()
    - powerpc/idle: Fix return value of __setup() handler
    - powerpc/4xx/cpm: Fix return value of __setup() handler
    - RDMA/hns: Add the detection for CMDQ status in the device initialization
      process
    - arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config
    - arm64: dts: marvell: espressobin-ultra: enable front USB3 port
    - ASoC: atmel-pdmic: Remove endianness flag on pdmic component
    - ASoC: atmel-classd: Remove endianness flag on class d component
    - proc: fix dentry/inode overinstantiating under /proc/${pid}/net
    - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
    - PCI: imx6: Fix PERST# start-up sequence
    - tty: fix deadlock caused by calling printk() under tty_port->lock
    - crypto: sun8i-ss - rework handling of IV
    - crypto: sun8i-ss - handle zero sized sg
    - crypto: cryptd - Protect per-CPU resource by disabling BH.
    - ARM: dts: at91: sama7g5: remove interrupt-parent from gic node
    - hugetlbfs: fix hugetlbfs_statfs() locking
    - Input: sparcspkr - fix refcount leak in bbc_beep_probe
    - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
    - PCI: microchip: Fix potential race in interrupt handling
    - hwrng: omap3-rom - fix using wrong clk_disable() in
      omap_rom_rng_runtime_resume()
    - powerpc/64: Only WARN if __pa()/__va() called with bad addresses
    - powerpc/perf: Fix the threshold compare group constraint for power10
    - powerpc/perf: Fix the threshold compare group constraint for power9
    - macintosh: via-pmu and via-cuda need RTC_LIB
    - powerpc/xive: Add some error handling code to 'xive_spapr_init()'
    - powerpc/xive: Fix refcount leak in xive_spapr_init
    - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
    - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
    - nfsd: destroy percpu stats counters after reply cache shutdown
    - mailbox: forward the hrtimer if not queued and under a lock
    - RDMA/hfi1: Prevent use of lock before it is initialized
    - KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer
    - Input: stmfts - do not leave device disabled in stmfts_input_open
    - OPP: call of_node_put() on error path in _bandwidth_supported()
    - f2fs: support fault injection for dquot_initialize()
    - f2fs: fix to do sanity check on inline_dots inode
    - f2fs: fix dereference of stale list iterator after loop body
    - iommu/amd: Enable swiotlb in all cases
    - iommu/mediatek: Fix 2 HW sharing pgtable issue
    - iommu/mediatek: Add list_del in mtk_iommu_remove
    - iommu/mediatek: Remove clk_disable in mtk_iommu_remove
    - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
    - i2c: at91: use dma safe buffers
    - cpufreq: mediatek: Use module_init and add module_exit
    - cpufreq: mediatek: Unregister platform device on exit
    - iommu/arm-smmu-v3-sva: Fix mm use-after-free
    - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
    - iommu/mediatek: Fix NULL pointer dereference when printing dev_name
    - i2c: at91: Initialize dma_buf in at91_twi_xfer()
    - dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
    - NFS: Do not report EINTR/ERESTARTSYS as mapping errors
    - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
    - NFS: Don't report ENOSPC write errors twice
    - NFS: Do not report flush errors in nfs_write_end()
    - NFS: Don't report errors from nfs_pageio_complete() more than once
    - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
    - NFS: Further fixes to the writeback error handling
    - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
    - dmaengine: stm32-mdma: remove GISR1 register
    - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
    - iommu/amd: Increase timeout waiting for GA log enablement
    - i2c: npcm: Fix timeout calculation
    - i2c: npcm: Correct register access width
    - i2c: npcm: Handle spurious interrupts
    - i2c: rcar: fix PM ref counts in probe error paths
    - perf build: Fix btf__load_from_kernel_by_id() feature check
    - perf c2c: Use stdio interface if slang is not supported
    - perf jevents: Fix event syntax error caused by ExtSel
    - video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup
    - NFS: Always initialise fattr->label in nfs_fattr_alloc()
    - NFS: Create a new nfs_alloc_fattr_with_label() function
    - NFS: Convert GFP_NOFS to GFP_KERNEL
    - NFSv4.1 mark qualified async operations as MOVEABLE tasks
    - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
    - f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
    - f2fs: fix to clear dirty inode in f2fs_evict_inode()
    - f2fs: fix deadloop in foreground GC
    - f2fs: don't need inode lock for system hidden quota
    - f2fs: fix to do sanity check on total_data_blocks
    - f2fs: don't use casefolded comparison for "." and ".."
    - f2fs: fix fallocate to use file_modified to update permissions consistently
    - f2fs: fix to do sanity check for inline inode
    - wifi: mac80211: fix use-after-free in chanctx code
    - iwlwifi: mvm: fix assert 1F04 upon reconfig
    - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped
      pages
    - efi: Do not import certificates from UEFI Secure Boot for T2 Macs
    - bfq: Avoid false marking of bic as stably merged
    - bfq: Avoid merging queues with different parents
    - bfq: Split shared queues on move between cgroups
    - bfq: Update cgroup information before merging bio
    - bfq: Drop pointless unlock-lock pair
    - bfq: Remove pointless bfq_init_rq() calls
    - bfq: Track whether bfq_group is still online
    - bfq: Get rid of __bio_blkcg() usage
    - bfq: Make sure bfqg for which we are queueing requests is online
    - ext4: mark group as trimmed only if it was fully scanned
    - ext4: fix use-after-free in ext4_rename_dir_prepare
    - ext4: fix race condition between ext4_write and ext4_convert_inline_data
    - ext4: fix warning in ext4_handle_inode_extension
    - ext4: fix bug_on in ext4_writepages
    - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
    - ext4: fix bug_on in __es_tree_search
    - ext4: verify dir block before splitting it
    - ext4: avoid cycles in directory h-tree
    - ACPI: property: Release subnode properties with data nodes
    - tty: goldfish: Introduce gf_ioread32()/gf_iowrite32()
    - tracing: Fix potential double free in create_var_ref()
    - tracing: Initialize integer variable to prevent garbage return value
    - drm/amdgpu: add beige goby PCI ID
    - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
    - PCI: qcom: Fix runtime PM imbalance on probe errors
    - PCI: qcom: Fix unbalanced PHY init on probe errors
    - staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan()
    - mm, compaction: fast_find_migrateblock() should return pfn in the target
      zone
    - s390/perf: obtain sie_block from the right address
    - s390/stp: clock_delta should be signed
    - dlm: fix plock invalid read
    - dlm: uninitialized variable on error in dlm_listen_for_all()
