Change log for linux-oem-5.17 package in Ubuntu

130 of 30 results
Published in jammy-security
Published in jammy-updates
linux-oem-5.17 (5.17.0-1035.36) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1035.36 -proposed tracker (LP: #2026457)

  * CVE-2023-2860
    - ipv6: sr: fix out-of-bounds read when setting HMAC data.

  * CVE-2023-35001
    - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval

  * CVE-2023-31248
    - netfilter: nf_tables: do not ignore genmask when looking up chain by id

  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] update annotations scripts

  * CVE-2022-2663
    - netfilter: nf_conntrack_irc: Fix forged IP logic
    - netfilter: nf_conntrack_irc: Tighten matching on DCC message

  * CVE-2022-47929
    - net: sched: disallow noqueue for qdisc classes

  * CVE-2022-3635
    - atm: idt77252: fix use-after-free bugs caused by tst_timer

 -- Manuel Diewald <email address hidden>  Wed, 12 Jul 2023 11:30:23 +0200

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
linux-oem-5.17 (5.17.0-1034.35) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1034.35 -proposed tracker (LP: #2023906)

  * CVE-2022-4842
    - fs/ntfs3: Fix attr_punch_hole() null pointer derenference

  * CVE-2023-0597
    - x86/kasan: Map shadow for percpu pages on demand
    - x86/mm: Randomize per-cpu entry area
    - x86/mm: Recompute physical address for every page of per-CPU CEA mapping
    - x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area
    - x86/mm: Do not shuffle CPU entry areas without KASLR

  * CVE-2023-2124
    - xfs: verify buffer contents when we skip log replay

  * Some INVLPG implementations can leave Global translations unflushed when
    PCIDs are enabled (LP: #2023220)
    - x86/mm: Avoid incomplete Global INVLPG flushes

  * cls_flower: off-by-one in fl_set_geneve_opt (LP: #2023577)
    - net/sched: flower: fix possible OOB write in fl_set_geneve_opt()

 -- Timo Aaltonen <email address hidden>  Wed, 21 Jun 2023 17:37:58 +0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1033.34) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1033.34 -proposed tracker (LP: #2019421)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync getabis
    - [Packaging] update helper scripts

  * CVE-2023-1073
    - HID: check empty report_list in hid_validate_values()

  * CVE-2023-0459
    - uaccess: Add speculation barrier to copy_from_user()

  * CVE-2023-26606
    - fs/ntfs3: Fix slab-out-of-bounds read in ntfs_trim_fs

  *  selftest: fib_tests: Always cleanup before exit  (LP: #2015956)
    - selftest: fib_tests: Always cleanup before exit

 -- Timo Aaltonen <email address hidden>  Fri, 02 Jun 2023 10:25:10 +0300
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-5.17 (5.17.0-1032.33) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1032.33 -proposed tracker (LP: #2019648)

  * CVE-2023-32233
    - netfilter: nf_tables: deactivate anonymous set from preparation phase

  * CVE-2023-2612
    - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()

  * CVE-2023-1670
    - xirc2ps_cs: Fix use after free bug in xirc2ps_detach

  * CVE-2023-30456
    - KVM: nVMX: add missing consistency checks for CR0 and CR4

  * CVE-2022-4139
    - drm/i915/gt: Serialize TLB invalidates with GT resets
    - drm/i915: fix TLB invalidation for Gen12 video and compute engines

  * net: sched: Fix use after free in red_enqueue() (LP: #2017013)
    - net: sched: Fix use after free in red_enqueue()

  * CVE-2022-3586
    - sch_sfb: Also store skb len before calling child enqueue

 -- Timo Aaltonen <email address hidden>  Thu, 18 May 2023 15:53:22 +0300

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
linux-oem-5.17 (5.17.0-1031.32) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1031.32 -proposed tracker (LP: #2016821)

  * CVE-2022-2590
    - SAUCE: Revert "mm/shmem: unconditionally set pte dirty in
      mfill_atomic_install_pte"

  * CVE-2023-23455
    - net: sched: atm: dont intepret cls results when asked to drop

  * CVE-2023-26545
    - net: mpls: fix stale pointer if allocation fails during device rename

  * CVE-2023-1829
    - net/sched: Retire tcindex classifier
    - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available

  * CVE-2023-1859
    - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race
      condition

  * CVE-2022-3303
    - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC

  * CVE-2022-4095
    - staging: rtl8712: fix use after free bugs

  * CVE-2022-4662
    - USB: core: Prevent nested device-reset calls

  * CVE-2022-3586
    - sch_sfb: Don't assume the skb is still around after enqueueing to child

  * CVE-2022-40307
    - efi: capsule-loader: Fix use-after-free in efi_capsule_write

  * CVE-2023-0468
    - io_uring: update res mask in io_poll_check_events
    - io_uring: fix tw losing poll events
    - io_uring: cmpxchg for poll arm refs release
    - io_uring: make poll refs more robust
    - io_uring/poll: fix poll_refs race with cancelation

  * CVE-2023-0386
    - ovl: fail on invalid uid/gid mapping at copy up

  * Miscellaneous Ubuntu changes
    - [Config] Update gcc version

 -- Timo Aaltonen <email address hidden>  Tue, 18 Apr 2023 15:16:33 +0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1030.31) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1030.31 -proposed tracker (LP: #2011919)

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf
    - debian/dkms-versions -- update from kernel-versions (main/2023.03.20)

  * CVE-2022-4382
    - USB: gadgetfs: Fix race between mounting and unmounting

  * CVE-2023-23559
    - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid

  * CVE-2022-3903
    - media: mceusb: Use new usb_control_msg_*() routines

  * CVE-2023-1118
    - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()

  * CVE-2023-26607
    - ntfs: fix use-after-free in ntfs_ucsncmp()
    - ntfs: fix out-of-bounds read in ntfs_attr_find()

  * CVE-2022-21505
    - lockdown: Fix kexec lockdown bypass with ima policy

  * CVE-2023-1095
    - netfilter: nf_tables: fix null deref due to zeroed list head

  * CVE-2023-1074
    - sctp: fail if no bound addresses can be used for a given scope

  * CVE-2022-41849
    - fbdev: smscufx: Fix use-after-free in ufx_ops_open()

  * CVE-2023-1281
    - net/sched: tcindex: update imperfect hash filters respecting rcu

 -- Manuel Diewald <email address hidden>  Fri, 31 Mar 2023 15:37:07 +0200

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1029.30) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1029.30 -proposed tracker (LP: #2008350)

  * CVE-2023-0461
    - SAUCE: Fix inet_csk_listen_start after CVE-2023-0461

  * CVE-2023-0394
    - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames

  * CVE-2022-36280
    - drm/vmwgfx: Validate the box size for the snooped cursor

  * CVE-2022-41850
    - HID: roccat: Fix use-after-free in roccat_read()

  * CVE-2022-3061
    - video: fbdev: i740fb: Error out if 'pixclock' equals zero

  * CVE-2022-3628
    - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()

  * CVE-2022-3646
    - nilfs2: fix leak of nilfs_root in case of writer thread creation failure

  * CVE-2022-3649
    - nilfs2: fix use-after-free bug of struct nilfs_root

  * rtcpie in timers from ubuntu_kernel_selftests randomly failing
    (LP: #1814234)
    - SAUCE: selftest: rtcpie: Force passing unreliable subtest

  * CVE-2022-2196
    - KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS

 -- Timo Aaltonen <email address hidden>  Mon, 13 Mar 2023 16:14:19 +0200

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1028.29) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1028.29 -proposed tracker (LP: #2004346)

  * CVE-2023-0045
    - x86/bugs: Flush IBP in ib_prctl_set()

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2023.01.30)

  * Keeps rebooting with AMD W6400, W6600, and W6800 graphic cards
    (LP: #2000110)
    - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
    - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
    - drm/amdgpu: make sure to init common IP before gmc
    - drm/amdgpu: fix sdma doorbell init ordering on APUs

  * CVE-2022-47520
    - wifi: wilc1000: validate pairwise and authentication suite offsets

  * Improve arp_ndisc_evict_nocarrier.sh test result processing (LP: #2006546)
    - selftests: net: return non-zero for failures reported in
      arp_ndisc_evict_nocarrier

  * CVE-2022-43750
    - usb: mon: make mmapped memory read only

  * CVE-2023-0461
    - net/ulp: prevent ULP without clone op from entering the LISTEN status
    - net/ulp: use consistent error code when blocking ULP

  * CVE-2022-3565
    - mISDN: fix use-after-free bugs in l1oip timer handlers

  * CVE-2022-36879
    - xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in
      xfrm_bundle_lookup()

  * CVE-2022-20369
    - NFSD: fix use-after-free in __nfs42_ssc_open()

  * arp_ndisc_evict_nocarrier.sh in net from ubuntu_kernel_selftests failed on
    J-oem-5.17 / K (LP: #1968310)
    - selftests: net: fix cleanup_v6() for arp_ndisc_evict_nocarrier

  * CVE-2022-20566
    - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put

  * Expose built-in trusted and revoked certificates (LP: #1996892)
    - [Packaging] Expose built-in trusted and revoked certificates

 -- Timo Aaltonen <email address hidden>  Fri, 10 Feb 2023 12:15:41 +0200

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1027.28) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1027.28 -proposed tracker (LP: #2003451)

  * CVE-2022-3545
    - nfp: fix use-after-free in area_cache_get()

  * CVE-2022-42895
    - Bluetooth: L2CAP: Fix attempting to access uninitialized memory

  * ThinkPad L14 Gen 3 blank laptop screen on bootup (LP: #2002467)
    - Revert "drm/amdgpu: make sure to init common IP before gmc"

  * CVE-2023-0179
    - netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits

  [ Ubuntu: 5.17.0-15.16~22.04.8 ]

  * jammy/linux-hwe-5.17: 5.17.0-15.16~22.04.8 -proposed tracker (LP: #2003452)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - debian/dkms-versions -- update from kernel-versions (main/2023.01.02)
  * Revoke & rotate to new signing key (LP: #2002812)
    - [Packaging] Revoke and rotate to new signing key
  * CVE-2022-45934
    - Bluetooth: L2CAP: Fix u8 overflow
  * CVE-2022-42896
    - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
    - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
  * CVE-2022-4378
    - proc: proc_skip_spaces() shouldn't think it is working on C strings
    - proc: avoid integer type confusion in get_proc_long

 -- Timo Aaltonen <email address hidden>  Mon, 23 Jan 2023 12:37:39 +0200

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1026.27) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1026.27 -proposed tracker (LP: #2001046)

  * Keeps rebooting with AMD W6400, W6600, and W6800 graphic cards
    (LP: #2000110)
    - drm/amdgpu: Remove ATC L2 access for MMHUB 2.1.x
    - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
      cards
    - drm/amdgpu: disable BACO on special BEIGE_GOBY card
    - drm/amdgpu: disable BACO support on more cards
    - drm/amdgpu: make sure to init common IP before gmc

  * Fix SUT can't displayed after resume from WB/CB with dGFX
    installed(FR:6/10)[RX6300][RX6500]  (LP: #1999836)
    - drm/amd/display: No display after resume from WB/CB

  * CVE-2022-4378
    - proc: proc_skip_spaces() shouldn't think it is working on C strings
    - proc: avoid integer type confusion in get_proc_long

 -- Timo Aaltonen <email address hidden>  Wed, 04 Jan 2023 11:37:57 +0200

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1025.26) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1025.26 -proposed tracker (LP: #1997739)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.11.14)

  * Rear Audio port sometimes has no audio output after reboot(Cirrus Logic)
    (LP: #1998905)
    - SAUCE: ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock.

  * Micron NVME storage failure [1344,5407] (LP: #1998883)
    - nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH

  * CVE-2022-42896
    - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm

  * Fix AMD-PState driver for Genoa CPU (LP: #1998106)
    - Documentation: amd-pstate: add tracer tool introduction
    - Documentation: amd-pstate: grammar and sentence structure updates
    - Documentation: amd-pstate: Add unit test introduction
    - cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at
      init
    - cpufreq: amd-pstate: change amd-pstate driver to be built-in type
    - cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection
    - Documentation: amd-pstate: add driver working mode introduction
    - Documentation: add amd-pstate kernel command line options

  * Mediatek WLAN RZ616(MT7922) SAR table control (LP: #1997200)
    - mt76: add 6 GHz band support in mt76_sar_freq_ranges
    - mt76: mt7921: introduce ACPI SAR support
    - mt76: mt7921: introduce ACPI SAR config in tx power
    - wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()

  * Add cs35l41 firmware loading support (LP: #1995957)
    - ASoC: cs35l41: Remove unnecessary param
    - ALSA: cs35l41: Unify hardware configuration
    - ALSA: cs35l41: Check hw_config before using it
    - ALSA: cs35l41: Move cs35l41_gpio_config to shared lib
    - ALSA: hda: cs35l41: Fix I2S params comments
    - ALSA: hda: cs35l41: Always configure the DAI
    - ALSA: hda: cs35l41: Add Boost type flag
    - ALSA: hda: cs35l41: Put the device into safe mode for external boost
    - ALSA: hda: cs35l41: Mute the device before shutdown
    - ALSA: cs35l41: Enable Internal Boost in shared lib
    - ALSA: hda: cs35l41: Move boost config to initialization code
    - ALSA: hda: cs35l41: Remove cs35l41_hda_reg_sequence struct
    - ALSA: hda: cs35l41: Reorganize log for playback actions
    - ALSA: hda: cs35l41: Handle all external boost setups the same way
    - ALSA: hda: cs35l41: Move external boost handling to lib for ASoC use
    - ASoC: cs35l41: Document CS35l41 External Boost
    - ASoC: cs35l41: Support external boost
    - ALSA: hda: cs35l41: Fix error in spi cs35l41 hda driver name
    - ALSA: hda: cs35l41: Set Speaker Position for CLSA0100 Laptop
    - ALSA: hda: cs35l41: Remove Set Channel Map api from binding
    - ALSA: hda: cs35l41: Add Support for Interrupts
    - ALSA: hda: cs35l41: Enable GPIO2 Interrupt for CLSA0100 laptops
    - ASoC: cs35l41: Move cs35l41_set_cspl_mbox_cmd to shared code
    - ASoC: cs35l41: Move cs35l41 fs errata into shared code
    - ASoC: cs35l41: Move cs_dsp config struct into shared code
    - ALSA: hda: cs35l41: Add Amp Name based on channel and index
    - ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code
    - ASoC: cs35l41: Add common cs35l41 enter hibernate function
    - ASoC: cs35l41: Do not print error when waking from hibernation
    - ALSA: hda: cs35l41: Don't dereference fwnode handle
    - ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations
    - ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR()
    - ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41
    - ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls
    - ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly
    - ALSA: hda: cs35l41: Save codec object inside component struct
    - ALSA: hda: cs35l41: Add initial DSP support and firmware loading
    - ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
    - ALSA: hda: cs35l41: Support reading subsystem id from ACPI
    - ALSA: hda: cs35l41: Support multiple load paths for firmware
    - ALSA: hda: cs35l41: Support Speaker ID for laptops
    - ALSA: hda: cs35l41: Support Hibernation during Suspend
    - ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables
    - ALSA: hda: hda_cs_dsp_ctl: Add fw id strings
    - ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence
    - ALSA: hda: cs35l41: Support Firmware switching and reloading
    - ALSA: hda: cs35l41: Add module parameter to control firmware load
    - Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI
      configurations"
    - [Config] updateconfigs for SND_HDA_CS_DSP_CONTROLS

  * Screen freeze after resuming from suspend (nvme0: I/O timeout)
    (LP: #1996048)
    - SAUCE: PCI: vmd: Disable MSI remapping after suspend

  * Screen cannot turn on after screen off with Matrox G200eW3 [102b:0536]
    (LP: #1995573)
    - drm: Add DRM-managed mutex_init()
    - drm/mgag200: Protect concurrent access to I/O registers with lock
    - drm/mgag200: Acquire I/O lock while reading EDID
    - drm/mgag200: Optimize damage clips
    - drm/mgag200: Add FB_DAMAGE_CLIPS support
    - drm/mgag200: Enable atomic gamma lut update

  * Fix ath11k deadlock on WCN6855 (LP: #1995041)
    - SAUCE: wifi: ath11k: avoid deadlock during regulatory update in
      ath11k_regd_update()

  * TEE Support for CCP driver (LP: #1991608)
    - SAUCE: crypto: ccp: Add support for TEE for PCI ID 0x14CA

  * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average
    luminance (LP: #1978986)
    - drm: New function to get luminance range based on static hdr metadata
    - drm/amdgpu_dm: Rely on split out luminance calculation function
    - drm/i915: Use luminance range calculated during edid parsing

  * Fix Thunderbolt device hotplug fail when connect via thunderbolt dock
    (LP: #1991366)
    - PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
    - PCI: Pass available buses even if the bridge is already configured
    - PCI: Move pci_assign_unassigned_root_bus_resources()
    - PCI: Distribute available resources for root buses, too
    - PCI: Fix whitespace and indentation
    - PCI: Fix typo in pci_scan_child_bus_extend()

  * support for same series backports versioning numbers (LP: #1993563)
    - [Packaging] sameport -- add support for sameport versioning

  * Miscellaneous Ubuntu changes
    - Fix getabis to check for build2 ppa.