    - dlm: fix missing lkb refcount handling
    - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
    - scsi: dc395x: Fix a missing check on list iterator
    - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
    - landlock: Add clang-format exceptions
    - landlock: Format with clang-format
    - selftests/landlock: Add clang-format exceptions
    - selftests/landlock: Normalize array assignment
    - selftests/landlock: Format with clang-format
    - samples/landlock: Add clang-format exceptions
    - samples/landlock: Format with clang-format
    - landlock: Fix landlock_add_rule(2) documentation
    - selftests/landlock: Make tests build with old libc
    - selftests/landlock: Extend tests for minimal valid attribute size
    - selftests/landlock: Add tests for unknown access rights
    - selftests/landlock: Extend access right tests to directories
    - selftests/landlock: Fully test file rename with "remove" access
    - selftests/landlock: Add tests for O_PATH
    - landlock: Change landlock_add_rule(2) argument check ordering
    - landlock: Change landlock_restrict_self(2) check ordering
    - selftests/landlock: Test landlock_create_ruleset(2) argument check ordering
    - landlock: Define access_mask_t to enforce a consistent access mask size
    - landlock: Reduce the maximum number of layers to 16
    - landlock: Create find_rule() from unmask_layers()
    - landlock: Fix same-layer rule unions
    - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
    - drm/nouveau/subdev/bus: Ratelimit logging for fault errors
    - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
    - drm/nouveau/clk: Fix an incorrect NULL check on list iterator
    - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
    - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
    - drm/i915/dsi: fix VBT send packet port selection for ICL+
    - md: fix an incorrect NULL check in does_sb_need_changing
    - md: fix an incorrect NULL check in md_reload_sb
    - mtd: cfi_cmdset_0002: Move and rename
      chip_check/chip_ready/chip_good_for_write
    - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
    - media: coda: Fix reported H264 profile
    - media: coda: Add more H264 levels for CODA960
    - ima: remove the IMA_TEMPLATE Kconfig option
    - [Config] updateconfigs for IMA_TEMPLATE
    - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
    - RDMA/hfi1: Fix potential integer multiplication overflow errors
    - mmc: core: Allows to override the timeout value for ioctl() path
    - csky: patch_text: Fixup last cpu should be master
    - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375,
      A38x, A39x
    - irqchip: irq-xtensa-mx: fix initial IRQ affinity
    - thermal: devfreq_cooling: use local ops instead of global ops
    - cfg80211: declare MODULE_FIRMWARE for regulatory.db
    - mac80211: upgrade passive scan to active scan on DFS channels after beacon
      rx
    - um: Use asm-generic/dma-mapping.h
    - um: chan_user: Fix winch_tramp() return value
    - um: Fix out-of-bounds read in LDT setup
    - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
    - ftrace: Clean up hash direct_functions on register failures
    - ksmbd: fix outstanding credits related bugs
    - iommu/msm: Fix an incorrect NULL check on list iterator
    - iommu/dma: Fix iova map result check bug
    - Revert "mm/cma.c: remove redundant cma_mutex lock"
    - mm/page_alloc: always attempt to allocate at least one page during bulk
      allocation
    - nodemask.h: fix compilation error with GCC12
    - hugetlb: fix huge_pmd_unshare address update
    - mm/memremap: fix missing call to untrack_pfn() in pagemap_range()
    - xtensa/simdisk: fix proc_read_simdisk()
    - rtl818x: Prevent using not initialized queues
    - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
    - carl9170: tx: fix an incorrect use of list iterator
    - stm: ltdc: fix two incorrect NULL checks on list iterator
    - bcache: remove incremental dirty sector counting for
      bch_sectors_dirty_init()
    - bcache: avoid journal no-space deadlock by reserving 1 journal bucket
    - serial: pch: don't overwrite xmit->buf[0] by x_char
    - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
    - gma500: fix an incorrect NULL check on list iterator
    - arm64: dts: qcom: ipq8074: fix the sleep clock frequency
    - arm64: tegra: Add missing DFLL reset on Tegra210
    - clk: tegra: Add missing reset deassertion
    - phy: qcom-qmp: fix struct clk leak on probe errors
    - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
    - ARM: pxa: maybe fix gpio lookup tables
    - SMB3: EBADF/EIO errors in rename/open caused by race condition in
      smb2_compound_op
    - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
    - dt-bindings: gpio: altera: correct interrupt-cells
    - vdpasim: allow to enable a vq repeatedly
    - blk-iolatency: Fix inflight count imbalances and IO hangs on offline
    - coresight: core: Fix coresight device probe failure issue
    - phy: qcom-qmp: fix reset-controller leak on probe errors
    - net: ipa: fix page free in ipa_endpoint_trans_release()
    - net: ipa: fix page free in ipa_endpoint_replenish_one()
    - kseltest/cgroup: Make test_stress.sh work if run interactively
    - list: test: Add a test for list_is_head()
    - staging: r8188eu: delete rtw_wx_read/write32()
    - RDMA/hns: Remove the num_cqc_timer variable
    - RDMA/rxe: Generate a completion for unsupported/invalid opcode
    - MIPS: IP27: Remove incorrect `cpu_has_fpu' override
    - MIPS: IP30: Remove incorrect `cpu_has_fpu' override
    - ext4: only allow test_dummy_encryption when supported
    - interconnect: qcom: sc7180: Drop IP0 interconnects
    - interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate
    - fs: add two trivial lookup helpers
    - exportfs: support idmapped mounts
    - fs/ntfs3: Fix invalid free in log_replay
    - md: Don't set mddev private to NULL in raid0 pers->free
    - md: fix double free of io_acct_set bioset
    - md: bcache: check the return value of kzalloc() in detached_dev_do_request()
    - pinctrl/rockchip: support setting input-enable param
    - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
    - Linux 5.15.46
  * [SRU] bcache deadlock during read IO in writeback mode (LP: #1980925) //
    Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - bcache: improve multithreaded bch_btree_check()
    - bcache: improve multithreaded bch_sectors_dirty_init()
  * Jammy update: v5.15.45 upstream stable release (LP: #1981862)
    - ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI
    - pinctrl: sunxi: fix f1c100s uart2 function
    - KVM: arm64: Don't hypercall before EL2 init
    - percpu_ref_init(): clean ->percpu_count_ref on failure
    - net: af_key: check encryption module availability consistency
    - nfc: pn533: Fix buggy cleanup order
    - net: ftgmac100: Disable hardware checksum on AST2600