  * Miscellaneous upstream changes
    - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM

 -- Timo Aaltonen <email address hidden>  Wed, 07 Dec 2022 13:58:14 +0200
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-5.17 (5.17.0-1024.25) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1024.25 -proposed tracker (LP: #1997081)

  [ Ubuntu: 5.17.0-14.15~22.04.8 ]

  * jammy/linux-hwe-5.17: 5.17.0-14.15~22.04.8 -proposed tracker (LP: #1997084)
  * CVE-2022-42703
    - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
  * CVE-2022-3566
    - tcp: Fix data races around icsk->icsk_af_ops.
  * CVE-2022-3567
    - ipv6: Fix data races around sk->sk_prot.
  * CVE-2022-3564
    - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
  * CVE-2022-3524
    - tcp/udp: Fix memory leak in ipv6_renew_options().
  * CVE-2022-3621
    - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
  * CVE-2022-3594
    - r8152: Rate limit overflow messages
  * CVE-2022-43945
    - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
    - SUNRPC: Fix svcxdr_init_encode's buflen calculation
    - NFSD: Protect against send buffer overflow in NFSv2 READDIR
    - NFSD: Protect against send buffer overflow in NFSv3 READDIR
    - NFSD: Protect against send buffer overflow in NFSv2 READ
    - NFSD: Protect against send buffer overflow in NFSv3 READ
    - NFSD: Remove "inline" directives on op_rsize_bop helpers
    - NFSD: Cap rsize_bop result based on send buffer size
  * CVE-2022-26365
    - xen/blkfront: fix leaking data in shared pages
  * CVE-2022-33743
    - xen-netfront: restore __skb_queue_tail() positioning in
      xennet_get_responses()

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 28 Nov 2022 17:12:57 -0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1021.22) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1021.22 -proposed tracker (LP: #1992020)

  * Add some ACPI device IDs for Intel HID device (LP: #1995453)
    - SAUCE: platform/x86/intel: hid: add some ACPI device IDs

  * RaptorLake: Fix the Screen is shaking by onboard HDMI port in mirror mode
    (LP: #1993561)
    - SAUCE: drm/i915/display: Drop check for doublescan mode in modevalid
    - SAUCE: drm/i915/display: Prune Interlace modes for Display >=12

  * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
    - SAUCE: r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
    - SAUCE: r8169: Use mutex to guard config register locking
    - SAUCE: r8169: Implement dynamic ASPM mechanism

  * Fix Turbostat is not working for fam: 6 model: 191: stepping: 2 CPU
    (LP: #1991365)
    - SAUCE: tools/power turbostat: add support for RPL-S

  * Miscellaneous Ubuntu changes
    - [Config] Update config after rebase

  [ Ubuntu: 5.17.0-11.12~22.04.8 ]

  * jammy/linux-hwe-5.17: 5.17.0-11.12~22.04.8 -proposed tracker (LP: #1992022)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

 -- Timo Aaltonen <email address hidden>  Wed, 02 Nov 2022 12:30:17 +0100
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-5.17 (5.17.0-1020.21) jammy; urgency=medium

  [ Ubuntu: 5.17.0-10.10~22.04.8 ]

  * CVE-2022-2602
    - SAUCE: io_uring/af_unix: defer registered files gc to io_uring release
    - SAUCE: io_uring/af_unix: fix memleak during unix GC
  * CVE-2022-41674
    - SAUCE: wifi: cfg80211: fix u8 overflow in
      cfg80211_update_notlisted_nontrans()
    - SAUCE: wifi: cfg80211/mac80211: reject bad MBSSID elements
    - SAUCE: wifi: cfg80211: ensure length byte is present before access
    - SAUCE: wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
    - SAUCE: wifi: cfg80211: update hidden BSSes to avoid WARN_ON
  * CVE-2022-42722
    - SAUCE: wifi: mac80211: fix crash in beacon protection for P2P-device
  * CVE-2022-42721
    - SAUCE: wifi: cfg80211: avoid nontransmitted BSS list corruption
  * CVE-2022-42720
    - SAUCE: wifi: cfg80211: fix BSS refcounting bugs
  * CVE-2022-42719
    - SAUCE: wifi: mac80211: fix MBSSID parsing use-after-free
  * CVE-2022-2318
    - net: rose: fix UAF bugs caused by timer handler
  * CVE-2022-3028
    - af_key: Do not call xfrm_probe_algs in parallel
  * CVE-2022-40768
    - scsi: stex: Properly zero out the passthrough command structure
  * CVE-2022-2978
    - SAUCE: fs: fix UAF/GPF bug in nilfs_mdt_destroy

 -- Stefan Bader <email address hidden>  Fri, 14 Oct 2022 11:12:43 +0200
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1019.20) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1019.20 -proposed tracker (LP: #1989787)

  * Fix resume on AMD platforms when TBT monitor is plugged (LP: #1990920)
    - drm/amd/display: Detect dpcd_rev when hotplug mst monitor
    - drm/amd/display: Release remote dc_sink under mst scenario

  * pcieport 0000:00:1b.0: PCIe Bus Error: severity=Uncorrected (Non-Fatal),
    type=Transaction Layer, (Requester ID) (LP: #1988797)
    - SAUCE: PCI/PTM: Cache PTM Capability offset
    - SAUCE: PCI/PTM: Add pci_upstream_ptm() helper
    - SAUCE: PCI/PTM: Separate configuration and enable
    - SAUCE: PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm()
    - SAUCE: PCI/PTM: Move pci_ptm_info() body into its only caller
    - SAUCE: PCI/PTM: Preserve RsvdP bits in PTM Control register
    - SAUCE: PCI/PTM: Reorder functions in logical order
    - SAUCE: PCI/PTM: Consolidate PTM interface declarations
    - SAUCE: PCI/PM: Always disable PTM for all devices during suspend
    - SAUCE: PCI/PM: Simplify pci_pm_suspend_noirq()

  * Fix AMDGPU: No video output and system hangs with two monitor (dGPU: W6400)
    (LP: #1989647)
    - drm/amd/display: Ignore First MST Sideband Message Return Error

  * System hang during S3 test (LP: #1990330)
    - memcg: add per-memcg total kernel memory stat
    - mm/memcg: revert ("mm/memcg: optimize user context object stock access")
    - mm/memcg: disable threshold event handlers on PREEMPT_RT
    - mm/memcg: protect per-CPU counter by disabling preemption on PREEMPT_RT
      where needed.
    - mm/memcg: opencode the inner part of obj_cgroup_uncharge_pages() in
      drain_obj_stock()
    - mm/memcg: protect memcg_stock with a local_lock_t
    - mm/memcg: disable migration instead of preemption in drain_all_stock().
    - mm/memremap: avoid calling kasan_remove_zero_shadow() for device private
      memory

  * To support Intel Maple Ridge Thunderbolt [8086:1134] (LP: #1990240)
    - thunderbolt: Add support for Intel Maple Ridge single port controller

  * Intel graphic driver is not probing[8086:468b] (LP: #1990242)
    - drm/i915: Add new ADL-S pci id

  * support independent clock and LED GPIOs for Intel IPU6 platforms
    (LP: #1989046)
    - SAUCE: platform/x86: int3472: support independent clock and LED GPIOs

 -- Timo Aaltonen <email address hidden>  Tue, 27 Sep 2022 15:12:42 +0300

Available diffs

Superseded in jammy-updates
Deleted in jammy-proposed (Reason: NBS)
linux-oem-5.17 (5.17.0-1018.19) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1018.19 -proposed tracker (LP: #1990350)

  * intel_pmc_core not load on Raptor Lake (LP: #1988461)
    - platform/x86/intel: pmc: Support Intel Raptorlake P
    - SAUCE: platform/x86/intel: pmc/core: Add Raptor Lake support to pmc core
      driver

  * Fix RPL-S support on powercap/intel_rapl (LP: #1990161)
    - x86/cpu: Add new Raptor Lake CPU model number
    - powercap: intel_rapl: Add support for RAPTORLAKE_P
    - powercap: intel_rapl: Add support for RAPTORLAKE_S

  * Add HDMI codec ID for Intel Raptor Lake (LP: #1989578)
    - ALSA: hda: Add PCI and HDMI IDs for Intel Raptor Lake

  * Fix blank screen on Thinkpad ADL 4K+ panel (LP: #1980621)
    - SAUCE: drm/i915: Implement WaEdpLinkRateDataReload

 -- Timo Aaltonen <email address hidden>  Wed, 21 Sep 2022 11:24:32 +0300

Available diffs

  • diff from 5.17.0-1017.18 to 5.17.0-1018.19 (pending)
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: NBS)
linux-oem-5.17 (5.17.0-1017.18) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1017.18 -proposed tracker (LP: #1987777)

  * [SRU][OEM-5.17][PATCH 0/1] Fix output issue of USB-C to DP dongle on AMD
    (LP: #1988721)
    - drm/amd/display: Refactor fixed VS logic for non-transparent mode

  * IWLMEI may cause device down at resuming from s2idle (LP: #1987312)
    - [Config] Disable IWLMEI

  * GPIO character device v1 API not enabled in kernel (LP: #1953613)
    - [Config] Enable CONFIG_GPIO_CDEV_V1

  [ Ubuntu: 5.17.0-9.9~22.04.8 ]

  * jammy/linux-hwe-5.17: 5.17.0-9.9~22.04.8 -proposed tracker (LP: #1987779)
  * CVE-2022-36946
    - netfilter: nf_queue: do not allow packet truncation below transport header
      offset
  * CVE-2021-33655
    - fbcon: Disallow setting font bigger than screen size
    - fbcon: Prevent that screen size is smaller than font size
    - fbmem: Check virtual screen sizes in fb_set_var()

 -- Timo Aaltonen <email address hidden>  Thu, 08 Sep 2022 16:51:33 +0300

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1016.17) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1016.17 -proposed tracker (LP: #1983905)

  * drm/i915, turbostat: Support for ADL-N, RPL-P (LP: #1987265)
    - tools/power turbostat: Introduce support for RaptorLake
    - tools/power turbostat: Support RAPTORLAKE P
    - drm/i915/rpl-s: Add stepping info
    - drm/i915: Add RPL-S PCI IDs
    - drm/i915/adl-n: Enable ADL-N platform
    - drm/i915/rpl-p: Add PCI IDs
    - drm/i915/adl-n: Add PCH Support for Alder Lake N
    - drm/i915/adl-n: Add stepping info

  * CVE-2021-33655
    - fbcon: Disallow setting font bigger than screen size
    - fbcon: Prevent that screen size is smaller than font size
    - fbmem: Check virtual screen sizes in fb_set_var()

  * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
    - misc: rtsx: Rework runtime power management flow
    - misc: rtsx: Cleanup power management ops
    - misc: rtsx: Quiesce rts5249 on system suspend
    - misc: rtsx: conditionally build rtsx_pm_power_saving()
    - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM

  * Fix non-working I219 ethernet after s2idle (LP: #1986751)
    - Revert "e1000e: Fix possible HW unit hang after an s0ix exit"

  * Fix invalid MAC address after hotplug tbt dock (LP: #1942999)
    - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough

  * AMD Rembrandt: DP tunneling fails with Thunderbolt monitors (LP: #1983143)
    - drm/amd/display: Fix new dmub notification enabling in DM
    - SAUCE: thunderbolt: Add DP out resource when DP tunnel is discovered.

  * Enable speaker and mute LEDs for HP laptops (LP: #1982990)
    - ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops

  * Fix drm/amd/pm: enable ASPM by default (LP: #1966680)
    - drm/amd: Refactor `amdgpu_aspm` to be evaluated per device
    - drm/amd: Use amdgpu_device_should_use_aspm on navi umd pstate switching
    - drm/amdgpu: vi: disable ASPM on Intel Alder Lake based systems

  * CVE-2021-33061
    - ixgbe: add the ability for the PF to disable VF link state
    - ixgbe: add improvement for MDD response functionality
    - ixgbevf: add disable link state

  [ Ubuntu: 5.17.0-8.8~22.04.8 ]

  * jammy/linux-hwe-5.17: 5.17.0-8.8~22.04.8 -proposed tracker (LP: #1983907)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.08.08)
  * GPIO character device v1 API not enabled in kernel (LP: #1953613)
    - [Config] Enable CONFIG_GPIO_CDEV_V1
  * refactoring of overlayfs fix to properly support shiftfs (LP: #1983640)
    - SAUCE: for aufs mmap: print the virtual file path
    - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
  * Audio mute key (f5) LED and Mic mute key (f8) LED are no function on HP
    440/450/640/650 G9 (LP: #1982716)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP machines

 -- Timo Aaltonen <email address hidden>  Mon, 22 Aug 2022 13:50:21 +0300
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-5.17 (5.17.0-1015.16) jammy; urgency=medium

  [ Ubuntu: 5.17.0-8.8~22.04.7 ]

  * Packaging resync (LP: #1786013)
    - [Packaging] Update etc/getabis
    - [Config]: annotate CONFIG_NET_DSA_REALTEK_SMI as '-' on amd64
    - [Config]: Remove CONFIG_IMA_TEMPLATE from annotations
    - [Packaging] update update.conf
  * CVE-2022-2585
    - SAUCE: posix-cpu-timers: Cleanup CPU timers before freeing them during exec
  * CVE-2022-2586
    - SAUCE: netfilter: nf_tables: do not allow SET_ID to refer to another table
    - SAUCE: netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
    - SAUCE: netfilter: nf_tables: do not allow RULE_ID to refer to another chain
  * CVE-2022-2588
    - SAUCE: net_sched: cls_route: remove from list when handle is 0
  * CVE-2022-1679
    - SAUCE: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
  * CVE-2022-34918
    - netfilter: nf_tables: stricter validation of element data

 -- Luke Nowakowski-Krijger <email address hidden>  Mon, 08 Aug 2022 11:34:07 -0700
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1014.15) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1014.15 -proposed tracker (LP: #1981244)

  * Clear PCI errors left from BIOS (LP: #1981173)
    - PCI: Clear PCI_STATUS when setting up device

  * intel_iommu: Fix  enable intel_iommu, Ubuntu 22.04 installation crashes
    (LP: #1982104)
    - iommu/vt-d: Fix RID2PASID setup/teardown failure

  * Failed to resume from S3 blocked by atlantic driver[1d6a:94c0]
    (LP: #1981950)
    - net: atlantic: remove deep parameter on suspend/resume functions
    - net: atlantic: remove aq_nic_deinit() when resume

  * Make cm32181 sensor work after system suspend (LP: #1981773)
    - iio: light: cm32181: Add PM support

  * alsa: asoc: amd: the internal mic can't be dedected on yellow carp machines
    (LP: #1980700)
    - ASoC: amd: Add support for enabling DMIC on acp6x via _DSD

  * CVE-2022-34918
    - netfilter: nf_tables: stricter validation of element data

  * System freeze after resuming from suspend due to PCI ASPM settings
    (LP: #1980829)
    - PCI/ASPM: Save/restore L1SS Capability for suspend/resume
    - PCI:ASPM: Remove pcie_aspm_pm_state_change()

 -- Chia-Lin Kao (AceLan) <email address hidden>  Tue, 19 Jul 2022 22:07:45 +0800

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1013.14) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1013.14 -proposed tracker (LP: #1979417)

  * Fix AMDGPU probe failure (LP: #1980374)
    - drm/amdgpu: enable amdgpu_dc module parameter

  * Enable WiFi hotspot feature for MediaTek MT7921 (LP: #1979173)
    - mt76: mt7921: Add AP mode support
    - SAUCE: mt76: mt7921: not support beacon offload disable command
    - SAUCE: mt76: mt7921: fix command timeout in AP stop period

  * Suppress harmless warning from hp-wmi (LP: #1980307)
    - platform/x86: hp-wmi: Ignore Sanitization Mode event

  * CVE-2022-1679
    - SAUCE: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb

  * Fix WD22TB4 suspend and resume, two external monitor can not output
    (LP: #1979267)
    - drm/dp/mst: Read the extended DPCD capabilities during system resume

  * Intel iwlwifi AX211: WRT: Failed to set DRAM buffer for alloc id 1, ret=-1
    (LP: #1979182)
    - iwlwifi: yoyo: fix DBGC allocation flow
    - iwlwifi: dbg-tlv: clean up iwl_dbg_tlv_update_drams()

  * CVE-2022-21123 // CVE-2022-21125 // CVE-2022-21166
    - Documentation: Add documentation for Processor MMIO Stale Data
    - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
    - x86/speculation: Add a common function for MD_CLEAR mitigation update
    - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
    - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
    - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
    - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
    - x86/speculation/srbds: Update SRBDS mitigation selection
    - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
    - KVM: x86/speculation: Disable Fill buffer clear within guests
    - x86/speculation/mmio: Print SMT warning

  * Add support for Raptor Lake (LP: #1978794)
    - x86/cpu: Add new Alderlake and Raptorlake CPU model numbers
    - powercap: intel_rapl: add support for RaptorLake
    - perf/x86: Add new Alder Lake and Raptor Lake support
    - perf/x86/msr: Add new Alder Lake and Raptor Lake support
    - perf/x86/cstate: Add new Alder Lake and Raptor Lake support
    - perf/x86/uncore: Clean up uncore_pci_ids[]
    - perf/x86/uncore: Add new Alder Lake and Raptor Lake support
    - i2c: i801: Add support for Intel Raptor Lake PCH-S
    - spi: pxa2xx: Add support for Intel Raptor Lake PCH-S
    - pinctrl: alderlake: Add Raptor Lake-S ACPI ID
    - mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs
    - HID: intel-ish-hid: ipc: add ADL and RPL device id
    - spi: intel: Add support for Raptor Lake-S SPI serial flash

  * Miscellaneous Ubuntu changes
    - [Config] Adjust annotation
    - [Config] Update config after rebase

  [ Ubuntu: 5.17.0-8.8~22.04.6 ]