    - i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
    - drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI
      controllers
    - i2c: ismt: prevent memory corruption in ismt_access()
    - assoc_array: Fix BUG_ON during garbage collect
    - pipe: make poll_usage boolean and annotate its access
    - pipe: Fix missing lock in pipe_resize_ring()
    - net: ipa: compute proper aggregation limit
    - drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
    - exfat: check if cluster num is valid
    - lib/crypto: add prompts back to crypto libraries
    - crypto: drbg - prepare for more fine-grained tracking of seeding state
    - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
    - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
    - crypto: drbg - make reseeding from get_random_bytes() synchronous
    - netfilter: nf_tables: hold mutex on netns pre_exit path
    - netfilter: nf_tables: double hook unregistration in netns path
    - netfilter: conntrack: re-fetch conntrack after insertion
    - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
    - x86/kvm: Alloc dummy async #PF token outside of raw spinlock
    - x86, kvm: use correct GFP flags for preemption disabled
    - KVM: x86: avoid calling x86 emulator without a decoded instruction
    - KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2
    - KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
    - crypto: caam - fix i.MX6SX entropy delay value
    - crypto: ecrdsa - Fix incorrect use of vli_cmp
    - zsmalloc: fix races between asynchronous zspage free and page migration
    - ALSA: usb-audio: Workaround for clock setup on TEAC devices
    - ALSA: usb-audio: Add missing ep_idx in fixed EP quirks
    - ALSA: usb-audio: Configure sync endpoints before data
    - Bluetooth: hci_qca: Use del_timer_sync() before freeing
    - ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
    - dm integrity: fix error code in dm_integrity_ctr()
    - dm crypt: make printing of the key constant-time
    - dm stats: add cond_resched when looping over entries
    - dm verity: set DM_TARGET_IMMUTABLE feature flag
    - raid5: introduce MD_BROKEN
    - fs/ntfs3: validate BOOT sectors_per_clusters
    - HID: multitouch: Add support for Google Whiskers Touchpad
    - HID: multitouch: add quirks to enable Lenovo X12 trackpoint
    - x86/sgx: Disconnect backing page references from dirty status
    - x86/sgx: Mark PCMD page as dirty when modifying contents
    - x86/sgx: Obtain backing storage page with enclave mutex held
    - x86/sgx: Fix race between reclaimer and page fault handler
    - x86/sgx: Ensure no data in PCMD page after truncate
    - media: i2c: imx412: Fix reset GPIO polarity
    - media: i2c: imx412: Fix power_off ordering
    - tpm: Fix buffer access in tpm2_get_tpm_pt()
    - tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
    - docs: submitting-patches: Fix crossref to 'The canonical patch format'
    - NFS: Memory allocation failures are not server fatal errors
    - NFSD: Fix possible sleep during nfsd4_release_lockowner()
    - bpf: Fix potential array overflow in bpf_trampoline_get_progs()
    - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
    - bpf: Fix excessive memory allocation in stack_map_alloc()
    - bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access
    - bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access
    - ALSA: usb-audio: Optimize TEAC clock quirk
    - Linux 5.15.45
  * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
    - Revert "UBUNTU: SAUCE: random: Make getrandom() ready earlier"
    - ice: fix crash at allocation failure
    - ACPI: sysfs: Fix BERT error region memory mapping
    - MAINTAINERS: co-maintain random.c
    - MAINTAINERS: add git tree for random.c
    - lib/crypto: blake2s: include as built-in
    - [Config] updateconfigs for CRYPTO_LIB_BLAKE2S
    - lib/crypto: blake2s: move hmac construction into wireguard
    - lib/crypto: sha1: re-roll loops to reduce code size
    - lib/crypto: blake2s: avoid indirect calls to compression function for Clang
      CFI
    - random: document add_hwgenerator_randomness() with other input functions
    - random: remove unused irq_flags argument from add_interrupt_randomness()
    - random: use BLAKE2s instead of SHA1 in extraction
    - random: do not sign extend bytes for rotation when mixing
    - random: do not re-init if crng_reseed completes before primary init
    - random: mix bootloader randomness into pool
    - random: harmonize "crng init done" messages
    - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs
    - random: early initialization of ChaCha constants
    - random: avoid superfluous call to RDRAND in CRNG extraction
    - random: don't reset crng_init_cnt on urandom_read()
    - random: fix typo in comments
    - random: cleanup poolinfo abstraction
    - random: cleanup integer types
    - random: remove incomplete last_data logic
    - random: remove unused extract_entropy() reserved argument
    - random: rather than entropy_store abstraction, use global
    - random: remove unused OUTPUT_POOL constants
    - random: de-duplicate INPUT_POOL constants
    - random: prepend remaining pool constants with POOL_
    - random: cleanup fractional entropy shift constants
    - random: access input_pool_data directly rather than through pointer
    - random: selectively clang-format where it makes sense
    - random: simplify arithmetic function flow in account()
    - random: continually use hwgenerator randomness
    - random: access primary_pool directly rather than through pointer
    - random: only call crng_finalize_init() for primary_crng
    - random: use computational hash for entropy extraction
    - random: simplify entropy debiting
    - random: use linear min-entropy accumulation crediting
    - random: always wake up entropy writers after extraction
    - random: make credit_entropy_bits() always safe
    - random: remove use_input_pool parameter from crng_reseed()
    - random: remove batched entropy locking
    - random: fix locking in crng_fast_load()
    - random: use RDSEED instead of RDRAND in entropy extraction
    - random: get rid of secondary crngs
    - random: inline leaves of rand_initialize()
    - random: ensure early RDSEED goes through mixer on init
    - random: do not xor RDRAND when writing into /dev/random
    - random: absorb fast pool into input pool after fast load
    - random: use simpler fast key erasure flow on per-cpu keys
    - random: use hash function for crng_slow_load()
    - random: make more consistent use of integer types
    - random: remove outdated INT_MAX >> 6 check in urandom_read()
    - random: zero buffer after reading entropy from userspace
    - random: fix locking for crng_init in crng_reseed()
    - random: tie batched entropy generation to base_crng generation
    - random: remove ifdef'd out interrupt bench
    - random: remove unused tracepoints
    - random: add proper SPDX header