  * jammy/linux-hwe-5.17: 5.17.0-8.8~22.04.6 -proposed tracker (LP: #1980479)
  * Jammy update: v5.17.15 upstream stable release (LP: #1980389)
    - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards
    - staging: greybus: codecs: fix type confusion of list iterator variable
    - iio: adc: ad7124: Remove shift from scan_type
    - lkdtm/bugs: Check for the NULL pointer after calling kmalloc
    - lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP
    - tty: goldfish: Use tty_port_destroy() to destroy port
    - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
    - tty: n_tty: Restore EOF push handling behavior
    - serial: 8250_aspeed_vuart: Fix potential NULL dereference in
      aspeed_vuart_probe
    - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id
      and ida_simple_get
    - remoteproc: imx_rproc: Ignore create mem entry for resource table
    - phy: rockchip-inno-usb2: Fix muxed interrupt support
    - usb: usbip: fix a refcount leak in stub_probe()
    - usb: usbip: add missing device lock on tweak configuration cmd
    - USB: storage: karma: fix rio_karma_init return
    - usb: musb: Fix missing of_node_put() in omap2430_probe
    - staging: fieldbus: Fix the error handling path in
      anybuss_host_common_probe()
    - pwm: lp3943: Fix duty calculation in case period was clamped
    - pwm: raspberrypi-poe: Fix endianness in firmware struct
    - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
    - usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback
    - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
    - scripts/get_abi: Fix wrong script file name in the help message
    - misc: fastrpc: fix an incorrect NULL check on list iterator
    - firmware: stratix10-svc: fix a missing check on list iterator
    - usb: typec: mux: Check dev_set_name() return value
    - rpmsg: virtio: Fix possible double free in rpmsg_probe()
    - rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev()
    - rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl
    - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
    - iio: proximity: vl53l0x: Fix return value check of
      wait_for_completion_timeout
    - iio: adc: sc27xx: fix read big scale voltage not right
    - iio: adc: sc27xx: Fine tune the scale calibration values
    - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
    - misc/pvpanic: Convert regular spinlock into trylock on panic path
    - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
    - power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD" DMI
      quirk
    - power: supply: ab8500_fg: Allocate wq in probe
    - serial: sifive: Report actual baud base rather than fixed 115200
    - export: fix string handling of namespace in EXPORT_SYMBOL_NS
    - watchdog: rzg2l_wdt: Fix 32bit overflow issue
    - watchdog: rzg2l_wdt: Fix Runtime PM usage
    - watchdog: rzg2l_wdt: Fix 'BUG: Invalid wait context'
    - watchdog: rzg2l_wdt: Fix reset control imbalance
    - soundwire: intel: prevent pm_runtime resume prior to system suspend
    - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
    - ksmbd: fix reference count leak in smb_check_perm_dacl()
    - extcon: ptn5150: Add queue work sync before driver release
    - dt-bindings: remoteproc: mediatek: Make l1tcm reg exclusive to mt819x
    - soc: rockchip: Fix refcount leak in rockchip_grf_init
    - clocksource/drivers/riscv: Events are stopped during CPU suspend
    - ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1
    - rtc: mt6397: check return value after calling platform_get_resource()
    - rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe
    - staging: r8188eu: add check for kzalloc
    - serial: meson: acquire port->lock in startup()
    - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
    - serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE
    - serial: uartlite: Fix BRKINT clearing
    - serial: digicolor-usart: Don't allow CS5-6
    - serial: rda-uart: Don't allow CS5-6
    - serial: txx9: Don't allow CS5-6
    - serial: sh-sci: Don't allow CS5-6
    - serial: sifive: Sanitize CSIZE and c_iflag
    - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
    - serial: stm32-usart: Correct CSIZE, bits, and parity
    - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
    - bus: ti-sysc: Fix warnings for unbind for serial
    - driver: base: fix UAF when driver_attach failed
    - driver core: fix deadlock in __device_attach
    - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
    - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
    - blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx
    - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
    - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
    - s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
    - amt: fix return value of amt_update_handler()
    - amt: fix possible memory leak in amt_rcv()
    - net/smc: set ini->smcrv2.ib_dev_v2 to NULL if SMC-Rv2 is unavailable
    - spi: fsi: Fix spurious timeout
    - drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq()
    - net: lan966x: check devm_of_phy_get() for -EDEFER_PROBE
    - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
    - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
    - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
    - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
    - modpost: fix removing numeric suffixes
    - ep93xx: clock: Do not return the address of the freed memory
    - jffs2: fix memory leak in jffs2_do_fill_super
    - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
    - ubi: ubi_create_volume: Fix use-after-free when volume creation failed
    - selftests/bpf: fix selftest after random: Urandom_read tracepoint removal
    - selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read
    - bpf: Fix probe read error in ___bpf_prog_run()
    - block: take destination bvec offsets into account in bio_copy_data_iter
    - nbd: don't clear 'NBD_CMD_INFLIGHT' flag if request is not completed
    - riscv: read-only pages should not be writable
    - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct
      smc_wr_tx_pend_priv *"
    - tcp: add accessors to read/set tp->snd_cwnd
    - nfp: only report pause frame configuration for physical device
    - block: use bio_queue_enter instead of blk_queue_enter in bio_poll
    - sfc: fix considering that all channels have TX queues
    - sfc: fix wrong tx channel offset with efx_separate_tx_channels
    - block: make bioset_exit() fully resilient against being called twice
    - blk-mq: do not update io_ticks with passthrough requests
    - vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
    - virtio: pci: Fix an error handling path in vp_modern_probe()
    - net/mlx5: Don't use already freed action pointer
    - net/mlx5e: TC NIC mode, fix tc chains miss table
    - net/mlx5: CT: Fix header-rewrite re-use for tupels
    - net/mlx5e: Disable softirq in mlx5e_activate_rq to avoid race condition
    - net/mlx5: correct ECE offset in query qp output
    - net/mlx5e: Update netdev features after changing XDP state
    - net: sched: add barrier to fix packet stuck problem for lockless qdisc
    - tcp: tcp_rtx_synack() can be called from process context
    - vdpa: ifcvf: set pci driver data in probe
    - octeontx2-af: fix error code in is_valid_offset()
    - macsec: fix UAF bug for real_dev
    - s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag
    - regulator: mt6315-regulator: fix invalid allowed mode
    - gpio: pca953x: use the correct register address to do regcache sync
    - afs: Fix infinite loop found by xfstest generic/676
    - drm/msm/dp: Always clear mask bits to disable interrupts at
      dp_ctrl_reset_irq_ctrl()
    - scsi: sd: Fix potential NULL pointer dereference
    - ax25: Fix ax25 session cleanup problems
    - tipc: check attribute length for bearer name
    - driver core: Fix wait_for_device_probe() & deferred_probe_timeout
      interaction
    - perf evsel: Fixes topdown events in a weak group for the hybrid platform
    - perf parse-events: Move slots event for the hybrid platform too
    - perf record: Support sample-read topdown metric group for hybrid platforms
    - perf c2c: Fix sorting in percent_rmt_hitm_cmp()
    - Bluetooth: MGMT: Add conditions for setting HCI_CONN_FLAG_REMOTE_WAKEUP
    - Bluetooth: hci_sync: Fix attempting to suspend with unfiltered passive scan
    - bluetooth: don't use bitmaps for random flag accesses
    - dmaengine: idxd: set DMA_INTERRUPT cap bit
    - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
    - bootconfig: Make the bootconfig.o as a normal object file
    - tracing: Make tp_printk work on syscall tracepoints
    - tracing: Fix sleeping function called from invalid context on RT kernel
    - tracing: Avoid adding tracer option before update_tracer_options
    - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
    - iommu/arm-smmu-v3: check return value after calling platform_get_resource()
    - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
    - i2c: cadence: Increase timeout per message if necessary
    - m68knommu: set ZERO_PAGE() to the allocated zeroed page
    - m68knommu: fix undefined reference to `_init_sp'
    - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
    - NFSv4: Don't hold the layoutget locks across multiple RPC calls
    - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
    - video: fbdev: pxa3xx-gcu: release the resources correctly in
      pxa3xx_gcu_probe/remove()
    - RISC-V: use memcpy for kexec_file mode
    - m68knommu: fix undefined reference to `mach_get_rtc_pll'
    - rtla/Makefile: Properly handle dependencies
    - f2fs: fix to tag gcing flag on page during file defragment
    - xprtrdma: treat all calls not a bcall when bc_serv is NULL
    - drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid
    - drm/panfrost: Job should reference MMU not file_priv
    - netfilter: nat: really support inet nat without l3 address
    - netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net
      path
    - netfilter: nf_tables: delete flowtable hooks via transaction list
    - powerpc/kasan: Force thread size increase with KASAN
    - SUNRPC: Trap RDMA segment overflows
    - netfilter: nf_tables: always initialize flowtable hook list in transaction
    - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
    - netfilter: nf_tables: release new hooks on unsupported flowtable flags
    - netfilter: nf_tables: memleak flow rule from commit path
    - netfilter: nf_tables: bail out early if hardware offload is not supported
    - amt: fix wrong usage of pskb_may_pull()
    - amt: fix possible null-ptr-deref in amt_rcv()
    - amt: fix wrong type string definition
    - net: ethernet: bgmac: Fix refcount leak in bcma_mdio_mii_register
    - xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
    - stmmac: intel: Fix an error handling path in intel_eth_pci_probe()
    - af_unix: Fix a data-race in unix_dgram_peer_wake_me().
    - x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm()
    - bpf, arm64: Clear prog->jited_len along prog->jited
    - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
    - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
    - i40e: xsk: Move tmp desc array from driver to pool
    - xsk: Fix handling of invalid descriptors in XSK TX batching API
    - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
    - net: mdio: unexport __init-annotated mdio_bus_init()
    - net: xfrm: unexport __init-annotated xfrm4_protocol_init()
    - net: ipv6: unexport __init-annotated seg6_hmac_init()
    - net/mlx5: Lag, filter non compatible devices
    - net/mlx5: Fix mlx5_get_next_dev() peer device matching
    - net/mlx5: Rearm the FW tracer after each tracer event
    - net/mlx5: fs, fail conflicting actions
    - ip_gre: test csum_start instead of transport header
    - net: altera: Fix refcount leak in altera_tse_mdio_create
    - net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete
    - tcp: use alloc_large_system_hash() to allocate table_perturb
    - drm: imx: fix compiler warning with gcc-12
    - nfp: flower: restructure flow-key for gre+vlan combination
    - iov_iter: Fix iter_xarray_get_pages{,_alloc}()
    - iio: dummy: iio_simple_dummy: check the return value of kstrdup()
    - staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
    - iio: st_sensors: Add a local lock for protecting odr
    - lkdtm/usercopy: Expand size of "out of frame" object
    - drivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback()
    - drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle()
    - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
    - tty: Fix a possible resource leak in icom_probe
    - thunderbolt: Use different lane for second DisplayPort tunnel
    - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
    - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
    - USB: host: isp116x: check return value after calling platform_get_resource()
    - drivers: tty: serial: Fix deadlock in sa1100_set_termios()
    - drivers: usb: host: Fix deadlock in oxu_bus_suspend()
    - USB: hcd-pci: Fully suspend across freeze/thaw cycle
    - char: xillybus: fix a refcount leak in cleanup_dev()
    - sysrq: do not omit current cpu when showing backtrace of all active CPUs
    - usb: dwc2: gadget: don't reset gadget's driver->bus
    - usb: dwc3: host: Stop setting the ACPI companion
    - soundwire: qcom: adjust autoenumeration timeout
    - misc: rtsx: set NULL intfdata when probe fails
    - extcon: Fix extcon_get_extcon_dev() error handling
    - extcon: Modify extcon device to be created after driver data is set
    - clocksource/drivers/sp804: Avoid error on multiple instances
    - staging: rtl8712: fix uninit-value in usb_read8() and friends
    - staging: rtl8712: fix uninit-value in r871xu_drv_init()
    - serial: msm_serial: disable interrupts in __msm_console_write()
    - kernfs: Separate kernfs_pr_cont_buf and rename_lock.
    - watchdog: wdat_wdt: Stop watchdog when rebooting the system
    - ksmbd: smbd: fix connection dropped issue
    - md: protect md_unregister_thread from reentrancy
    - scsi: myrb: Fix up null pointer access on myrb_cleanup()
    - ASoC: rt5640: Do not manipulate pin "Platform Clock" if the "Platform Clock"
      is not in the DAPM
    - Revert "net: af_key: add check for pfkey_broadcast in function
      pfkey_process"
    - ceph: allow ceph.dir.rctime xattr to be updatable
    - ceph: flush the mdlog for filesystem sync
    - net, neigh: Set lower cap for neigh_managed_work rearming
    - drm/amd/display: Check if modulo is 0 before dividing.
    - drm/radeon: fix a possible null pointer dereference
    - drm/amd/pm: fix a potential gpu_metrics_table memory leak
    - drm/amd/pm: Fix missing thermal throttler status
    - um: line: Use separate IRQs per line
    - modpost: fix undefined behavior of is_arm_mapping_symbol()
    - x86/cpu: Elide KCSAN for cpu_has() and friends
    - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
    - nbd: call genl_unregister_family() first in nbd_cleanup()
    - nbd: fix race between nbd_alloc_config() and module removal
    - nbd: fix io hung while disconnecting device
    - Revert "PCI: brcmstb: Do not turn off WOL regulators on suspend"
    - Revert "PCI: brcmstb: Add control of subdevice voltage regulators"
    - Revert "PCI: brcmstb: Add mechanism to turn on subdev regulators"
    - Revert "PCI: brcmstb: Split brcm_pcie_setup() into two funcs"
    - s390/gmap: voluntarily schedule during key setting
    - cifs: version operations for smb20 unneeded when legacy support disabled
    - drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate
    - nodemask: Fix return values to be unsigned
    - vringh: Fix loop descriptors check in the indirect cases
    - platform/x86: barco-p50-gpio: Add check for platform_driver_register
    - scripts/gdb: change kernel config dumping method
    - platform/x86: hp-wmi: Fix hp_wmi_read_int() reporting error (0x05)
    - platform/x86: hp-wmi: Use zero insize parameter only when supported
    - ALSA: usb-audio: Skip generic sync EP parse for secondary EP
    - ALSA: usb-audio: Set up (implicit) sync for Saffire 6
    - ALSA: hda/conexant - Fix loopback issue with CX20632
    - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga
      DuetITL 2021
    - ALSA: hda/realtek: Add quirk for HP Dev One
    - cifs: return errors during session setup during reconnects
    - cifs: fix reconnect on smb3 mount types
    - cifs: populate empty hostnames for extra channels
    - scsi: sd: Fix interpretation of VPD B9h length
    - KEYS: trusted: tpm2: Fix migratable logic
    - libata: fix reading concurrent positioning ranges log
    - libata: fix translation of concurrent positioning ranges
    - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
    - mmc: block: Fix CQE recovery reset success
    - net: phy: dp83867: retrigger SGMII AN when link change
    - net: openvswitch: fix misuse of the cached connection on tuple changes
    - writeback: Fix inode->i_io_list not be protected by inode->i_lock error
    - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
    - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
    - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
    - ixgbe: fix bcast packets Rx on VF after promisc removal
    - ixgbe: fix unexpected VLAN Rx in promisc mode on VF
    - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
    - vduse: Fix NULL pointer dereference on sysfs access
    - cpuidle,intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE
    - mm/huge_memory: Fix xarray node memory leak
    - powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK
    - drm/bridge: analogix_dp: Support PSR-exit to disable transition
    - drm/atomic: Force bridge self-refresh-exit on CRTC switch
    - drm/amdgpu/jpeg2: Add jpeg vmid update under IB submit
    - drm/amdgpu: update VCN codec support for Yellow Carp
    - virtio-rng: make device ready before making request
    - powerpc/32: Fix overread/overwrite of thread_struct via ptrace
    - drm/ast: Create threshold values for AST2600
    - random: avoid checking crng_ready() twice in random_init()
    - random: mark bootloader randomness code as __init
    - random: account for arch randomness in bits
    - net/sched: act_police: more accurate MTU policing
    - block, loop: support partitions without scanning
    - PCI: qcom: Fix pipe clock imbalance
    - zonefs: fix handling of explicit_open option on mount
    - iov_iter: fix build issue due to possible type mis-match
    - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
    - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
    - net/mlx5: E-Switch, pair only capable devices
    - xsk: Fix possible crash when multiple sockets are created
    - Linux 5.17.15
  * Jammy update: v5.17.14 upstream stable release (LP: #1980388)
    - binfmt_flat: do not stop relocating GOT entries prematurely on riscv
    - parisc/stifb: Implement fb_is_primary_device()
    - parisc/stifb: Keep track of hardware path of graphics card
    - RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of
      IORESOURCE_BUSY
    - riscv: Initialize thread pointer before calling C functions
    - riscv: Fix irq_work when SMP is disabled
    - riscv: Wire up memfd_secret in UAPI header
    - riscv: Move alternative length validation into subsection
    - ALSA: hda/realtek - Add new type for ALC245
    - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
    - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
    - ALSA: usb-audio: Cancel pending work at closing a MIDI substream
    - USB: serial: pl2303: fix type detection for odd device
    - USB: serial: option: add Quectel BG95 modem
    - USB: new quirk for Dell Gen 2 devices
    - usb: isp1760: Fix out-of-bounds array access
    - usb: dwc3: gadget: Move null pinter check to proper place
    - usb: core: hcd: Add support for deferring roothub registration
    - fs/ntfs3: Update valid size if -EIOCBQUEUED
    - fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space)
    - fs/ntfs3: Keep preallocated only if option prealloc enabled
    - fs/ntfs3: Check new size for limits
    - fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called
      from function ntfs_init_acl
    - fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()'
    - fs/ntfs3: Update i_ctime when xattr is added
    - fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions
    - cifs: don't call cifs_dfs_query_info_nonascii_quirk() if nodfs was set
    - cifs: fix ntlmssp on old servers
    - cifs: fix potential double free during failed mount
    - cifs: when extending a file with falloc we should make files not-sparse
    - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
    - platform/x86: intel-hid: fix _DSM function index handling
    - x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
    - perf/x86/intel: Fix event constraints for ICL
    - x86/kexec: fix memory leak of elf header buffer
    - x86/sgx: Set active memcg prior to shmem allocation
    - kthread: Don't allocate kthread_struct for init and umh
    - ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
    - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
    - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
    - btrfs: add "0x" prefix for unsupported optional features
    - btrfs: return correct error number for __extent_writepage_io()
    - btrfs: repair super block num_devices automatically
    - btrfs: fix the error handling for submit_extent_page() for
      btrfs_do_readpage()
    - btrfs: zoned: properly finish block group on metadata write
    - btrfs: zoned: zone finish unused block group
    - btrfs: zoned: finish block group when there are no more allocatable bytes
      left
    - btrfs: zoned: fix comparison of alloc_offset vs meta_write_pointer
    - iommu/vt-d: Add RPLS to quirk list to skip TE disabling
    - drm/vmwgfx: validate the screen formats
    - ath11k: fix the warning of dev_wake in mhi_pm_disable_transition()
    - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
    - selftests/bpf: Fix vfs_link kprobe definition
    - selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync
    - ath11k: Change max no of active probe SSID and BSSID to fw capability
    - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
    - b43legacy: Fix assigning negative value to unsigned variable
    - b43: Fix assigning negative value to unsigned variable
    - ipw2x00: Fix potential NULL dereference in libipw_xmit()
    - ipv6: fix locking issues with loops over idev->addr_list
    - fbcon: Consistently protect deferred_takeover with console_lock()
    - x86/platform/uv: Update TSC sync state for UV5
    - ACPICA: Avoid cache flush inside virtual machines
    - libbpf: Fix a bug with checking bpf_probe_read_kernel() support in old
      kernels
    - mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs
      output)
    - drm/komeda: return early if drm_universal_plane_init() fails.
    - drm/amd/display: Disabling Z10 on DCN31
    - rcu-tasks: Fix race in schedule and flush work
    - rcu-tasks: Handle sparse cpu_possible_mask in rcu_tasks_invoke_cbs()
    - rcu: Make TASKS_RUDE_RCU select IRQ_WORK
    - sfc: ef10: Fix assigning negative value to unsigned variable
    - ALSA: jack: Access input_dev under mutex
    - rtw88: fix incorrect frequency reported
    - rtw88: 8821c: fix debugfs rssi value
    - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA
      direction
    - tools/power turbostat: fix ICX DRAM power numbers
    - tcp: consume incoming skb leading to a reset
    - scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg()
    - scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock
    - scsi: lpfc: Fix call trace observed during I/O with CMF enabled
    - cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode
    - drm/amd/pm: fix double free in si_parse_power_table()
    - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear()
    - ASoC: rsnd: care return value from rsnd_node_fixed_index()
    - ath9k: fix QCA9561 PA bias level
    - media: Revert "media: dw9768: activate runtime PM and turn off device"
    - media: venus: hfi: avoid null dereference in deinit
    - media: venus: do not queue internal buffers from previous sequence
    - media: pci: cx23885: Fix the error handling in cx23885_initdev()
    - media: cx25821: Fix the warning when removing the module
    - md/bitmap: don't set sb values if can't pass sanity check
    - mmc: jz4740: Apply DMA engine limits to maximum segment size
    - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
    - scsi: megaraid: Fix error check return value of register_chrdev()
    - drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells
    - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
    - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
    - ath11k: disable spectral scan during spectral deinit
    - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
    - drm/plane: Move range check for format_count earlier
    - drm/amd/pm: fix the compile warning
    - ath10k: skip ath10k_halt during suspend for driver state RESTARTING
    - arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
    - drm: msm: fix error check return value of irq_of_parse_and_map()
    - drm/msm/dpu: Clean up CRC debug logs
    - xtensa: move trace_hardirqs_off call back to entry.S
    - ath11k: fix warning of not found station for bssid in message
    - scsi: target: tcmu: Fix possible data corruption
    - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
    - net/mlx5: fs, delete the FTE when there are no rules attached to it
    - ASoC: dapm: Don't fold register value changes into notifications
    - mlxsw: spectrum_dcb: Do not warn about priority changes
    - mlxsw: Treat LLDP packets as control
    - drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init
    - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
    - regulator: mt6315: Enforce regulator-compatible, not name
    - HID: bigben: fix slab-out-of-bounds Write in bigben_probe
    - drm/tegra: gem: Do not try to dereference ERR_PTR()
    - of: Support more than one crash kernel regions for kexec -s
    - ASoC: tscs454: Add endianness flag in snd_soc_component_driver
    - net/mlx5: Increase FW pre-init timeout for health recovery
    - scsi: hisi_sas: Undo RPM resume for failed notify phy event for v3 HW
    - scsi: lpfc: Alter FPIN stat accounting logic
    - net: remove two BUG() from skb_checksum_help()
    - s390/preempt: disable __preempt_count_add() optimization for
      PROFILE_ALL_BRANCHES
    - perf/amd/ibs: Cascade pmu init functions' return value
    - sched/core: Avoid obvious double update_rq_clock warning
    - spi: stm32-qspi: Fix wait_cmd timeout in APM mode
    - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
    - ASoC: SOF: amd: add missing platform_device_unregister in acp_pci_rn_probe
    - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
    - ipmi:ssif: Check for NULL msg when handling events and messages
    - ipmi: Add an intializer for ipmi_smi_msg struct
    - ipmi: Fix pr_fmt to avoid compilation issues
    - kunit: bail out of test filtering logic quicker if OOM
    - rtlwifi: Use pr_warn instead of WARN_ONCE
    - mt76: mt7921: accept rx frames with non-standard VHT MCS10-11
    - mt76: fix encap offload ethernet type check
    - media: rga: fix possible memory leak in rga_probe
    - media: coda: limit frame interval enumeration to supported encoder frame
      sizes
    - media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values
    - media: ccs-core.c: fix failure to call clk_disable_unprepare
    - media: imon: reorganize serialization
    - media: cec-adap.c: fix is_configuring state
    - usbnet: Run unregister_netdev() before unbind() again
    - Bluetooth: HCI: Add HCI_QUIRK_BROKEN_ENHANCED_SETUP_SYNC_CONN quirk
    - Bluetooth: btusb: Set HCI_QUIRK_BROKEN_ENHANCED_SETUP_SYNC_CONN for QCA
    - Bluetooth: btusb: Set HCI_QUIRK_BROKEN_ERR_DATA_REPORTING for QCA
    - openrisc: start CPU timer early in boot
    - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
    - ASoC: rt5645: Fix errorenous cleanup order
    - nbd: Fix hung on disconnect request if socket is closed before
    - drm/amd/pm: update smartshift powerboost calc for smu12
    - drm/amd/pm: update smartshift powerboost calc for smu13
    - btrfs: fix anon_dev leak in create_subvol()
    - kunit: tool: make parser stop overwriting status of suites w/ no_tests
    - net: phy: micrel: Allow probing without .driver_data
    - media: exynos4-is: Fix compile warning
    - media: hantro: Stop using H.264 parameter pic_num
    - rtw89: cfo: check mac_id to avoid out-of-bounds
    - of/fdt: Ignore disabled memory nodes
    - blk-throttle: Set BIO_THROTTLED when bio has been throttled
    - ASoC: max98357a: remove dependency on GPIOLIB
    - ASoC: rt1015p: remove dependency on GPIOLIB
    - ACPI: CPPC: Assume no transition latency if no PCCT
    - nvme: set non-mdts limits in nvme_scan_work
    - can: mcp251xfd: silence clang's -Wunaligned-access warning
    - x86/microcode: Add explicit CPU vendor dependency
    - net: ipa: ignore endianness if there is no header
    - selftests/bpf: Add missing trampoline program type to trampoline_count test
    - m68k: atari: Make Atari ROM port I/O write macros return void
    - rxrpc: Return an error to sendmsg if call failed
    - rxrpc, afs: Fix selection of abort codes
    - afs: Adjust ACK interpretation to try and cope with NAT
    - eth: tg3: silence the GCC 12 array-bounds warning
    - char: tpm: cr50_i2c: Suppress duplicated error message in .remove()
    - selftests/bpf: fix btf_dump/btf_dump due to recent clang change
    - gfs2: use i_lock spin_lock for inode qadata
    - scsi: target: tcmu: Avoid holding XArray lock when calling lock_page
    - kunit: fix executor OOM error handling logic on non-UML
    - IB/rdmavt: add missing locks in rvt_ruc_loopback
    - PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited
    - ARM: dts: ox820: align interrupt controller node name with dtschema
    - ARM: dts: socfpga: align interrupt controller node name with dtschema
    - ARM: dts: s5pv210: align DMA channels with dtschema
    - ASoC: amd: Add driver data to acp6x machine driver
    - arm64: dts: qcom: msm8994: Fix the cont_splash_mem address
    - arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
    - PM / devfreq: rk3399_dmc: Disable edev on remove()
    - crypto: ccree - use fine grained DMA mapping dir
    - crypto: qat - fix off-by-one error in PFVF debug print
    - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
    - fs: jfs: fix possible NULL pointer dereference in dbFree()
    - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply
      property
    - ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb
    - ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c
    - ARM: OMAP1: clock: Fix UART rate reporting algorithm
    - powerpc/fadump: Fix fadump to work with a different endian capture kernel
    - fat: add ratelimit to fat*_ent_bread()
    - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in
      sh_pfc_map_resources()
    - ARM: versatile: Add missing of_node_put in dcscb_init
    - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
    - arm64: dts: qcom: sc7280-idp: Configure CTS pin to bias-bus-hold for
      bluetooth
    - ARM: hisi: Add missing of_node_put after of_find_compatible_node
    - cpufreq: Avoid unnecessary frequency updates due to mismatch
    - PCI: microchip: Add missing chained_irq_enter()/exit() calls
    - powerpc/rtas: Keep MSR[RI] set when calling RTAS
    - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
    - PCI: cadence: Clear FLR in device capabilities register
    - KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting
    - alpha: fix alloc_zeroed_user_highpage_movable()
    - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
    - cifs: return ENOENT for DFS lookup_cache_entry()
    - powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
    - powerpc/xics: fix refcount leak in icp_opal_init()
    - powerpc/powernv: fix missing of_node_put in uv_init()
    - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
    - powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
    - fanotify: fix incorrect fmode_t casts
    - smb3: check for null tcon
    - RDMA/hfi1: Prevent panic when SDMA is disabled
    - cifs: do not use tcpStatus after negotiate completes
    - Input: gpio-keys - cancel delayed work only in case of GPIO
    - drm: fix EDID struct for old ARM OABI format
    - drm/bridge_connector: enable HPD by default if supported
    - drm/omap: fix NULL but dereferenced coccicheck error
    - dt-bindings: display: sitronix, st7735r: Fix backlight in example
    - drm/vmwgfx: Fix an invalid read
    - ath11k: acquire ab->base_lock in unassign when finding the peer by addr
    - drm: bridge: it66121: Fix the register page length
    - ath9k: fix ar9003_get_eepmisc
    - drm/edid: fix invalid EDID extension block filtering
    - drm/bridge: adv7511: clean up CEC adapter when probe fails
    - drm: bridge: icn6211: Fix register layout
    - drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling
    - mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG
    - spi: qcom-qspi: Add minItems to interconnect-names
    - ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t
    - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
    - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
    - x86/delay: Fix the wrong asm constraint in delay_loop()
    - drm/mediatek: Add vblank register/unregister callback functions
    - drm/mediatek: Fix DPI component detection for MT8192
    - drm/vc4: kms: Take old state core clock rate into account
    - drm/vc4: hvs: Fix frame count register readout
    - drm/mediatek: Fix mtk_cec_mask()
    - drm/vc4: hvs: Reset muxes at probe time
    - drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
    - drm/vc4: txp: Force alpha to be 0xff if it's disabled
    - libbpf: Don't error out on CO-RE relos for overriden weak subprogs
    - x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation
    - mptcp: optimize release_cb for the common case
    - mptcp: reset the packet scheduler on incoming MP_PRIO
    - mptcp: reset the packet scheduler on PRIO change
    - nl80211: show SSID for P2P_GO interfaces
    - drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
    - drm: mali-dp: potential dereference of null pointer
    - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
    - scftorture: Fix distribution of short handler delays
    - net: dsa: mt7530: 1G can also support 1000BASE-X link mode
    - ixp4xx_eth: fix error check return value of platform_get_irq()
    - NFC: NULL out the dev->rfkill to prevent UAF
    - efi: Allow to enable EFI runtime services by default on RT
    - efi: Add missing prototype for efi_capsule_setup_info
    - device property: Allow error pointer to be passed to fwnode APIs
    - target: remove an incorrect unmap zeroes data deduction
    - drbd: fix duplicate array initializer
    - EDAC/dmc520: Don't print an error for each unconfigured interrupt line
    - drm/bridge: anx7625: Use uint8 for lane-swing arrays
    - mtd: rawnand: denali: Use managed device resources
    - HID: hid-led: fix maximum brightness for Dream Cheeky
    - HID: elan: Fix potential double free in elan_input_configured
    - drm/bridge: Fix error handling in analogix_dp_probe
    - regulator: da9121: Fix uninit-value in da9121_assign_chip_model()
    - drm/mediatek: dpi: Use mt8183 output formats for mt8192
    - signal: Deliver SIGTRAP on perf event asynchronously if blocked
    - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
    - sched/psi: report zeroes for CPU full at the system level
    - spi: img-spfi: Fix pm_runtime_get_sync() error checking
    - cpufreq: Fix possible race in cpufreq online error path
    - printk: use atomic updates for klogd work
    - printk: add missing memory barrier to wake_up_klogd()
    - printk: wake waiters for safe and NMI contexts
    - ath9k_htc: fix potential out of bounds access with invalid
      rxstatus->rs_keyix
    - media: i2c: max9286: Use "maxim,gpio-poc" property
    - media: i2c: max9286: fix kernel oops when removing module
    - media: hantro: Empty encoder capture buffers by default
    - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
    - ALSA: pcm: Check for null pointer of pointer substream before dereferencing
      it
    - mtdblock: warn if opened on NAND
    - inotify: show inotify mask flags in proc fdinfo
    - fsnotify: fix wrong lockdep annotations
    - spi: rockchip: Stop spi slave dma receiver when cs inactive
    - spi: rockchip: Preset cs-high and clk polarity in setup progress
    - spi: rockchip: fix missing error on unsupported SPI_CS_HIGH
    - of: overlay: do not break notify on NOTIFY_{OK|STOP}
    - selftests/damon: add damon to selftests root Makefile
    - drm/msm: properly add and remove internal bridges
    - drm/msm/dpu: adjust display_v_end for eDP and DP
    - scsi: iscsi: Fix harmless double shift bug
    - scsi: ufs: qcom: Fix ufs_qcom_resume()
    - scsi: ufs: core: Exclude UECxx from SFR dump list
    - drm/v3d: Fix null pointer dereference of pointer perfmon
    - selftests/resctrl: Fix null pointer dereference on open failed
    - libbpf: Fix logic for finding matching program for CO-RE relocation
    - mtd: spi-nor: core: Check written SR value in
      spi_nor_write_16bit_sr_and_check()
    - x86/pm: Fix false positive kmemleak report in msr_build_context()
    - mtd: rawnand: cadence: fix possible null-ptr-deref in
      cadence_nand_dt_probe()
    - mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe()
    - x86/speculation: Add missing prototype for unpriv_ebpf_notify()
    - ASoC: rk3328: fix disabling mclk on pclk probe failure
    - perf tools: Add missing headers needed by util/data.h
    - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free
      during pm runtime resume
    - drm/msm/dp: stop event kernel thread when DP unbind
    - drm/msm/dp: fix error check return value of irq_of_parse_and_map()
    - drm/msm/dp: reset DP controller before transmit phy test pattern
    - drm/msm/dp: do not stop transmitting phy test pattern during DP phy
      compliance test
    - drm/msm/dsi: fix error checks and return values for DSI xmit functions
    - drm/msm/hdmi: check return value after calling
      platform_get_resource_byname()
    - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
    - drm/msm: add missing include to msm_drv.c
    - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
    - kunit: fix debugfs code to use enum kunit_status, not bool
    - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
    - spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA
    - perf tools: Use Python devtools for version autodetection rather than
      runtime
    - virtio_blk: fix the discard_granularity and discard_alignment queue limits
    - nl80211: don't hold RTNL in color change request
    - x86: Fix return value of __setup handlers
    - irqchip/exiu: Fix acknowledgment of edge triggered interrupts
    - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
    - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
    - x86/mm: Cleanup the control_va_addr_alignment() __setup handler
    - arm64: fix types in copy_highpage()
    - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
    - drm/msm/disp/dpu1: avoid clearing hw interrupts if hw_intr is null during
      drm uninit
    - drm/msm/dsi: fix address for second DSI PHY on SDM660
    - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
    - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is
      detected
    - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is
      detected
    - drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
    - media: uvcvideo: Fix missing check to determine if element is found in list
    - arm64: stackleak: fix current_top_of_stack()
    - iomap: iomap_write_failed fix
    - spi: spi-fsl-qspi: check return value after calling
      platform_get_resource_byname()
    - selftests/bpf: Prevent skeleton generation race
    - Revert "cpufreq: Fix possible race in cpufreq online error path"
    - regulator: qcom_smd: Fix up PM8950 regulator configuration
    - samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is
      provided
    - perf/amd/ibs: Use interrupt regs ip for stack unwinding
    - ath11k: Don't check arvif->is_started before sending management frames
    - wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice()
    - HID: amd_sfh: Modify the bus name
    - HID: amd_sfh: Modify the hid name
    - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
    - ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe
    - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
    - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
    - PM: EM: Decrement policy counter
    - dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages
    - ASoC: samsung: Fix refcount leak in aries_audio_probe
    - block: Fix the bio.bi_opf comment
    - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
    - scripts/faddr2line: Fix overlapping text section failures
    - media: aspeed: Fix an error handling path in aspeed_video_probe()
    - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
    - mt76: mt7921: Fix the error handling path of mt7921_pci_probe()
    - mt76: mt7915: do not pass data pointer to mt7915_mcu_muru_debug_set
    - mt76: fix antenna config missing in 6G cap
    - mt76: mt7921: fix kernel crash at mt7921_pci_remove
    - mt76: do not attempt to reorder received 802.3 packets without agg session
    - mt76: fix tx status related use-after-free race on station removal
    - mt76: mt7915: fix twt table_mask to u16 in mt7915_dev
    - media: st-delta: Fix PM disable depth imbalance in delta_probe
    - media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe
    - media: i2c: rdacm2x: properly set subdev entity function
    - media: exynos4-is: Change clk_disable to clk_disable_unprepare
    - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
    - media: vsp1: Fix offset calculation for plane cropping
    - media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check
    - media: hantro: HEVC: Fix tile info buffer value computation
    - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
    - Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring
    - Bluetooth: use hdev lock for accept_list and reject_list in conn req
    - Bluetooth: protect le accept and resolv lists with hdev->lock
    - Bluetooth: btmtksdio: fix use-after-free at btmtksdio_recv_event
    - media: mediatek: vcodec: Fix v4l2 compliance decoder cmd test fail
    - io_uring: avoid io-wq -EAGAIN looping for !IOPOLL
    - io_uring: cache poll/double-poll state with a request flag
    - io_uring: fix assuming triggered poll waitqueue is the single poll
    - io_uring: only wake when the correct events are set
    - irqchip/gic-v3: Ensure pseudo-NMIs have an ISB between ack and handling
    - irqchip/gic-v3: Refactor ISB + EOIR at ack time
    - irqchip/gic-v3: Fix priority mask handling
    - nvme: set dma alignment to dword
    - m68k: math-emu: Fix dependencies of math emulation support
    - sctp: read sk->sk_bound_dev_if once in sctp_rcv()
    - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
    - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
    - kselftest/arm64: bti: force static linking
    - media: ov7670: remove ov7670_power_off from ov7670_remove
    - media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - media: rkvdec: h264: Fix dpb_valid implementation
    - media: rkvdec: h264: Fix bit depth wrap in pps packet
    - regulator: scmi: Fix refcount leak in scmi_regulator_probe
    - erofs: fix buffer copy overflow of ztailpacking feature
    - net/mlx5e: Correct the calculation of max channels for rep
    - ext4: reject the 'commit' option on ext2 filesystems
    - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
    - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
    - x86/sev: Annotate stack change in the #VC handler
    - drm/msm: don't free the IRQ if it was not requested
    - selftests/bpf: Add missed ima_setup.sh in Makefile
    - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
    - drm/i915: Fix CFI violation with show_dynamic_id()
    - thermal/drivers/bcm2711: Don't clamp temperature at zero
    - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
    - thermal/core: Fix memory leak in __thermal_cooling_device_register()
    - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
    - bfq: Relax waker detection for shared queues
    - bfq: Allow current waker to defend against a tentative one
    - ASoC: wm2000: fix missing clk_disable_unprepare() on error in
      wm2000_anc_transition()
    - PM: domains: Fix initialization of genpd's next_wakeup
    - net: macb: Fix PTP one step sync support
    - scsi: hisi_sas: Fix rescan after deleting a disk
    - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
    - bonding: fix missed rcu protection
    - ASoC: max98090: Move check for invalid values before casting in
      max98090_put_enab_tlv()
    - perf parse-events: Support different format of the topdown event name
    - net: stmmac: fix out-of-bounds access in a selftest
    - amt: fix gateway mode stuck
    - amt: fix memory leak for advertisement message
    - hv_netvsc: Fix potential dereference of NULL pointer
    - hwmon: (pmbus) Check PEC support before reading other registers
    - rxrpc: Fix locking issue
    - rxrpc: Fix listen() setting the bar too high for the prealloc rings
    - rxrpc: Don't try to resend the request if we're receiving the reply
    - rxrpc: Fix overlapping ACK accounting
    - rxrpc: Don't let ack.previousPacket regress
    - rxrpc: Fix decision on when to generate an IDLE ACK
    - hinic: Avoid some over memory allocation
    - net: dsa: restrict SMSC_LAN9303_I2C kconfig
    - net/smc: postpone sk_refcnt increment in connect()
    - net/smc: fix listen processing for SMC-Rv2
    - dma-direct: don't over-decrypt memory
    - Bluetooth: hci_sync: Cleanup hci_conn if it cannot be aborted
    - Bluetooth: hci_conn: Fix hci_connect_le_sync
    - Revert "net/smc: fix listen processing for SMC-Rv2"
    - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
    - arm64: dts: mt8192: Fix nor_flash status disable typo
    - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
    - memory: samsung: exynos5422-dmc: Avoid some over memory allocation
    - ARM: dts: BCM5301X: Update pin controller node name
    - ARM: dts: suniv: F1C100: fix watchdog compatible
    - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
    - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
    - PCI: cadence: Fix find_first_zero_bit() limit
    - PCI: rockchip: Fix find_first_zero_bit() limit
    - PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup()
    - PCI: dwc: Fix setting error return on MSI DMA mapping failure
    - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
    - soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
    - KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
    - KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
    - crypto: qat - set CIPHER capability for DH895XCC
    - crypto: qat - set COMPRESSION capability for DH895XCC
    - platform/chrome: cros_ec: fix error handling in cros_ec_register()
    - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
    - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
    - can: xilinx_can: mark bit timing constants as const
    - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
    - dt-bindings: soc: qcom: smd-rpm: Fix missing MSM8936 compatible
    - ARM: dts: qcom: sdx55: remove wrong unit address from RPMH RSC clocks
    - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
    - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
    - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
    - ARM: dts: bcm2835-rpi-b: Fix GPIO line names
    - misc: ocxl: fix possible double free in ocxl_file_register_afu
    - hwrng: cn10k - Optimize cn10k_rng_read()
    - hwrng: cn10k - Make check_rng_health() return an error code
    - crypto: marvell/cesa - ECB does not IV
    - gpiolib: of: Introduce hook for missing gpio-ranges
    - pinctrl: bcm2835: implement hook for missing gpio-ranges
    - drm/msm: simplify gpu_busy callback
    - drm/msm: return the average load over the polling period
    - arm: mediatek: select arch timer for mt7629
    - pinctrl/rockchip: support deferring other gpio params
    - pinctrl: mediatek: mt8195: enable driver on mtk platforms
    - arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name
    - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero
    - powerpc/fadump: fix PT_LOAD segment for boot memory area
    - mfd: ipaq-micro: Fix error check return value of platform_get_irq()
    - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
    - soc: bcm: Check for NULL return of devm_kzalloc()
    - arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates
    - ASoC: sh: rz-ssi: Propagate error codes returned from
      platform_get_irq_byname()
    - ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path
    - firmware: arm_scmi: Fix list protocols enumeration in the base protocol
    - nvdimm: Fix firmware activation deadlock scenarios
    - nvdimm: Allow overwrite in the presence of disabled dimms
    - pinctrl: mvebu: Fix irq_of_parse_and_map() return value
    - crypto: ccp - Fix the INIT_EX data file open failure
    - drivers/base/node.c: fix compaction sysfs file leak
    - dax: fix cache flush on PMD-mapped pages
    - drivers/base/memory: fix an unlikely reference counting issue in
      __add_memory_block()
    - firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe
    - firmware: arm_ffa: Remove incorrect assignment of driver_data
    - ocfs2: fix mounting crash if journal is not alloced
    - list: fix a data-race around ep->rdllist
    - drm/msm/dpu: fix error check return value of irq_of_parse_and_map()
    - powerpc/8xx: export 'cpm_setbrg' for modules
    - pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins
    - pinctrl: renesas: core: Fix possible null-ptr-deref in
      sh_pfc_map_resources()
    - powerpc/idle: Fix return value of __setup() handler
    - powerpc/4xx/cpm: Fix return value of __setup() handler
    - RDMA/hns: Add the detection for CMDQ status in the device initialization
      process
    - arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config
    - arm64: dts: marvell: espressobin-ultra: enable front USB3 port
    - ASoC: atmel-pdmic: Remove endianness flag on pdmic component
    - ASoC: atmel-classd: Remove endianness flag on class d component
    - proc: fix dentry/inode overinstantiating under /proc/${pid}/net
    - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
    - PCI: imx6: Fix PERST# start-up sequence
    - PCI: mediatek-gen3: Assert resets to ensure expected init state
    - module.h: simplify MODULE_IMPORT_NS
    - module: fix [e_shstrndx].sh_size=0 OOB access
    - tty: fix deadlock caused by calling printk() under tty_port->lock
    - crypto: sun8i-ss - rework handling of IV
    - crypto: sun8i-ss - handle zero sized sg
    - crypto: cryptd - Protect per-CPU resource by disabling BH.
    - ARM: dts: at91: sama7g5: remove interrupt-parent from gic node
    - hugetlbfs: fix hugetlbfs_statfs() locking
    - x86/mce: relocate set{clear}_mce_nospec() functions
    - mce: fix set_mce_nospec to always unmap the whole page
    - Input: sparcspkr - fix refcount leak in bbc_beep_probe
    - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
    - KVM: PPC: Book3S HV: Fix vcore_blocked tracepoint
    - PCI: microchip: Fix potential race in interrupt handling
    - hwrng: omap3-rom - fix using wrong clk_disable() in
      omap_rom_rng_runtime_resume()
    - perf evlist: Keep topdown counters in weak group
    - perf stat: Always keep perf metrics topdown events in a group
    - mailbox: pcc: Fix an invalid-load caught by the address sanitizer
    - powerpc/64: Only WARN if __pa()/__va() called with bad addresses
    - powerpc/powernv: Get L1D flush requirements from device-tree
    - powerpc/powernv: Get STF barrier requirements from device-tree
    - powerpc/perf: Fix the threshold compare group constraint for power10
    - powerpc/perf: Fix the threshold compare group constraint for power9
    - macintosh: via-pmu and via-cuda need RTC_LIB
    - powerpc/xive: Add some error handling code to 'xive_spapr_init()'
    - powerpc/xive: Fix refcount leak in xive_spapr_init
    - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
    - powerpc/fsl_book3e: Don't set rodata RO too early
    - gpio: sim: Use correct order for the parameters of devm_kcalloc()
    - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
    - nfsd: destroy percpu stats counters after reply cache shutdown
    - mailbox: forward the hrtimer if not queued and under a lock
    - RDMA/hfi1: Prevent use of lock before it is initialized
    - pinctrl: apple: Use a raw spinlock for the regmap
    - KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer
    - Input: stmfts - do not leave device disabled in stmfts_input_open
    - OPP: call of_node_put() on error path in _bandwidth_supported()
    - f2fs: fix to do sanity check on inline_dots inode
    - f2fs: fix dereference of stale list iterator after loop body
    - riscv: Fixup difference with defconfig
    - iommu/amd: Enable swiotlb in all cases
    - iommu/mediatek: Fix 2 HW sharing pgtable issue
    - iommu/mediatek: Add list_del in mtk_iommu_remove
    - iommu/mediatek: Remove clk_disable in mtk_iommu_remove
    - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
    - i2c: at91: use dma safe buffers
    - cpufreq: mediatek: Use module_init and add module_exit
    - cpufreq: mediatek: Unregister platform device on exit
    - iommu/arm-smmu-v3-sva: Fix mm use-after-free
    - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
    - iommu/mediatek: Fix NULL pointer dereference when printing dev_name
    - i2c: at91: Initialize dma_buf in at91_twi_xfer()
    - dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
    - NFS: Do not report EINTR/ERESTARTSYS as mapping errors
    - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
    - NFS: Don't report ENOSPC write errors twice
    - NFS: Do not report flush errors in nfs_write_end()
    - NFS: Don't report errors from nfs_pageio_complete() more than once
    - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
    - NFS: Further fixes to the writeback error handling
    - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
    - dmaengine: stm32-mdma: remove GISR1 register
    - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
    - iommu/amd: Increase timeout waiting for GA log enablement
    - i2c: npcm: Fix timeout calculation
    - i2c: npcm: Correct register access width
    - i2c: npcm: Handle spurious interrupts
    - i2c: rcar: fix PM ref counts in probe error paths
    - tracing: Reset the function filter after completing trampoline/graph
      selftest
    - RISC-V: Fix the XIP build
    - MIPS: RALINK: Define pci_remap_iospace under CONFIG_PCI_DRIVERS_GENERIC
    - perf build: Fix btf__load_from_kernel_by_id() feature check
    - perf c2c: Use stdio interface if slang is not supported
    - rtla: Don't overwrite existing directory mode
    - rtla: Minor grammar fix for rtla README
    - rtla: Fix __set_sched_attr error message
    - tracing/timerlat: Notify IRQ new max latency only if stop tracing is set
    - perf jevents: Fix event syntax error caused by ExtSel
    - video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup
    - NFS: Convert GFP_NOFS to GFP_KERNEL
    - NFSv4.1 mark qualified async operations as MOVEABLE tasks
    - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
    - f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
    - f2fs: fix to clear dirty inode in f2fs_evict_inode()
    - f2fs: fix deadloop in foreground GC
    - f2fs: don't need inode lock for system hidden quota
    - f2fs: fix to do sanity check on total_data_blocks
    - f2fs: don't use casefolded comparison for "." and ".."
    - f2fs: fix fallocate to use file_modified to update permissions consistently
    - f2fs: fix to do sanity check for inline inode
    - objtool: Fix objtool regression on x32 systems
    - objtool: Fix symbol creation
    - wifi: mac80211: fix use-after-free in chanctx code
    - iwlwifi: fw: init SAR GEO table only if data is present
    - iwlwifi: mvm: fix assert 1F04 upon reconfig
    - iwlwifi: mei: clear the sap data header before sending
    - iwlwifi: mei: fix potential NULL-ptr deref
    - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped
      pages
    - efi: Do not import certificates from UEFI Secure Boot for T2 Macs
    - bfq: Avoid false marking of bic as stably merged
    - bfq: Avoid merging queues with different parents
    - bfq: Split shared queues on move between cgroups
    - bfq: Update cgroup information before merging bio
    - bfq: Drop pointless unlock-lock pair
    - bfq: Remove pointless bfq_init_rq() calls
    - bfq: Track whether bfq_group is still online
    - bfq: Get rid of __bio_blkcg() usage
    - bfq: Make sure bfqg for which we are queueing requests is online
    - ext4: mark group as trimmed only if it was fully scanned
    - ext4: fix use-after-free in ext4_rename_dir_prepare
    - ext4: fix journal_ioprio mount option handling
    - ext4: fix race condition between ext4_write and ext4_convert_inline_data
    - ext4: fix warning in ext4_handle_inode_extension
    - ext4: fix memory leak in parse_apply_sb_mount_options()
    - ext4: fix bug_on in ext4_writepages
    - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
    - ext4: fix bug_on in __es_tree_search
    - ext4: verify dir block before splitting it
    - ext4: avoid cycles in directory h-tree
    - ACPI: property: Release subnode properties with data nodes
    - tty: goldfish: Introduce gf_ioread32()/gf_iowrite32()
    - tracing: Fix potential double free in create_var_ref()
    - tracing: Fix return value of trace_pid_write()
    - tracing: Initialize integer variable to prevent garbage return value
    - drm/amdgpu: add beige goby PCI ID
    - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
    - PCI: qcom: Fix runtime PM imbalance on probe errors
    - PCI: qcom: Fix unbalanced PHY init on probe errors
    - staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan()
    - block: Fix potential deadlock in blk_ia_range_sysfs_show()
    - mm, compaction: fast_find_migrateblock() should return pfn in the target
      zone
    - s390/perf: obtain sie_block from the right address
    - s390/stp: clock_delta should be signed
    - dlm: fix plock invalid read
    - dlm: uninitialized variable on error in dlm_listen_for_all()
    - dlm: fix wake_up() calls for pending remove
    - dlm: fix missing lkb refcount handling
    - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
    - scsi: dc395x: Fix a missing check on list iterator
    - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
    - landlock: Add clang-format exceptions
    - landlock: Format with clang-format
    - selftests/landlock: Add clang-format exceptions
    - selftests/landlock: Normalize array assignment
    - selftests/landlock: Format with clang-format
    - samples/landlock: Add clang-format exceptions
    - samples/landlock: Format with clang-format
    - landlock: Fix landlock_add_rule(2) documentation
    - selftests/landlock: Make tests build with old libc
    - selftests/landlock: Extend tests for minimal valid attribute size
    - selftests/landlock: Add tests for unknown access rights
    - selftests/landlock: Extend access right tests to directories
    - selftests/landlock: Fully test file rename with "remove" access
    - selftests/landlock: Add tests for O_PATH
    - landlock: Change landlock_add_rule(2) argument check ordering
    - landlock: Change landlock_restrict_self(2) check ordering
    - selftests/landlock: Test landlock_create_ruleset(2) argument check ordering
    - landlock: Define access_mask_t to enforce a consistent access mask size
    - landlock: Reduce the maximum number of layers to 16
    - landlock: Create find_rule() from unmask_layers()
    - landlock: Fix same-layer rule unions
    - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
    - drm/nouveau/subdev/bus: Ratelimit logging for fault errors
    - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
    - drm/nouveau/clk: Fix an incorrect NULL check on list iterator
    - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
    - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
    - drm/i915/dsi: fix VBT send packet port selection for ICL+
    - md: fix an incorrect NULL check in does_sb_need_changing
    - md: fix an incorrect NULL check in md_reload_sb
    - mtd: cfi_cmdset_0002: Move and rename
      chip_check/chip_ready/chip_good_for_write
    - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
    - media: coda: Fix reported H264 profile
    - media: coda: Add more H264 levels for CODA960
    - ima: remove the IMA_TEMPLATE Kconfig option
    - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
    - lib/string_helpers: fix not adding strarray to device's resource list
    - RDMA/hfi1: Fix potential integer multiplication overflow errors
    - mmc: core: Allows to override the timeout value for ioctl() path
    - csky: patch_text: Fixup last cpu should be master
    - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375,
      A38x, A39x
    - irqchip: irq-xtensa-mx: fix initial IRQ affinity
    - thermal: devfreq_cooling: use local ops instead of global ops
    - mt76: fix use-after-free by removing a non-RCU wcid pointer
    - cfg80211: declare MODULE_FIRMWARE for regulatory.db
    - mac80211: upgrade passive scan to active scan on DFS channels after beacon
      rx
    - um: virtio_uml: Fix broken device handling in time-travel
    - um: Use asm-generic/dma-mapping.h
    - um: chan_user: Fix winch_tramp() return value
    - um: Fix out-of-bounds read in LDT setup
    - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
    - ftrace: Clean up hash direct_functions on register failures
    - ksmbd: fix outstanding credits related bugs
    - iommu/msm: Fix an incorrect NULL check on list iterator
    - iommu/dma: Fix iova map result check bug
    - Revert "mm/cma.c: remove redundant cma_mutex lock"
    - mm/page_alloc: always attempt to allocate at least one page during bulk
      allocation
    - nodemask.h: fix compilation error with GCC12
    - hugetlb: fix huge_pmd_unshare address update
    - mm/memremap: fix missing call to untrack_pfn() in pagemap_range()
    - xtensa/simdisk: fix proc_read_simdisk()
    - rtl818x: Prevent using not initialized queues
    - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
    - carl9170: tx: fix an incorrect use of list iterator
    - stm: ltdc: fix two incorrect NULL checks on list iterator
    - bcache: improve multithreaded bch_btree_check()
    - bcache: improve multithreaded bch_sectors_dirty_init()
    - bcache: remove incremental dirty sector counting for
      bch_sectors_dirty_init()
    - bcache: avoid journal no-space deadlock by reserving 1 journal bucket
    - serial: pch: don't overwrite xmit->buf[0] by x_char
    - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
    - gma500: fix an incorrect NULL check on list iterator
    - arm64: dts: qcom: ipq8074: fix the sleep clock frequency
    - arm64: tegra: Add missing DFLL reset on Tegra210
    - clk: tegra: Add missing reset deassertion
    - phy: qcom-qmp: fix struct clk leak on probe errors
    - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
    - ARM: pxa: maybe fix gpio lookup tables
    - ceph: fix decoding of client session messages flags
    - SMB3: EBADF/EIO errors in rename/open caused by race condition in
      smb2_compound_op
    - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
    - dt-bindings: gpio: altera: correct interrupt-cells
    - vdpasim: allow to enable a vq repeatedly
    - blk-iolatency: Fix inflight count imbalances and IO hangs on offline
    - coresight: core: Fix coresight device probe failure issue
    - phy: qcom-qmp: fix reset-controller leak on probe errors
    - net: ipa: fix page free in ipa_endpoint_trans_release()
    - net: ipa: fix page free in ipa_endpoint_replenish_one()
    - kseltest/cgroup: Make test_stress.sh work if run interactively
    - perf evlist: Extend arch_evsel__must_be_in_group to support hybrid systems
    - list: test: Add a test for list_is_head()
    - Revert "random: use static branch for crng_ready()"
    - staging: r8188eu: delete rtw_wx_read/write32()
    - RDMA/hns: Remove the num_cqc_timer variable
    - RDMA/rxe: Generate a completion for unsupported/invalid opcode
    - MIPS: IP27: Remove incorrect `cpu_has_fpu' override
    - MIPS: IP30: Remove incorrect `cpu_has_fpu' override
    - ext4: only allow test_dummy_encryption when supported
    - fs: add two trivial lookup helpers
    - exportfs: support idmapped mounts
    - fs/ntfs3: Fix invalid free in log_replay
    - md: Don't set mddev private to NULL in raid0 pers->free
    - md: fix double free of io_acct_set bioset
    - md: bcache: check the return value of kzalloc() in detached_dev_do_request()
    - tty: n_gsm: Fix packet data hex dump output
    - pinctrl/rockchip: support setting input-enable param
    - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
    - Linux 5.17.14
  * Miscellaneous Ubuntu changes
    - [Packaging] mark dkms-build-configure--zfs executable
    - [Packaging] Fix bashism in dkms-build script
    - [Packaging] Always catch errors in dkms-build scripts
    - [Config] updateconfigs following v5.17.15 cherry-pick
    - [Config] adjust annotation
  * Miscellaneous upstream changes
    - Revert "perf tools: Use Python devtools for version autodetection rather
      than runtime"

  [ Ubuntu: 5.17.0-8.8~22.04.5 ]

  * jammy/linux-hwe-5.17: 5.17.0-8.8~22.04.5 -proposed tracker (LP: #1976001)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.05.30)
  * Jammy update: v5.17.13 upstream stable release (LP: #1977721)
    - ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI
    - ALSA: hda/realtek: Add quirk for Dell Latitude 7520
    - ALSA: hda/realtek: Add quirk for the Framework Laptop
    - pinctrl: sunxi: fix f1c100s uart2 function
    - KVM: arm64: Don't hypercall before EL2 init
    - percpu_ref_init(): clean ->percpu_count_ref on failure
    - net: af_key: check encryption module availability consistency
    - nfc: pn533: Fix buggy cleanup order
    - net: ftgmac100: Disable hardware checksum on AST2600
    - i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
    - drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI
      controllers
    - netfilter: nf_tables: disallow non-stateful expression in sets earlier
    - i2c: ismt: prevent memory corruption in ismt_access()
    - assoc_array: Fix BUG_ON during garbage collect
    - pipe: make poll_usage boolean and annotate its access
    - pipe: Fix missing lock in pipe_resize_ring()
    - net: ipa: compute proper aggregation limit
    - drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
    - exfat: check if cluster num is valid
    - netfilter: nft_limit: Clone packet limits' cost value
    - netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
    - netfilter: nf_tables: hold mutex on netns pre_exit path
    - netfilter: nf_tables: double hook unregistration in netns path
    - netfilter: conntrack: re-fetch conntrack after insertion
    - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
    - x86/fpu: KVM: Set the base guest FPU uABI size to sizeof(struct kvm_xsave)
    - x86/kvm: Alloc dummy async #PF token outside of raw spinlock
    - x86, kvm: use correct GFP flags for preemption disabled
    - x86/uaccess: Implement macros for CMPXCHG on user addresses
    - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits
    - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses
    - KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness
    - KVM: x86: avoid calling x86 emulator without a decoded instruction
    - KVM: x86: avoid loading a vCPU after .vm_destroy was called
    - KVM: x86: Fix the intel_pt PMI handling wrongly considered from guest
    - KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2
    - KVM: x86/mmu: Don't rebuild page when the page is synced and no tlb flushing
      is required
    - KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
    - crypto: caam - fix i.MX6SX entropy delay value
    - crypto: ecrdsa - Fix incorrect use of vli_cmp
    - zsmalloc: fix races between asynchronous zspage free and page migration
    - tools/memory-model/README: Update klitmus7 compat table
    - ALSA: usb-audio: Workaround for clock setup on TEAC devices
    - ALSA: usb-audio: Add missing ep_idx in fixed EP quirks
    - ALSA: usb-audio: Configure sync endpoints before data
    - Bluetooth: hci_qca: Use del_timer_sync() before freeing
    - ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
    - dm integrity: fix error code in dm_integrity_ctr()
    - dm crypt: make printing of the key constant-time
    - dm stats: add cond_resched when looping over entries
    - dm verity: set DM_TARGET_IMMUTABLE feature flag
    - raid5: introduce MD_BROKEN
    - fs/ntfs3: validate BOOT sectors_per_clusters
    - HID: multitouch: Add support for Google Whiskers Touchpad
    - HID: multitouch: add quirks to enable Lenovo X12 trackpoint
    - x86/sgx: Disconnect backing page references from dirty status
    - x86/sgx: Mark PCMD page as dirty when modifying contents
    - x86/sgx: Obtain backing storage page with enclave mutex held
    - x86/sgx: Fix race between reclaimer and page fault handler
    - x86/sgx: Ensure no data in PCMD page after truncate
    - media: i2c: imx412: Fix reset GPIO polarity
    - media: i2c: imx412: Fix power_off ordering
    - tpm: Fix buffer access in tpm2_get_tpm_pt()
    - tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
    - docs: submitting-patches: Fix crossref to 'The canonical patch format'
    - NFS: Memory allocation failures are not server fatal errors
    - NFSD: Fix possible sleep during nfsd4_release_lockowner()
    - bpf: Fix potential array overflow in bpf_trampoline_get_progs()
    - bpf: Fix combination of jit blinding and pointers to bpf subprogs.
    - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
    - bpf: Fix usage of trace RCU in local storage.
    - bpf: Fix excessive memory allocation in stack_map_alloc()
    - bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access
    - bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access
    - ALSA: usb-audio: Optimize TEAC clock quirk
    - Linux 5.17.13
  * Jammy update: v5.17.12 upstream stable release (LP: #1976470)
    - Revert "UBUNTU: SAUCE: random: Make getrandom() ready earlier"
    - HID: amd_sfh: Add support for sensor discovery
    - KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
    - random: use computational hash for entropy extraction
    - random: simplify entropy debiting
    - random: use linear min-entropy accumulation crediting
    - random: always wake up entropy writers after extraction
    - random: make credit_entropy_bits() always safe
    - random: remove use_input_pool parameter from crng_reseed()
    - random: remove batched entropy locking
    - random: fix locking in crng_fast_load()
    - random: use RDSEED instead of RDRAND in entropy extraction
    - random: get rid of secondary crngs
    - random: inline leaves of rand_initialize()
    - random: ensure early RDSEED goes through mixer on init
    - random: do not xor RDRAND when writing into /dev/random
    - random: absorb fast pool into input pool after fast load
    - random: use simpler fast key erasure flow on per-cpu keys
    - random: use hash function for crng_slow_load()
    - random: make more consistent use of integer types
    - random: remove outdated INT_MAX >> 6 check in urandom_read()
    - random: zero buffer after reading entropy from userspace
    - random: fix locking for crng_init in crng_reseed()
    - random: tie batched entropy generation to base_crng generation
    - random: remove ifdef'd out interrupt bench
    - random: remove unused tracepoints
    - random: add proper SPDX header
    - random: deobfuscate irq u32/u64 contributions
    - random: introduce drain_entropy() helper to declutter crng_reseed()
    - random: remove useless header comment
    - random: remove whitespace and reorder includes
    - random: group initialization wait functions
    - random: group crng functions
    - random: group entropy extraction functions
    - random: group entropy collection functions
    - random: group userspace read/write functions
    - random: group sysctl functions
    - random: rewrite header introductory comment
    - random: defer fast pool mixing to worker
    - random: do not take pool spinlock at boot
    - random: unify early init crng load accounting
    - random: check for crng_init == 0 in add_device_randomness()
    - random: pull add_hwgenerator_randomness() declaration into random.h
    - random: clear fast pool, crng, and batches in cpuhp bring up
    - random: round-robin registers as ulong, not u32
    - random: only wake up writers after zap if threshold was passed
    - random: cleanup UUID handling
    - random: unify cycles_t and jiffies usage and types
    - random: do crng pre-init loading in worker rather than irq
    - random: give sysctl_random_min_urandom_seed a more sensible value
    - random: don't let 644 read-only sysctls be written to
    - random: replace custom notifier chain with standard one
    - random: use SipHash as interrupt entropy accumulator
    - random: make consistent usage of crng_ready()
    - random: reseed more often immediately after booting
    - random: check for signal and try earlier when generating entropy
    - random: skip fast_init if hwrng provides large chunk of entropy
    - random: treat bootloader trust toggle the same way as cpu trust toggle
    - random: re-add removed comment about get_random_{u32,u64} reseeding
    - random: mix build-time latent entropy into pool at init
    - random: do not split fast init input in add_hwgenerator_randomness()
    - random: do not allow user to keep crng key around on stack
    - random: check for signal_pending() outside of need_resched() check
    - random: check for signals every PAGE_SIZE chunk of /dev/[u]random
    - random: allow partial reads if later user copies fail
    - random: make random_get_entropy() return an unsigned long
    - random: document crng_fast_key_erasure() destination possibility
    - random: fix sysctl documentation nits
    - init: call time_init() before rand_initialize()
    - ia64: define get_cycles macro for arch-override
    - s390: define get_cycles macro for arch-override
    - parisc: define get_cycles macro for arch-override
    - alpha: define get_cycles macro for arch-override
    - powerpc: define get_cycles macro for arch-override
    - timekeeping: Add raw clock fallback for random_get_entropy()
    - m68k: use fallback for random_get_entropy() instead of zero
    - riscv: use fallback for random_get_entropy() instead of zero
    - mips: use fallback for random_get_entropy() instead of just c0 random
    - arm: use fallback for random_get_entropy() instead of zero
    - nios2: use fallback for random_get_entropy() instead of zero
    - x86/tsc: Use fallback for random_get_entropy() instead of zero
    - um: use fallback for random_get_entropy() instead of zero
    - sparc: use fallback for random_get_entropy() instead of zero
    - xtensa: use fallback for random_get_entropy() instead of zero
    - random: insist on random_get_entropy() existing in order to simplify
    - random: do not use batches when !crng_ready()
    - random: use first 128 bits of input as fast init
    - random: do not pretend to handle premature next security model
    - random: order timer entropy functions below interrupt functions
    - random: do not use input pool from hard IRQs
    - random: help compiler out with fast_mix() by using simpler arguments
    - siphash: use one source of truth for siphash permutations
    - random: use symbolic constants for crng_init states
    - random: avoid initializing twice in credit race
    - random: move initialization out of reseeding hot path
    - random: remove ratelimiting for in-kernel unseeded randomness
    - random: use proper jiffies comparison macro
    - random: handle latent entropy and command line from random_init()
    - random: credit architectural init the exact amount
    - random: use static branch for crng_ready()
    - random: remove extern from functions in header
    - random: use proper return types on get_random_{int,long}_wait()
    - random: make consistent use of buf and len
    - random: move initialization functions out of hot pages
    - random: move randomize_page() into mm where it belongs
    - random: unify batched entropy implementations
    - random: convert to using fops->read_iter()
    - random: convert to using fops->write_iter()
    - random: wire up fops->splice_{read,write}_iter()
    - random: check for signals after page of pool writes
    - ACPI: sysfs: Fix BERT error region memory mapping
    - ALSA: ctxfi: Add SB046x PCI ID
    - Linux 5.17.12
  * Jammy update: v5.17.11 upstream stable release (LP: #1975808)
    - mptcp: Do TCP fallback on early DSS checksum failure
    - Linux 5.17.11
  * Jammy update: v5.17.10 upstream stable release (LP: #1975807)
    - usb: gadget: fix race when gadget driver register via ioctl
    - floppy: use a statically allocated error counter
    - kernel/resource: Introduce request_mem_region_muxed()
    - i2c: piix4: Replace hardcoded memory map size with a #define
    - i2c: piix4: Move port I/O region request/release code into functions
    - i2c: piix4: Move SMBus controller base address detect into function
    - i2c: piix4: Move SMBus port selection into function
    - i2c: piix4: Add EFCH MMIO support to region request and release
    - i2c: piix4: Add EFCH MMIO support to SMBus base address detect
    - i2c: piix4: Add EFCH MMIO support for SMBus port select
    - i2c: piix4: Enable EFCH MMIO for Family 17h+
    - Watchdog: sp5100_tco: Move timer initialization into function
    - Watchdog: sp5100_tco: Refactor MMIO base address initialization
    - Watchdog: sp5100_tco: Add initialization using EFCH MMIO
    - Watchdog: sp5100_tco: Enable Family 17h+ CPUs
    - Revert "drm/i915/opregion: check port number bounds for SWSCI display power
      state"
    - gfs2: cancel timed-out glock requests
    - gfs2: Switch lock order of inode and iopen glock
    - rtc: fix use-after-free on device removal
    - rtc: pcf2127: fix bug when reading alarm registers
    - kconfig: add fflush() before ferror() check
    - um: Cleanup syscall_handler_t definition/cast, fix warning
    - Input: add bounds checking to input_set_capability()
    - Input: stmfts - fix reference leak in stmfts_input_open
    - nvme-pci: add quirks for Samsung X5 SSDs
    - gfs2: Disable page faults during lockless buffered reads
    - rtc: sun6i: Fix time overflow handling
    - crypto: stm32 - fix reference leak in stm32_crc_remove
    - crypto: x86/chacha20 - Avoid spurious jumps to other functions
    - ALSA: hda/realtek: Enable headset mic on Lenovo P360
    - s390/traps: improve panic message for translation-specification exception
    - s390/pci: improve zpci_dev reference counting
    - vhost_vdpa: don't setup irq offloading when irq_num < 0
    - tools/virtio: compile with -pthread
    - smb3: cleanup and clarify status of tree connections
    - nvmet: use a private workqueue instead of the system workqueue
    - nvme-multipath: fix hang when disk goes live over reconnect
    - rtc: mc146818-lib: Fix the AltCentury for AMD platforms
    - fs: fix an infinite loop in iomap_fiemap
    - MIPS: lantiq: check the return value of kzalloc()
    - drbd: remove usage of list iterator variable after loop
    - platform/chrome: cros_ec_debugfs: detach log reader wq from devm
    - ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
    - nilfs2: fix lockdep warnings in page operations for btree nodes
    - nilfs2: fix lockdep warnings during disk space reclamation
    - ALSA: usb-audio: Restore Rane SL-1 quirk
    - ALSA: wavefront: Proper check of get_user() error
    - ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
    - perf: Fix sys_perf_event_open() race against self
    - selinux: fix bad cleanup on error in hashtab_duplicate()
    - audit,io_uring,io-wq: call __audit_uring_exit for dummy contexts
    - Fix double fget() in vhost_net_set_backend()
    - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
    - Revert "can: m_can: pci: use custom bit timings for Elkhart Lake"
    - KVM: arm64: vgic-v3: Consistently populate ID_AA64PFR0_EL1.GIC
    - KVM: x86/mmu: Update number of zapped pages even if page list is stable
    - KVM: Free new dirty bitmap if creating a new memslot fails
    - arm64: paravirt: Use RCU read locks to guard stolen_time
    - arm64: mte: Ensure the cleared tags are visible before setting the PTE
    - crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
    - mmc: core: Fix busy polling for MMC_SEND_OP_COND again
    - libceph: fix potential use-after-free on linger ping and resends
    - drm/amd: Don't reset dGPUs if the system is going to s2idle
    - drm/i915/dmc: Add MMIO range restrictions
    - drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
    - dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
    - dma-buf: ensure unique directory name for dmabuf stats
    - arm64: dts: qcom: sm8250: don't enable rx/tx macro by default
    - ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
    - pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
    - ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
    - ARM: dts: aspeed: Add video engine to g6
    - pinctrl: ocelot: Fix for lan966x alt mode
    - pinctrl: mediatek: mt8365: fix IES control pins
    - ALSA: hda - fix unused Realtek function when PM is not enabled
    - net: ipa: certain dropped packets aren't accounted for
    - net: ipa: record proper RX transaction count
    - block/mq-deadline: Set the fifo_time member also if inserting at head
    - mptcp: fix subflow accounting on close
    - net: macb: Increment rx bd head after allocating skb and buffer
    - i915/guc/reset: Make __guc_reset_context aware of guilty engines
    - xfrm: rework default policy structure
    - xfrm: fix "disable_policy" flag use when arriving from different devices
    - net/sched: act_pedit: sanitize shift argument before usage
    - netfilter: flowtable: fix excessive hw offload attempts after failure
    - netfilter: nft_flow_offload: skip dst neigh lookup for ppp devices
    - net: fix dev_fill_forward_path with pppoe + bridge
    - netfilter: nft_flow_offload: fix offload with pppoe + vlan
    - ptp: ocp: have adjtime handle negative delta_ns correctly
    - Revert "PCI: aardvark: Rewrite IRQ code to chained IRQ handler"
    - net: lan966x: Fix assignment of the MAC address
    - net: systemport: Fix an error handling path in bcm_sysport_probe()
    - net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
    - net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
    - arm64: kexec: load from kimage prior to clobbering
    - ice: fix crash when writing timestamp on RX rings
    - ice: fix possible under reporting of ethtool Tx and Rx statistics
    - ice: Fix interrupt moderation settings getting cleared
    - clk: at91: generated: consider range when calculating best rate
    - net/qla3xxx: Fix a test in ql_reset_work()
    - NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
    - net/mlx5: DR, Fix missing flow_source when creating multi-destination FW
      table
    - net/mlx5: Initialize flow steering during driver probe
    - net/mlx5: DR, Ignore modify TTL on RX if device doesn't support it
    - net/mlx5e: Block rx-gro-hw feature in switchdev mode
    - net/mlx5e: Properly block LRO when XDP is enabled
    - net/mlx5e: Properly block HW GRO when XDP is enabled
    - net/mlx5e: Remove HW-GRO from reported features
    - net/mlx5: Drain fw_reset when removing device
    - net: af_key: add check for pfkey_broadcast in function pfkey_process
    - ARM: 9196/1: spectre-bhb: enable for Cortex-A15
    - ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
    - lockdown: also lock down previous kgdb use
    - mptcp: fix checksum byte order
    - igb: skip phy status check where unavailable
    - netfilter: flowtable: fix TCP flow teardown
    - netfilter: flowtable: pass flowtable to nf_flow_table_iterate()
    - netfilter: flowtable: move dst_check to packet path
    - vdpa/mlx5: Use consistent RQT size
    - net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
    - riscv: dts: sifive: fu540-c000: align dma node name with dtschema
    - scsi: ufs: core: Fix referencing invalid rsp field
    - kvm: x86/pmu: Fix the compare function used by the pmu event filter
    - perf build: Fix check for btf__load_from_kernel_by_id() in libbpf
    - perf stat: Fix and validate CPU map inputs in synthetic PERF_RECORD_STAT
      events
    - gpio: gpio-vf610: do not touch other bits when set the target bit
    - gpio: mvebu/pwm: Refuse requests with inverted polarity
    - perf test: Fix "all PMU test" to skip hv_24x7/hv_gpci tests on powerpc
    - perf regs x86: Fix arch__intr_reg_mask() for the hybrid platform
    - perf bench numa: Address compiler error on s390
    - perf test bpf: Skip test if clang is not present
    - scsi: scsi_dh_alua: Properly handle the ALUA transitioning state
    - scsi: qla2xxx: Fix missed DMA unmap for aborted commands
    - mac80211: fix rx reordering with non explicit / psmp ack policy
    - nl80211: validate S1G channel width
    - cfg80211: retrieve S1G operating channel number
    - selftests: add ping test with ping_group_range tuned
    - Revert "fbdev: Make fb_release() return -ENODEV if fbdev was unregistered"
    - fbdev: Prevent possible use-after-free in fb_release()
    - platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks
    - platform/x86: thinkpad_acpi: Correct dual fan probe
    - platform/x86/intel: Fix 'rmmod pmt_telemetry' panic
    - platform/surface: gpe: Add support for Surface Pro 8
    - drm/amd/display: undo clearing of z10 related function pointers
    - net: fix wrong network header length
    - nl80211: fix locking in nl80211_set_tx_bitrate_mask()
    - ethernet: tulip: fix missing pci_disable_device() on error in
      tulip_init_one()
    - net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
    - net: atlantic: fix "frag[0] not initialized"
    - net: atlantic: reduce scope of is_rsc_complete
    - net: atlantic: add check for MAX_SKB_FRAGS
    - net: atlantic: verify hw_head_ lies within TX buffer ring
    - arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
    - Input: ili210x - fix reset timing
    - dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
    - i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
    - afs: Fix afs_getattr() to refetch file status if callback break occurred
    - Linux 5.17.10