    - random: deobfuscate irq u32/u64 contributions
    - random: introduce drain_entropy() helper to declutter crng_reseed()
    - random: remove useless header comment
    - random: remove whitespace and reorder includes
    - random: group initialization wait functions
    - random: group crng functions
    - random: group entropy extraction functions
    - random: group entropy collection functions
    - random: group userspace read/write functions
    - random: group sysctl functions
    - random: rewrite header introductory comment
    - random: defer fast pool mixing to worker
    - random: do not take pool spinlock at boot
    - random: unify early init crng load accounting
    - random: check for crng_init == 0 in add_device_randomness()
    - random: pull add_hwgenerator_randomness() declaration into random.h
    - random: clear fast pool, crng, and batches in cpuhp bring up
    - random: round-robin registers as ulong, not u32
    - random: only wake up writers after zap if threshold was passed
    - random: cleanup UUID handling
    - random: unify cycles_t and jiffies usage and types
    - random: do crng pre-init loading in worker rather than irq
    - random: give sysctl_random_min_urandom_seed a more sensible value
    - random: don't let 644 read-only sysctls be written to
    - random: replace custom notifier chain with standard one
    - random: use SipHash as interrupt entropy accumulator
    - random: make consistent usage of crng_ready()
    - random: reseed more often immediately after booting
    - random: check for signal and try earlier when generating entropy
    - random: skip fast_init if hwrng provides large chunk of entropy
    - random: treat bootloader trust toggle the same way as cpu trust toggle
    - random: re-add removed comment about get_random_{u32,u64} reseeding
    - random: mix build-time latent entropy into pool at init
    - random: do not split fast init input in add_hwgenerator_randomness()
    - random: do not allow user to keep crng key around on stack
    - random: check for signal_pending() outside of need_resched() check
    - random: check for signals every PAGE_SIZE chunk of /dev/[u]random
    - random: allow partial reads if later user copies fail
    - random: make random_get_entropy() return an unsigned long
    - random: document crng_fast_key_erasure() destination possibility
    - random: fix sysctl documentation nits
    - init: call time_init() before rand_initialize()
    - ia64: define get_cycles macro for arch-override
    - s390: define get_cycles macro for arch-override
    - parisc: define get_cycles macro for arch-override
    - alpha: define get_cycles macro for arch-override
    - powerpc: define get_cycles macro for arch-override
    - timekeeping: Add raw clock fallback for random_get_entropy()
    - m68k: use fallback for random_get_entropy() instead of zero
    - riscv: use fallback for random_get_entropy() instead of zero
    - mips: use fallback for random_get_entropy() instead of just c0 random
    - arm: use fallback for random_get_entropy() instead of zero
    - nios2: use fallback for random_get_entropy() instead of zero
    - x86/tsc: Use fallback for random_get_entropy() instead of zero
    - um: use fallback for random_get_entropy() instead of zero
    - sparc: use fallback for random_get_entropy() instead of zero
    - xtensa: use fallback for random_get_entropy() instead of zero
    - random: insist on random_get_entropy() existing in order to simplify
    - random: do not use batches when !crng_ready()
    - random: use first 128 bits of input as fast init
    - random: do not pretend to handle premature next security model
    - random: order timer entropy functions below interrupt functions
    - random: do not use input pool from hard IRQs
    - random: help compiler out with fast_mix() by using simpler arguments
    - siphash: use one source of truth for siphash permutations
    - random: use symbolic constants for crng_init states
    - random: avoid initializing twice in credit race
    - random: move initialization out of reseeding hot path
    - random: remove ratelimiting for in-kernel unseeded randomness
    - random: use proper jiffies comparison macro
    - random: handle latent entropy and command line from random_init()
    - random: credit architectural init the exact amount
    - random: use static branch for crng_ready()
    - random: remove extern from functions in header
    - random: use proper return types on get_random_{int,long}_wait()
    - random: make consistent use of buf and len
    - random: move initialization functions out of hot pages
    - random: move randomize_page() into mm where it belongs
    - random: unify batched entropy implementations
    - random: convert to using fops->read_iter()
    - random: convert to using fops->write_iter()
    - random: wire up fops->splice_{read,write}_iter()
    - random: check for signals after page of pool writes
    - ALSA: ctxfi: Add SB046x PCI ID
    - Linux 5.15.44
    - Revert "random: use static branch for crng_ready()"
  * Jammy update: v5.15.43 upstream stable release (LP: #1981468)
    - mptcp: Do TCP fallback on early DSS checksum failure
    - Linux 5.15.43
  * Jammy update: v5.15.42 upstream stable release (LP: #1981375)
    - usb: gadget: fix race when gadget driver register via ioctl
    - io_uring: arm poll for non-nowait files
    - kernel/resource: Introduce request_mem_region_muxed()
    - i2c: piix4: Replace hardcoded memory map size with a #define
    - i2c: piix4: Move port I/O region request/release code into functions
    - i2c: piix4: Move SMBus controller base address detect into function
    - i2c: piix4: Move SMBus port selection into function
    - i2c: piix4: Add EFCH MMIO support to region request and release
    - i2c: piix4: Add EFCH MMIO support to SMBus base address detect
    - i2c: piix4: Add EFCH MMIO support for SMBus port select
    - i2c: piix4: Enable EFCH MMIO for Family 17h+
    - Watchdog: sp5100_tco: Move timer initialization into function
    - Watchdog: sp5100_tco: Refactor MMIO base address initialization
    - Watchdog: sp5100_tco: Add initialization using EFCH MMIO
    - Watchdog: sp5100_tco: Enable Family 17h+ CPUs
    - mm/kfence: reset PG_slab and memcg_data before freeing __kfence_pool
    - Revert "drm/i915/opregion: check port number bounds for SWSCI display power
      state"
    - rtc: fix use-after-free on device removal
    - rtc: pcf2127: fix bug when reading alarm registers
    - um: Cleanup syscall_handler_t definition/cast, fix warning
    - Input: add bounds checking to input_set_capability()
    - Input: stmfts - fix reference leak in stmfts_input_open
    - nvme-pci: add quirks for Samsung X5 SSDs
    - gfs2: Disable page faults during lockless buffered reads
    - rtc: sun6i: Fix time overflow handling
    - crypto: stm32 - fix reference leak in stm32_crc_remove
    - crypto: x86/chacha20 - Avoid spurious jumps to other functions
    - s390/traps: improve panic message for translation-specification exception
    - s390/pci: improve zpci_dev reference counting
    - vhost_vdpa: don't setup irq offloading when irq_num < 0
    - tools/virtio: compile with -pthread
    - nvmet: use a private workqueue instead of the system workqueue
    - nvme-multipath: fix hang when disk goes live over reconnect
    - rtc: mc146818-lib: Fix the AltCentury for AMD platforms
    - fs: fix an infinite loop in iomap_fiemap
    - MIPS: lantiq: check the return value of kzalloc()
    - drbd: remove usage of list iterator variable after loop
    - platform/chrome: cros_ec_debugfs: detach log reader wq from devm
    - ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
    - nilfs2: fix lockdep warnings in page operations for btree nodes
    - nilfs2: fix lockdep warnings during disk space reclamation
    - ALSA: usb-audio: Restore Rane SL-1 quirk
    - ALSA: wavefront: Proper check of get_user() error
    - ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
    - perf: Fix sys_perf_event_open() race against self
    - selinux: fix bad cleanup on error in hashtab_duplicate()
    - Fix double fget() in vhost_net_set_backend()
    - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
    - Revert "can: m_can: pci: use custom bit timings for Elkhart Lake"
    - KVM: x86/mmu: Update number of zapped pages even if page list is stable
    - arm64: paravirt: Use RCU read locks to guard stolen_time
    - arm64: mte: Ensure the cleared tags are visible before setting the PTE
    - crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
    - libceph: fix potential use-after-free on linger ping and resends
    - drm/i915/dmc: Add MMIO range restrictions
    - drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
    - dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
    - dma-buf: ensure unique directory name for dmabuf stats
    - ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
    - pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
    - ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
    - ARM: dts: aspeed: Add ADC for AST2600 and enable for Rainier and Everest
    - ARM: dts: aspeed: Add secure boot controller node
    - ARM: dts: aspeed: Add video engine to g6
    - pinctrl: mediatek: mt8365: fix IES control pins
    - ALSA: hda - fix unused Realtek function when PM is not enabled
    - net: ipa: record proper RX transaction count
    - net: macb: Increment rx bd head after allocating skb and buffer
    - xfrm: rework default policy structure
    - xfrm: fix "disable_policy" flag use when arriving from different devices
    - net/sched: act_pedit: sanitize shift argument before usage
    - netfilter: flowtable: fix excessive hw offload attempts after failure
    - netfilter: nft_flow_offload: skip dst neigh lookup for ppp devices
    - net: fix dev_fill_forward_path with pppoe + bridge
    - netfilter: nft_flow_offload: fix offload with pppoe + vlan
    - net: systemport: Fix an error handling path in bcm_sysport_probe()
    - net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
    - net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
    - ice: fix crash when writing timestamp on RX rings
    - ice: fix possible under reporting of ethtool Tx and Rx statistics
    - ice: move ice_container_type onto ice_ring_container
    - ice: Fix interrupt moderation settings getting cleared
    - clk: at91: generated: consider range when calculating best rate
    - net/qla3xxx: Fix a test in ql_reset_work()
    - NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
    - net/mlx5: DR, Fix missing flow_source when creating multi-destination FW
      table
    - net/mlx5e: Properly block LRO when XDP is enabled
    - ARM: 9196/1: spectre-bhb: enable for Cortex-A15
    - ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
    - mptcp: change the parameter of __mptcp_make_csum
    - mptcp: reuse __mptcp_make_csum in validate_data_csum
    - mptcp: fix checksum byte order
    - igb: skip phy status check where unavailable
    - netfilter: flowtable: fix TCP flow teardown
    - netfilter: flowtable: pass flowtable to nf_flow_table_iterate()
    - netfilter: flowtable: move dst_check to packet path
    - net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
    - riscv: dts: sifive: fu540-c000: align dma node name with dtschema
    - scsi: ufs: core: Fix referencing invalid rsp field
    - perf build: Fix check for btf__load_from_kernel_by_id() in libbpf
    - gpio: gpio-vf610: do not touch other bits when set the target bit
    - gpio: mvebu/pwm: Refuse requests with inverted polarity
    - perf regs x86: Fix arch__intr_reg_mask() for the hybrid platform
    - perf bench numa: Address compiler error on s390
    - scsi: scsi_dh_alua: Properly handle the ALUA transitioning state
    - scsi: qla2xxx: Fix missed DMA unmap for aborted commands
    - mac80211: fix rx reordering with non explicit / psmp ack policy
    - nl80211: validate S1G channel width
    - selftests: add ping test with ping_group_range tuned
    - fbdev: Prevent possible use-after-free in fb_release()
    - net: fix wrong network header length
    - nl80211: fix locking in nl80211_set_tx_bitrate_mask()
    - ethernet: tulip: fix missing pci_disable_device() on error in
      tulip_init_one()
    - net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
    - net: atlantic: fix "frag[0] not initialized"
    - net: atlantic: reduce scope of is_rsc_complete
    - net: atlantic: add check for MAX_SKB_FRAGS
    - net: atlantic: verify hw_head_ lies within TX buffer ring
    - arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
    - Input: ili210x - fix reset timing
    - dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
    - i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
    - afs: Fix afs_getattr() to refetch file status if callback break occurred
    - Linux 5.15.42
  * CVE-2021-33061
    - ixgbe: add the ability for the PF to disable VF link state
    - ixgbe: add improvement for MDD response functionality
    - ixgbevf: add disable link state
  * Fix PSR flickers on Intel TGL laptops + AUO panel (LP: #1980087)
    - SAUCE: drm/i915/display/psr: Fix flicker on TGL + AUO panel
  * Fix audio on Zbook Studio G9  (LP: #1966010)
    - ALSA: hda/realtek: Fix LED on Zbook Studio G9
  * Support Cirrus audio codec configurations for Odin platform (LP: #1968861)
    - ALSA: hda/cs8409: Support new Odin Variants
    - ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg
  * Fix beacon loss for rtl8821ce on certain platforms (LP: #1969771)
    - rtw88: pci: 8821c: Disable 21ce completion timeout
  * Suppress harmless warning from hp-wmi (LP: #1980307)
    - platform/x86: hp-wmi: Ignore Sanitization Mode event
  * Fix headset mic no sound on an HP desktop (LP: #1978925)
    - ALSA: hda/realtek - ALC897 headset MIC no sound
  * alsa/hda: mute led can't work on the lenovo machine with cs35l41 s-codec
    (LP: #1978915)
    - ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec
  * Jammy update: v5.15.41 upstream stable release (LP: #1980278)
    - batman-adv: Don't skb_split skbuffs with frag_list
    - iwlwifi: iwl-dbg: Use del_timer_sync() before freeing
    - hwmon: (tmp401) Add OF device ID table
    - mac80211: Reset MBSSID parameters upon connection
    - net: Fix features skip in for_each_netdev_feature()
    - net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when
      deleted
    - net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
    - net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
    - net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP
      filters
    - fbdev: simplefb: Cleanup fb_info in .fb_destroy rather than .remove
    - fbdev: efifb: Cleanup fb_info in .fb_destroy rather than .remove
    - fbdev: vesafb: Cleanup fb_info in .fb_destroy rather than .remove
    - platform/surface: aggregator: Fix initialization order when compiling as
      builtin module
    - ice: Fix race during aux device (un)plugging
    - ice: fix PTP stale Tx timestamps cleanup
    - ipv4: drop dst in multicast routing path
    - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name()
    - netlink: do not reset transport header in netlink_recvmsg()
    - net: chelsio: cxgb4: Avoid potential negative array offset
    - fbdev: efifb: Fix a use-after-free due early fb_info cleanup
    - sfc: Use swap() instead of open coding it
    - net: sfc: fix memory leak due to ptp channel
    - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection
    - nfs: fix broken handling of the softreval mount option
    - ionic: fix missing pci_release_regions() on error in ionic_probe()
    - dim: initialize all struct fields
    - hwmon: (ltq-cputemp) restrict it to SOC_XWAY
    - procfs: prevent unprivileged processes accessing fdinfo dir
    - selftests: vm: Makefile: rename TARGETS to VMTARGETS
    - arm64: vdso: fix makefile dependency on vdso.so
    - virtio: fix virtio transitional ids
    - s390/ctcm: fix variable dereferenced before check
    - s390/ctcm: fix potential memory leak
    - s390/lcs: fix variable dereferenced before check
    - net/sched: act_pedit: really ensure the skb is writable
    - net: ethernet: mediatek: ppe: fix wrong size passed to memset()
    - net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral
    - drm/vc4: hdmi: Fix build error for implicit function declaration
    - net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
    - net/smc: non blocking recvmsg() return -EAGAIN when no data and
      signal_pending
    - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe()
    - tls: Fix context leak on tls_device_down
    - drm/vmwgfx: Fix fencing on SVGAv3
    - gfs2: Fix filesystem block deallocation for short writes
    - hwmon: (f71882fg) Fix negative temperature
    - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core()
    - iommu: arm-smmu: disable large page mappings for Nvidia arm-smmu
    - ASoC: max98090: Reject invalid values in custom control put()
    - ASoC: max98090: Generate notifications on changes for custom control
    - ASoC: ops: Validate input values in snd_soc_put_volsw_range()
    - s390: disable -Warray-bounds
    - ASoC: SOF: Fix NULL pointer exception in sof_pci_probe callback
    - net: emaclite: Don't advertise 1000BASE-T and do auto negotiation
    - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT
    - secure_seq: use the 64 bits of the siphash for port offset calculation
    - tcp: use different parts of the port_offset for index and offset
    - tcp: resalt the secret every 10 seconds
    - tcp: add small random increments to the source port
    - tcp: dynamically allocate the perturb table used by source ports
    - tcp: increase source port perturb table to 2^16
    - tcp: drop the hash_32() part from the index calculation
    - interconnect: Restore sync state by ignoring ipa-virt in provider count
    - firmware_loader: use kernel credentials when reading firmware
    - KVM: PPC: Book3S PR: Enable MSR_DR for switch_mmu_context()
    - usb: xhci-mtk: fix fs isoc's transfer error
    - x86/mm: Fix marking of unused sub-pmd ranges
    - tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe()
    - tty: n_gsm: fix buffer over-read in gsm_dlci_data()
    - tty: n_gsm: fix mux activation issues in gsm_config()
    - usb: cdc-wdm: fix reading stuck on device close
    - usb: typec: tcpci: Don't skip cleanup in .remove() on error
    - usb: typec: tcpci_mt6360: Update for BMC PHY setting
    - USB: serial: pl2303: add device id for HP LM930 Display
    - USB: serial: qcserial: add support for Sierra Wireless EM7590
    - USB: serial: option: add Fibocom L610 modem
    - USB: serial: option: add Fibocom MA510 modem
    - slimbus: qcom: Fix IRQ check in qcom_slim_probe
    - fsl_lpuart: Don't enable interrupts too early
    - serial: 8250_mtk: Fix UART_EFR register address
    - serial: 8250_mtk: Fix register address for XON/XOFF character
    - ceph: fix setting of xattrs on async created inodes
    - Revert "mm/memory-failure.c: skip huge_zero_page in memory_failure()"
    - mm/huge_memory: do not overkill when splitting huge_zero_page
    - drm/vmwgfx: Disable command buffers on svga3 without gbobjects
    - drm/nouveau/tegra: Stop using iommu_present()
    - i40e: i40e_main: fix a missing check on list iterator
    - net: atlantic: always deep reset on pm op, fixing up my null deref
      regression
    - net: phy: Fix race condition on link status change
    - writeback: Avoid skipping inode writeback
    - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp()
    - arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map
    - net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061
    - net: phy: micrel: Pass .probe for KS8737
    - SUNRPC: Ensure that the gssproxy client can start in a connected state
    - drm/vmwgfx: Initialize drm_mode_fb_cmd2
    - dma-buf: call dma_buf_stats_setup after dmabuf is in valid list
    - mm/hwpoison: use pr_err() instead of dump_page() in get_any_page()
    - ping: fix address binding wrt vrf
    - usb: gadget: uvc: rename function to be more consistent
    - usb: gadget: uvc: allow for application to cleanly shutdown
    - Linux 5.15.41
  * Jammy update: v5.15.40 upstream stable release (LP: #1980277)
    - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench
      mem memcpy'
    - Bluetooth: Fix the creation of hdev->name
    - udf: Avoid using stale lengthOfImpUse
    - mm: fix missing cache flush for all tail pages of compound page
    - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user()
    - mm: shmem: fix missing cache flush in shmem_mfill_atomic_pte()
    - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and
      __mcopy_atomic()
    - mm/hwpoison: fix error page recovered but reported "not recovered"
    - mm/mlock: fix potential imbalanced rlimit ucounts adjustment
    - mm: fix invalid page pointer returned with FOLL_PIN gups
    - Linux 5.15.40