 -- Timo Aaltonen <email address hidden>  Mon, 04 Jul 2022 17:21:20 +0300

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1012.13) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1012.13 -proposed tracker (LP: #1978578)

  * [SRU][OEM-5.14/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-
    average luminance on AMD (LP: #1978986)
    - SAUCE: drm/amd/display: Cap OLED brightness per max frame-average luminance

  * Fix headset mic no sound on an HP desktop (LP: #1978925)
    - ALSA: hda/realtek - ALC897 headset MIC no sound

  * [SRU][Jammy/OEM-5.17][PATCH 0/1] Fix calltrace in mac80211 (LP: #1978297)
    - mac80211: fix struct ieee80211_tx_info size

  * pl2303 serial adapter not recognized (LP: #1967493)
    - USB: serial: pl2303: fix type detection for odd device

  * Fix can't boot up after change to vmd  (LP: #1976587)
    - PCI: vmd: Assign VMD IRQ domain before enumeration
    - PCI: vmd: Revert 2565e5b69c44 ("PCI: vmd: Do not disable MSI-X remapping if
      interrupt remapping is enabled by IOMMU.")

  * Power cycle USB ports on shutdown/reboot (LP: #1976503)
    - SAUCE: xhci: turn off port power in shutdown

  * Fix sub-optimal I210 network speed (LP: #1976438)
    - SAUCE: igb: Make DMA faster when CPU is active on the PCIe link

  * Remove SAUCE patches from test_vxlan_under_vrf.sh in net of
    ubuntu_kernel_selftests (LP: #1975691)
    - Revert "UBUNTU: SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on
      xfail"
    - Revert "UBUNTU: SAUCE: selftests: net: Make test for VXLAN underlay in non-
      default VRF an expected failure"

  * [SRU][OEM-5.14/OEM-5.17/Jammy][PATCH 0/1] Fix i915 calltrace on new ADL BIOS
    (LP: #1976214)
    - drm/i915: update new TMDS clock setting defined by VBT

  * [SRU][OEM-5.14/OEM-5.17/J][PATCH 0/2] Fix system hangs after s2idle on AMD
    A+A GPU (LP: #1975804)
    - drm/amd: Don't reset dGPUs if the system is going to s2idle

  * [SRU][OEM-5.14/OEM-5.17/J][PATCH 0/1] Read the discovery registers for
    AMD_SFH (LP: #1975798)
    - HID: amd_sfh: Add support for sensor discovery

 -- Chia-Lin Kao (AceLan) <email address hidden>  Fri, 17 Jun 2022 15:36:34 +0800
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-5.17 (5.17.0-1011.12) jammy; urgency=medium

  * CVE-2022-1972
    - netfilter: nf_tables: sanitize nft_set_desc_concat_parse()

  * CVE-2022-1966
    - netfilter: nf_tables: disallow non-stateful expression in sets earlier

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 03 Jun 2022 14:17:23 -0300
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1009.9) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1009.9 -proposed tracker (LP: #1974324)

  * CVE-2022-21499
    - SAUCE: debug: Lock down kgdb

  * Fix ADL, WD22TB4,Dual monitors display resolution can't reach 4K 60hz
    (LP: #1967986)
    - drm/i915/display: Remove check for low voltage sku for max dp source rate
    - drm/i915/intel_combo_phy: Print I/O voltage info

  * Enable hotspot feature for Realtek 8821CE (LP: #1969326)
    - rtw88: add ieee80211:sta_rc_update ops
    - rtw88: fix incorrect frequency reported
    - rtw88: Add update beacon flow for AP mode
    - rtw88: 8821c: Enable TX report for management frames
    - rtw88: do PHY calibration while starting AP
    - rtw88: 8821c: fix debugfs rssi value

  * enable config for fixing 5.17 kernel won't load mok (LP: #1972802)
    - [Config] enable configs for fixing kernel won't load mok

  * build backport-iwlwifi-dkms as linux-modules-iwlwifi-ABI (LP: #1969434)
    - [Packaging] support standalone dkms module builds
    - [Packaging] drop do_<mod> arch specific configs

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/master)

  * e1000e report hardware hang (LP: #1973104)
    - SAUCE: e1000e: Enable GPT clock before sending message to CSME

  * Headset mic with Cirrus logic codec doesn't work (LP: #1972815)
    - SAUCE: ASoC: cs42l42: Move CS42L42 register descriptions to general include
    - SAUCE: ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver
    - SAUCE: ALSA: hda/cs8409: Support manual mode detection for CS42L42

  * Support Cirrus audio codec configurations for Odin platform (LP: #1968861)
    - SAUCE: ALSA: hda/cs8409: Support new Odin Variants
    - SAUCE: ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg

  * Support different Cirrus audio codec configurations on Dell laptops
    (LP: #1967988)
    - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
    - ALSA: hda/cs8409: Re-order quirk table into ascending order
    - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
    - ALSA: hda/cs8409: Support new Warlock MLK Variants
    - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
    - ALSA: hda/cs8409: Add new Dolphin HW variants

  * Update OS policy capability handshake (LP: #1966089)
    - thermal: int340x: Update OS policy capability handshake

  * Miscellaneous Ubuntu changes
    - [Config] update configs and annotations after stable updates

  [ Ubuntu: 5.17.0-8.8~22.04.4 ]

  * jammy/linux-hwe-5.17: 5.17.0-8.8~22.04.4 -proposed tracker (LP: #1974325)
  * Jammy update: v5.17.9 upstream stable release (LP: #1974328)
    - batman-adv: Don't skb_split skbuffs with frag_list
    - iwlwifi: iwl-dbg: Use del_timer_sync() before freeing
    - hwmon: (tmp401) Add OF device ID table
    - mac80211: Reset MBSSID parameters upon connection
    - net: rds: use maybe_get_net() when acquiring refcount on TCP sockets
    - net: Fix features skip in for_each_netdev_feature()
    - net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when
      deleted
    - net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
    - net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
    - net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP
      filters
    - fbdev: simplefb: Cleanup fb_info in .fb_destroy rather than .remove
    - fbdev: efifb: Cleanup fb_info in .fb_destroy rather than .remove
    - fbdev: vesafb: Cleanup fb_info in .fb_destroy rather than .remove
    - platform/surface: aggregator: Fix initialization order when compiling as
      builtin module
    - ice: Fix race during aux device (un)plugging
    - ice: clear stale Tx queue settings before configuring
    - ice: fix PTP stale Tx timestamps cleanup
    - ipv4: drop dst in multicast routing path
    - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name()
    - netlink: do not reset transport header in netlink_recvmsg()
    - net: chelsio: cxgb4: Avoid potential negative array offset
    - fbdev: efifb: Fix a use-after-free due early fb_info cleanup
    - net: sfc: fix memory leak due to ptp channel
    - fanotify: do not allow setting dirent events in mask of non-dir
    - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection
    - nfs: fix broken handling of the softreval mount option
    - ionic: fix missing pci_release_regions() on error in ionic_probe()
    - dim: initialize all struct fields
    - hwmon: (ltq-cputemp) restrict it to SOC_XWAY
    - procfs: prevent unprivileged processes accessing fdinfo dir
    - selftests: vm: Makefile: rename TARGETS to VMTARGETS
    - net: dsa: flush switchdev workqueue on bridge join error path
    - arm64: vdso: fix makefile dependency on vdso.so
    - virtio: fix virtio transitional ids
    - s390/ctcm: fix variable dereferenced before check
    - s390/ctcm: fix potential memory leak
    - s390/lcs: fix variable dereferenced before check
    - net/sched: act_pedit: really ensure the skb is writable
    - net: ethernet: mediatek: ppe: fix wrong size passed to memset()
    - net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral
    - drm/vc4: hdmi: Fix build error for implicit function declaration
    - mlxsw: Avoid warning during ip6gre device removal
    - net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
    - net/smc: non blocking recvmsg() return -EAGAIN when no data and
      signal_pending
    - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe()
    - tls: Fix context leak on tls_device_down
    - drm/vmwgfx: Fix fencing on SVGAv3
    - gfs2: Fix filesystem block deallocation for short writes
    - hwmon: (asus_wmi_sensors) Fix CROSSHAIR VI HERO name
    - hwmon: (f71882fg) Fix negative temperature
    - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core()
    - iommu: arm-smmu: disable large page mappings for Nvidia arm-smmu
    - ASoC: max98090: Reject invalid values in custom control put()
    - ASoC: max98090: Generate notifications on changes for custom control
    - ASoC: ops: Validate input values in snd_soc_put_volsw_range()
    - s390: disable -Warray-bounds
    - ASoC: SOF: Fix NULL pointer exception in sof_pci_probe callback
    - io_uring: assign non-fixed early for async work
    - net: emaclite: Don't advertise 1000BASE-T and do auto negotiation
    - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT
    - secure_seq: use the 64 bits of the siphash for port offset calculation
    - tcp: use different parts of the port_offset for index and offset
    - tcp: resalt the secret every 10 seconds
    - tcp: add small random increments to the source port
    - tcp: dynamically allocate the perturb table used by source ports
    - tcp: increase source port perturb table to 2^16
    - tcp: drop the hash_32() part from the index calculation
    - block: Do not call folio_next() on an unreferenced folio
    - interconnect: Restore sync state by ignoring ipa-virt in provider count
    - perf tests: Fix coresight `perf test` failure.
    - firmware_loader: use kernel credentials when reading firmware
    - KVM: PPC: Book3S PR: Enable MSR_DR for switch_mmu_context()
    - usb: xhci-mtk: fix fs isoc's transfer error
    - x86/mm: Fix marking of unused sub-pmd ranges
    - tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe()
    - tty: n_gsm: fix buffer over-read in gsm_dlci_data()
    - tty: n_gsm: fix mux activation issues in gsm_config()
    - tty: n_gsm: fix invalid gsmtty_write_room() result
    - usb: gadget: uvc: allow for application to cleanly shutdown
    - usb: cdc-wdm: fix reading stuck on device close
    - usb: typec: tcpci: Don't skip cleanup in .remove() on error
    - usb: typec: tcpci_mt6360: Update for BMC PHY setting
    - USB: serial: pl2303: add device id for HP LM930 Display
    - USB: serial: qcserial: add support for Sierra Wireless EM7590
    - USB: serial: option: add Fibocom L610 modem
    - USB: serial: option: add Fibocom MA510 modem
    - slimbus: qcom: Fix IRQ check in qcom_slim_probe
    - fsl_lpuart: Don't enable interrupts too early
    - genirq: Remove WARN_ON_ONCE() in generic_handle_domain_irq()
    - serial: 8250_mtk: Fix UART_EFR register address
    - serial: 8250_mtk: Fix register address for XON/XOFF character
    - ceph: fix setting of xattrs on async created inodes
    - Revert "mm/memory-failure.c: skip huge_zero_page in memory_failure()"
    - mm/huge_memory: do not overkill when splitting huge_zero_page
    - mm: mremap: fix sign for EFAULT error return value
    - drm/vmwgfx: Disable command buffers on svga3 without gbobjects
    - drm/nouveau/tegra: Stop using iommu_present()
    - i40e: i40e_main: fix a missing check on list iterator
    - net: atlantic: always deep reset on pm op, fixing up my null deref
      regression
    - net: phy: Fix race condition on link status change
    - writeback: Avoid skipping inode writeback
    - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp()
    - ping: fix address binding wrt vrf
    - ath11k: reduce the wait time of 11d scan and hw scan while add interface
    - arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map
    - net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061
    - net: phy: micrel: Pass .probe for KS8737
    - SUNRPC: Ensure that the gssproxy client can start in a connected state
    - drm/vmwgfx: Initialize drm_mode_fb_cmd2
    - Revert "drm/amd/pm: keep the BACO feature enabled for suspend"
    - dma-buf: call dma_buf_stats_setup after dmabuf is in valid list
    - mm/hwpoison: use pr_err() instead of dump_page() in get_any_page()
    - net: phy: micrel: Fix incorrect variable type in micrel
    - mm/kfence: reset PG_slab and memcg_data before freeing __kfence_pool
    - Linux 5.17.9
  * Jammy update: v5.17.8 upstream stable release (LP: #1974327)
    - Bluetooth: Fix the creation of hdev->name
    - rfkill: uapi: fix RFKILL_IOCTL_MAX_SIZE ioctl request definition
    - udf: Avoid using stale lengthOfImpUse
    - mm: fix missing cache flush for all tail pages of compound page
    - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user()
    - mm: hugetlb: fix missing cache flush in hugetlb_mcopy_atomic_pte()
    - mm: shmem: fix missing cache flush in shmem_mfill_atomic_pte()
    - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and
      __mcopy_atomic()
    - mm/hwpoison: fix error page recovered but reported "not recovered"
    - mm/mlock: fix potential imbalanced rlimit ucounts adjustment
    - mm,migrate: fix establishing demotion target
    - mm: fix invalid page pointer returned with FOLL_PIN gups
    - Linux 5.17.8
    - [Config] updateconfigs following v5.17.8 import

  [ Ubuntu: 5.17.0-8.8~22.04.3 ]