 -- Kleber Sacilotto de Souza <email address hidden>  Thu, 01 Sep 2022 17:43:22 +0200

Upload details

Uploaded by:
Kleber Sacilotto de Souza
Uploaded to:
Focal
Original maintainer:
Ubuntu Kernel Team
Architectures:
all amd64 armhf arm64 ppc64el s390x
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
linux-hwe-5.15_5.15.0.orig.tar.gz 185.9 MiB 4d7908da75ad50a70a0141721e259c2589b7bdcc317f7bd885b80c2ffa689211
linux-hwe-5.15_5.15.0-48.54~20.04.1.diff.gz 10.2 MiB 4722a884ffd520498ea668489320df9ef8f29fd0a2c9e323d7e5b8aecbd23c5e
linux-hwe-5.15_5.15.0-48.54~20.04.1.dsc 7.1 KiB 399bab686079d214df6e3ec45f9b1edc62ea7d8a25f8d3ad18d0886a1d0be37c

View changes file

Binary packages built by this source

linux-buildinfo-5.15.0-48-generic: Linux kernel buildinfo for version 5.15.0 on ARMv8 SMP

 This package contains the Linux kernel buildinfo for version 5.15.0 on
 ARMv8 SMP.
 .
 You likely do not want to install this package.

linux-buildinfo-5.15.0-48-generic-64k: Linux kernel buildinfo for version 5.15.0 on ARMv8 SMP

 This package contains the Linux kernel buildinfo for version 5.15.0 on
 ARMv8 SMP.
 .
 You likely do not want to install this package.

linux-buildinfo-5.15.0-48-generic-lpae: Linux kernel buildinfo for version 5.15.0 on ARM (hard float) SMP

 This package contains the Linux kernel buildinfo for version 5.15.0 on
 ARM (hard float) SMP.
 .
 You likely do not want to install this package.

linux-cloud-tools-5.15.0-48-generic: Linux kernel version specific cloud tools for version 5.15.0-48

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud for version 5.15.0-48 on
 64 bit x86.

linux-headers-5.15.0-48-generic: Linux kernel headers for version 5.15.0 on ARMv8 SMP

 This package provides kernel header files for version 5.15.0 on
 ARMv8 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.15.0-48/debian.README.gz for details.

linux-headers-5.15.0-48-generic-64k: Linux kernel headers for version 5.15.0 on ARMv8 SMP

 This package provides kernel header files for version 5.15.0 on
 ARMv8 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.15.0-48/debian.README.gz for details.

linux-headers-5.15.0-48-generic-lpae: Linux kernel headers for version 5.15.0 on ARM (hard float) SMP

 This package provides kernel header files for version 5.15.0 on
 ARM (hard float) SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.15.0-48/debian.README.gz for details.

linux-hwe-5.15-cloud-tools-5.15.0-48: Linux kernel version specific cloud tools for version 5.15.0-48

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud tools for version 5.15.0-48 on
 64 bit x86.
 You probably want to install linux-cloud-tools-5.15.0-48-<flavour>.

linux-hwe-5.15-cloud-tools-common: Linux kernel version specific cloud tools for version 5.15.0

 This package provides the architecture independent parts for kernel
 version locked tools for cloud tools for version 5.15.0.

linux-hwe-5.15-headers-5.15.0-48: Header files related to Linux kernel version 5.15.0

 This package provides kernel header files for version 5.15.0, for sites
 that want the latest kernel headers. Please read
 /usr/share/doc/linux-hwe-5.15-headers-5.15.0-48/debian.README.gz for details

linux-hwe-5.15-source-5.15.0: Linux kernel source for version 5.15.0 with Ubuntu patches

 This package provides the source code for the Linux kernel version
 5.15.0.
 .
 This package is mainly meant for other packages to use, in order to build
 custom flavours.
 .
 If you wish to use this package to create a custom Linux kernel, then it
 is suggested that you investigate the package kernel-package, which has
 been designed to ease the task of creating kernel image packages.
 .
 If you are simply trying to build third-party modules for your kernel,
 you do not want this package. Install the appropriate linux-headers
 package instead.

linux-hwe-5.15-tools-5.15.0-48: Linux kernel version specific tools for version 5.15.0-48

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.15.0-48 on
 ARMv8.
 You probably want to install linux-tools-5.15.0-48-<flavour>.

linux-hwe-5.15-tools-common: Linux kernel version specific tools for version 5.15.0

 This package provides the architecture independent parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.15.0.

linux-hwe-5.15-tools-host: Linux kernel VM host tools

 This package provides kernel tools useful for VM hosts.

linux-image-5.15.0-48-generic: Signed kernel image generic

 A kernel image for generic. This version of it is signed with
 Canonical's UEFI/Opal signing key.

linux-image-5.15.0-48-generic-dbgsym: Signed kernel image generic

 A link to the debugging symbols for the generic signed kernel.

linux-image-5.15.0-48-generic-lpae: Linux kernel image for version 5.15.0 on ARM (hard float) SMP

 This package contains the Linux kernel image for version 5.15.0 on
 ARM (hard float) SMP.
 .
 Supports Generic LPAE processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-lpae meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-5.15.0-48-generic-lpae-dbgsym: Linux kernel debug image for version 5.15.0 on ARM (hard float) SMP

 This package provides the kernel debug image for version 5.15.0 on
 ARM (hard float) SMP.
 .
 This is for sites that wish to debug the kernel.
 .
 The kernel image contained in this package is NOT meant to boot from. It
 is uncompressed, and unstripped. This package also includes the
 unstripped modules.

linux-image-unsigned-5.15.0-48-generic: Linux kernel image for version 5.15.0 on ARMv8 SMP

 This package contains the unsigned Linux kernel image for version 5.15.0 on
 ARMv8 SMP.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-5.15.0-48-generic-64k: Linux kernel image for version 5.15.0 on ARMv8 SMP

 This package contains the unsigned Linux kernel image for version 5.15.0 on
 ARMv8 SMP.
 .
 Supports Generic 64K pages processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-64k meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-5.15.0-48-generic-64k-dbgsym: Linux kernel debug image for version 5.15.0 on ARMv8 SMP

 This package provides the unsigned kernel debug image for version 5.15.0 on
 ARMv8 SMP.
 .
 This is for sites that wish to debug the kernel.
 .
 The kernel image contained in this package is NOT meant to boot from. It
 is uncompressed, and unstripped. This package also includes the
 unstripped modules.

linux-image-unsigned-5.15.0-48-generic-dbgsym: Linux kernel debug image for version 5.15.0 on ARMv8 SMP

 This package provides the unsigned kernel debug image for version 5.15.0 on
 ARMv8 SMP.
 .
 This is for sites that wish to debug the kernel.
 .
 The kernel image contained in this package is NOT meant to boot from. It
 is uncompressed, and unstripped. This package also includes the
 unstripped modules.

linux-modules-5.15.0-48-generic: Linux kernel extra modules for version 5.15.0 on ARMv8 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-5.15.0-48-generic-64k: Linux kernel extra modules for version 5.15.0 on ARMv8 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic 64K pages processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-64k meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-5.15.0-48-generic-lpae: Linux kernel extra modules for version 5.15.0 on ARM (hard float) SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic LPAE processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-lpae meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-extra-5.15.0-48-generic: Linux kernel extra modules for version 5.15.0 on ARMv8 SMP

 This package contains the Linux kernel extra modules for version 5.15.0 on
 ARMv8 SMP.
 .
 Also includes the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-iwlwifi-5.15.0-48-generic: Linux kernel iwlwifi modules for version 5.15.0-48

 This package provides the Linux kernel iwlwifi modules for version
 5.15.0-48.
 .
 You likely do not want to install this package directly. Instead, install the
 one of the linux-modules-iwlwifi-generic* meta-packages,
 which will ensure that upgrades work correctly, and that supporting packages are
 also installed.

linux-tools-5.15.0-48-generic: Linux kernel version specific tools for version 5.15.0-48

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.15.0-48 on
 ARMv8.

linux-tools-5.15.0-48-generic-64k: Linux kernel version specific tools for version 5.15.0-48

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.15.0-48 on
 ARMv8.

linux-tools-5.15.0-48-generic-lpae: Linux kernel version specific tools for version 5.15.0-48

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.15.0-48 on
 ARM (hard float).