  * jammy/linux-hwe-5.17: 5.17.0-8.8~22.04.3 -proposed tracker (LP: #1971893)
  * Jammy update: v5.17.7 upstream stable release (LP: #1973282)
    - pci_irq_vector() can't be used in atomic context any longer. This conflicts
      with the usage of this function in nic_mbx_intr_handler(). age of this
      function in nic_mbx_intr_handler().
    - ipmi: When handling send message responses, don't process the message
    - ipmi:ipmi_ipmb: Fix null-ptr-deref in ipmi_unregister_smi()
    - MIPS: Fix CP0 counter erratum detection for R4k CPUs
    - Revert "parisc: Mark cr16 CPU clocksource unstable on all SMP machines"
    - Revert "parisc: Mark sched_clock unstable only if clocks are not
      syncronized"
    - parisc: Merge model and model name into one line in /proc/cpuinfo
    - ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers
    - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes
    - mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC
    - mmc: sunxi-mmc: Fix DMA descriptors allocated above 32 bits
    - mmc: core: Set HS clock speed before sending HS CMD13
    - gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
    - x86/fpu: Prevent FPU state corruption
    - KVM: x86/svm: Account for family 17h event renumberings in
      amd_pmc_perf_hw_id
    - iommu/vt-d: Calculate mask for non-aligned flushes
    - iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range()
    - drm/amd/display: Avoid reading audio pattern past AUDIO_CHANNELS_COUNT
    - drm/amdgpu: do not use passthrough mode in Xen dom0
    - RISC-V: relocate DTB if it's outside memory region
    - hwmon: (pmbus) delta-ahe50dc-fan: work around hardware quirk
    - Revert "SUNRPC: attempt AF_LOCAL connect on setup"
    - timekeeping: Mark NMI safe time accessors as notrace
    - firewire: fix potential uaf in outbound_phy_packet_callback()
    - firewire: remove check of list iterator against head past the loop body
    - firewire: core: extend card->lock in fw_core_handle_bus_reset
    - net: stmmac: disable Split Header (SPH) for Intel platforms
    - btrfs: sysfs: export the balance paused state of exclusive operation
    - btrfs: force v2 space cache usage for subpage mount
    - btrfs: do not BUG_ON() on failure to update inode when setting xattr
    - btrfs: export a helper for compression hard check
    - btrfs: do not allow compression on nodatacow files
    - btrfs: skip compression property for anything other than files and dirs
    - genirq: Synchronize interrupt thread startup
    - ASoC: da7219: Fix change notifications for tone generator frequency
    - ASoC: rt9120: Correct the reg 0x09 size to one byte
    - ASoC: wm8958: Fix change notifications for DSP controls
    - ASoC: meson: Fix event generation for AUI ACODEC mux
    - ASoC: meson: Fix event generation for G12A tohdmi mux
    - ASoC: meson: Fix event generation for AUI CODEC mux
    - s390/dasd: fix data corruption for ESE devices
    - s390/dasd: prevent double format of tracks for ESE devices
    - s390/dasd: Fix read for ESE with blksize < 4k
    - s390/dasd: Fix read inconsistency for ESE DASD devices
    - can: grcan: grcan_close(): fix deadlock
    - can: isotp: remove re-binding of bound socket
    - can: grcan: use ofdev->dev when allocating DMA memory
    - can: grcan: grcan_probe(): fix broken system id check for errata workaround
      needs
    - can: grcan: only use the NAPI poll budget for RX
    - nfc: replace improper check device_is_registered() in netlink related
      functions
    - nfc: nfcmrvl: main: reorder destructive operations in
      nfcmrvl_nci_unregister_dev to avoid bugs
    - NFC: netlink: fix sleep in atomic bug when firmware download timeout
    - gpio: visconti: Fix fwnode of GPIO IRQ
    - gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not
      set)
    - hwmon: (adt7470) Fix warning on module removal
    - hwmon: (pmbus) disable PEC if not enabled
    - ASoC: dmaengine: Restore NULL prepare_slave_config() callback
    - ASoC: meson: axg-tdm-interface: Fix formatters in trigger"
    - ASoC: meson: axg-card: Fix nonatomic links
    - ASoC: soc-ops: fix error handling
    - iommu/vt-d: Drop stop marker messages
    - iommu/dart: check return value after calling platform_get_resource()
    - net/mlx5e: Fix trust state reset in reload
    - net/mlx5: Fix slab-out-of-bounds while reading resource dump menu
    - net/mlx5e: Fix wrong source vport matching on tunnel rule
    - net/mlx5e: Don't match double-vlan packets if cvlan is not set
    - net/mlx5e: CT: Fix queued up restore put() executing after relevant ft
      release
    - net/mlx5e: Fix the calling of update_buffer_lossy() API
    - net/mlx5: Fix matching on inner TTC
    - net/mlx5: Avoid double clear or set of sync reset requested
    - net/mlx5: Fix deadlock in sync reset flow
    - net/mlx5e: Lag, Fix use-after-free in fib event handler
    - net/mlx5e: Lag, Fix fib_info pointer assignment
    - net/mlx5e: Lag, Don't skip fib events on current dst
    - net/mlx5e: TC, fix decap fallback to uplink when int port not supported
    - selftests/seccomp: Don't call read() on TTY from background pgrp
    - ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec
    - SUNRPC release the transport of a relocated task with an assigned transport
    - RDMA/siw: Fix a condition race issue in MPA request processing
    - RDMA/irdma: Flush iWARP QP if modified to ERR from RTR state
    - RDMA/irdma: Reduce iWARP QP destroy time
    - RDMA/irdma: Fix possible crash due to NULL netdev in notifier
    - NFSv4: Don't invalidate inode attributes on delegation return
    - net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init()
    - net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
    - net: stmmac: dwmac-sun8i: add missing of_node_put() in
      sun8i_dwmac_register_mdio_mux()
    - net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
    - net: cpsw: add missing of_node_put() in cpsw_probe_dt()
    - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter()
    - net: emaclite: Add error handling for of_address_to_resource()
    - selftests/net: so_txtime: fix parsing of start time stamp on 32 bit systems
    - selftests/net: so_txtime: usage(): fix documentation of default clock
    - drm/msm/dp: remove fail safe mode related code
    - hinic: fix bug of wq out of bound access
    - SUNRPC: Don't leak sockets in xs_local_connect()
    - mld: respect RCU rules in ip6_mc_source() and ip6_mc_msfilter()
    - rxrpc: Enable IPv6 checksums on transport socket
    - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is
      operational
    - dt-bindings: pci: apple,pcie: Drop max-link-speed from example
    - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag
    - bnxt_en: Fix unnecessary dropping of RX packets
    - selftests: ocelot: tc_flower_chains: specify conform-exceed action for
      policer
    - smsc911x: allow using IRQ0
    - btrfs: always log symlinks in full mode
    - parisc: Mark cr16 clock unstable on all SMP machines
    - gpio: mvebu: drop pwm base assignment
    - net: rds: acquire refcount on TCP sockets
    - kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU
    - fbdev: Make fb_release() return -ENODEV if fbdev was unregistered
    - iommu/dart: Add missing module owner to ops structure
    - KVM: SEV: Mark nested locking of vcpu->lock
    - KVM: VMX: Exit to userspace if vCPU has injected exception and invalid state
    - kvm: selftests: do not use bitfields larger than 32-bits for PTEs
    - KVM: selftests: Silence compiler warning in the kvm_page_table_test
    - x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
    - KVM: x86: Do not change ICR on write to APIC_SELF_IPI
    - KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs
    - KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
    - selftest/vm: verify mmap addr in mremap_test
    - selftest/vm: verify remap destination address in mremap_test
    - mmc: rtsx: add 74 Clocks in power on flow
    - PCI: aardvark: Replace custom PCIE_CORE_INT_* macros with PCI_INTERRUPT_*
    - PCI: aardvark: Rewrite IRQ code to chained IRQ handler
    - PCI: aardvark: Check return value of generic_handle_domain_irq() when
      processing INTx IRQ
    - PCI: aardvark: Make MSI irq_chip structures static driver structures
    - PCI: aardvark: Make msi_domain_info structure a static driver structure
    - PCI: aardvark: Use dev_fwnode() instead of of_node_to_fwnode(dev->of_node)
    - PCI: aardvark: Refactor unmasking summary MSI interrupt
    - PCI: aardvark: Add support for masking MSI interrupts
    - PCI: aardvark: Fix setting MSI address
    - PCI: aardvark: Enable MSI-X support
    - PCI: aardvark: Add support for ERR interrupt on emulated bridge
    - PCI: aardvark: Optimize writing PCI_EXP_RTCTL_PMEIE and PCI_EXP_RTSTA_PME on
      emulated bridge
    - PCI: aardvark: Add support for PME interrupts
    - PCI: aardvark: Fix support for PME requester on emulated bridge
    - PCI: aardvark: Use separate INTA interrupt for emulated root bridge
    - PCI: aardvark: Remove irq_mask_ack() callback for INTx interrupts
    - PCI: aardvark: Don't mask irq when mapping
    - PCI: aardvark: Drop __maybe_unused from advk_pcie_disable_phy()
    - PCI: aardvark: Update comment about link going down after link-up
    - Linux 5.17.7
  * Jammy update: v5.17.6 upstream stable release (LP: #1973281)
    - usb: mtu3: fix USB 3.0 dual-role-switch from device to host
    - floppy: disable FDRAWCMD by default
    - USB: quirks: add a Realtek card reader
    - USB: quirks: add STRING quirk for VCOM device
    - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS
    - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
    - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
    - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions
    - usb: xhci: tegra:Fix PM usage reference leak of
      tegra_xusb_unpowergate_partitions
    - xhci: Enable runtime PM on second Alderlake controller
    - xhci: stop polling roothubs after shutdown
    - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms
    - iio: dac: ad5592r: Fix the missing return value.
    - iio: scd4x: check return of scd4x_write_and_fetch
    - iio: dac: ad5446: Fix read_raw not returning set value
    - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on()
    - iio: imu: inv_icm42600: Fix I2C init possible nack
    - usb: misc: fix improper handling of refcount in uss720_probe()
    - usb: core: Don't hold the device lock while sleeping in do_proc_control()
    - usb: typec: ucsi: Fix reuse of completion structure
    - usb: typec: ucsi: Fix role swapping
    - usb: gadget: uvc: Fix crash when encoding data for usb request
    - usb: gadget: configfs: clear deactivation flag in
      configfs_composite_unbind()
    - usb: dwc3: Try usb-role-switch first in dwc3_drd_init
    - usb: dwc3: core: Fix tx/rx threshold settings
    - usb: dwc3: core: Only handle soft-reset in DCTL
    - usb: dwc3: gadget: Return proper request status
    - usb: dwc3: pci: add support for the Intel Meteor Lake-P
    - usb: cdns3: Fix issue for clear halt endpoint
    - usb: phy: generic: Get the vbus supply
    - kernfs: fix NULL dereferencing in kernfs_remove
    - binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0
    - binder: Address corner cases in deferred copy and fixup
    - serial: imx: fix overrun interrupts in DMA mode
    - serial: amba-pl011: do not time out prematurely when draining tx fifo
    - serial: 8250: Also set sticky MCR bits in console restoration
    - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
    - eeprom: at25: Use DMA safe buffers
    - arch_topology: Do not set llc_sibling if llc_id is invalid
    - topology: make core_mask include at least cluster_siblings
    - ceph: fix possible NULL pointer dereference for req->r_session
    - bus: mhi: host: pci_generic: Add missing poweroff() PM callback
    - bus: mhi: host: pci_generic: Flush recovery worker during freeze
    - arm64: dts: imx8mm-venice: fix spi2 pin configuration
    - pinctrl: samsung: fix missing GPIOLIB on ARM64 Exynos config
    - f2fs: should not truncate blocks during roll-forward recovery
    - hex2bin: make the function hex_to_bin constant-time
    - hex2bin: fix access beyond string end
    - bus: fsl-mc-msi: Fix MSI descriptor mutex lock for msi_first_desc()
    - riscv: patch_text: Fixup last cpu should be master
    - x86/cpu: Load microcode during restore_processor_state()
    - x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests
    - iocost: don't reset the inuse weight of under-weighted debtors
    - virtio_net: fix wrong buf address calculation when using xdp
    - cpufreq: qcom-hw: drop affinity hint before freeing the IRQ
    - cpufreq: qcom-hw: fix the race between LMH worker and cpuhp
    - cpufreq: qcom-hw: fix the opp entries refcounting
    - cpufreq: qcom-cpufreq-hw: Fix throttle frequency value on EPSS platforms
    - video: fbdev: udlfb: properly check endpoint type
    - arm64: dts: meson: remove CPU opps below 1GHz for G12B boards
    - arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards
    - iio: dac: ad3552r: fix signedness bug in ad3552r_reset()
    - iio:imu:bmi160: disable regulator in error path
    - iio:filter:admv8818: select REGMAP_SPI for ADMV8818
    - mtd: rawnand: fix ecc parameters for mt7622
    - tee: optee: add missing mutext_destroy in optee_ffa_probe
    - xsk: Fix l2fwd for copy mode + busy poll combo
    - arm64: dts: imx8qm: Correct SCU clock controller's compatible property
    - USB: Fix xhci event ring dequeue pointer ERDP update issue
    - soc: imx: imx8m-blk-ctrl: Fix IMX8MN_DISPBLK_PD_ISI hang
    - ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue
    - iio:dac:ad3552r: Fix an IS_ERR() vs NULL check
    - arm64: dts: imx8mq-tqma8mq: change the spi-nor tx
    - arm64: dts: imx8mn: Fix SAI nodes
    - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO pin labeling for CON1
    - phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
    - phy: samsung: exynos5250-sata: fix missing device put in probe error paths
    - ARM: OMAP2+: Fix refcount leak in omap_gic_of_init
    - bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific
    - ARM: dts: dra7: Fix suspend warning for vpe powerdomain
    - phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks
    - ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek
    - ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name
    - ARM: dts: at91: fix pinctrl phandles
    - phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe
    - phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
    - interconnect: qcom: sc7180: Drop IP0 interconnects
    - interconnect: qcom: sdx55: Drop IP0 interconnects
    - ARM: dts: Fix mmc order for omap3-gta04
    - ARM: dts: am33xx-l4: Add missing touchscreen clock properties
    - ARM: dts: am3517-evm: Fix misc pinmuxing
    - ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35
    - pinctrl: qcom: sm6350: fix order of UFS & SDC pins
    - ipvs: correctly print the memory size of ip_vs_conn_tab
    - phy: amlogic: fix error path in phy_g12a_usb3_pcie_probe()
    - pinctrl: mediatek: moore: Fix build error
    - mtd: rawnand: Fix return value check of wait_for_completion_timeout
    - mtd: fix 'part' field data corruption in mtd_info
    - pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI
    - memory: renesas-rpc-if: Fix HF/OSPI data transfer in Manual Mode
    - net: dsa: Add missing of_node_put() in dsa_port_link_register_of
    - netfilter: nft_set_rbtree: overlap detection with element re-addition after
      deletion
    - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt
      hook
    - pinctrl: rockchip: fix RK3308 pinmux bits
    - tcp: md5: incorrect tcp_header_len for incoming connections
    - pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested
    - tcp: ensure to use the most recently sent skb when filling the rate sample
    - wireguard: device: check for metadata_dst with skb_valid_dst()
    - sctp: check asoc strreset_chunk in sctp_generate_reconf_event
    - ARM: dts: imx6ull-colibri: fix vqmmc regulator
    - arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock
    - pinctrl: pistachio: fix use of irq_of_parse_and_map()
    - cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe
    - net: hns3: clear inited state and stop client after failed to register
      netdev
    - net: hns3: fix error log of tx/rx tqps stats
    - net: hns3: modify the return code of hclge_get_ring_chain_from_mbx
    - net: hns3: add validity check for message data length
    - net: hns3: add return value for mailbox handling in PF
    - net/smc: sync err code when tcp connection was refused
    - net: lan966x: fix a couple off by one bugs
    - ip_gre: Make o_seqno start from 0 in native mode
    - ip6_gre: Make o_seqno start from 0 in native mode
    - ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode
    - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT
    - tcp: make sure treq->af_specific is initialized
    - bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create()
    - clk: sunxi: sun9i-mmc: check return value after calling
      platform_get_resource()
    - cpufreq: qcom-cpufreq-hw: Clear dcvs interrupts
    - mctp: defer the kfree of object mdev->addrs
    - net: bcmgenet: hide status block before TX timestamping
    - net: phy: marvell10g: fix return value on error
    - net: dsa: mv88e6xxx: Fix port_hidden_wait to account for port_base_addr
    - drm/sun4i: Remove obsolete references to PHYS_OFFSET
    - ice: wait 5 s for EMP reset after firmware flash
    - Bluetooth: hci_event: Fix checking for invalid handle on error status
    - net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
    - io_uring: check reserved fields for send/sendmsg
    - io_uring: check reserved fields for recv/recvmsg
    - netfilter: nf_conntrack_tcp: re-init for syn packets only
    - netfilter: conntrack: fix udp offload timeout sysctl
    - platform/x86: asus-wmi: Potential buffer overflow in
      asus_wmi_evaluate_method_buf()
    - platform/x86: asus-wmi: Fix driver not binding when fan curve control probe
      fails
    - drm/amdkfd: Fix GWS queue count
    - drm/amd/display: Fix memory leak in dcn21_clock_source_create
    - tls: Skip tls_append_frag on zero copy size
    - bnx2x: fix napi API usage sequence
    - net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
    - gfs2: Minor retry logic cleanup
    - gfs2: Make sure not to return short direct writes
    - gfs2: No short reads or writes upon glock contention
    - perf arm-spe: Fix addresses of synthesized SPE events
    - ixgbe: ensure IPsec VF<->PF compatibility
    - net: enetc: allow tc-etf offload even with NETIF_F_CSUM_MASK
    - Revert "ibmvnic: Add ethtool private flag for driver-defined queue limits"
    - tcp: fix F-RTO may not work correctly when receiving DSACK
    - io_uring: fix uninitialized field in rw io_kiocb
    - ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable
    - ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN
    - ASoC: rt711/5682: check if bus is active before deferred jack detection
    - ASoC: Intel: soc-acpi: correct device endpoints for max98373
    - ASoC: wm8731: Disable the regulator when probing fails
    - Input: cypress-sf - register a callback to disable the regulators
    - ext4: fix bug_on in start_this_handle during umount filesystem
    - arch: xtensa: platforms: Fix deadlock in rs_close()
    - ksmbd: increment reference count of parent fp
    - ksmbd: set fixed sector size to FS_SECTOR_SIZE_INFORMATION
    - erofs: fix use-after-free of on-stack io[]
    - bonding: do not discard lowest hash bit for non layer3+4 hashing
    - x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
    - cifs: destage any unwritten data to the server before calling
      copychunk_write
    - drivers: net: hippi: Fix deadlock in rr_close()
    - powerpc/perf: Fix 32bit compile
    - ALSA: hda: intel-dsp-config: Add RaptorLake PCI IDs
    - selftest/vm: verify mmap addr in mremap_test
    - selftest/vm: verify remap destination address in mremap_test
    - bfq: Fix warning in bfqq_request_over_limit()
    - Revert "ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40"
    - Revert "block: inherit request start time from bio for BLK_CGROUP"
    - zonefs: Fix management of open zones
    - zonefs: Clear inode information flags on inode creation
    - kasan: prevent cpu_quarantine corruption when CPU offline and cache shrink
      occur at same time
    - mtd: rawnand: qcom: fix memory corruption that causes panic
    - netfilter: Update ip6_route_me_harder to consider L3 domain
    - drm/amdgpu: don't runtime suspend if there are displays attached (v3)
    - drm/i915: Check EDID for HDR static metadata when choosing blc
    - drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses
    - net: ethernet: stmmac: fix write to sgmii_adapter_base
    - ACPI: processor: idle: Avoid falling back to C3 type C-states
    - thermal: int340x: Fix attr.show callback prototype
    - btrfs: fix direct I/O read repair for split bios
    - btrfs: fix direct I/O writes for split bios on zoned devices
    - btrfs: fix leaked plug after failure syncing log on zoned filesystems
    - btrfs: zoned: use dedicated lock for data relocation
    - btrfs: fix assertion failure during scrub due to block group reallocation
    - ARM: dts: at91: sama7g5ek: enable pull-up on flexcom3 console lines
    - ARM: dts: imx8mm-venice-gw{71xx,72xx,73xx}: fix OTG controller OC mode
    - perf symbol: Pass is_kallsyms to symbols__fixup_end()
    - perf symbol: Update symbols__fixup_end()
    - perf symbol: Remove arch__symbols__fixup_end()
    - tty: n_gsm: fix missing mux reset on config change at responder
    - tty: n_gsm: fix restart handling via CLD command
    - tty: n_gsm: fix decoupled mux resource
    - tty: n_gsm: fix mux cleanup after unregister tty device
    - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
    - tty: n_gsm: fix frame reception handling
    - tty: n_gsm: fix malformed counter for out of frame data
    - netfilter: nft_socket: only do sk lookups when indev is available
    - tty: n_gsm: fix insufficient txframe size
    - tty: n_gsm: fix wrong DLCI release order
    - tty: n_gsm: fix missing explicit ldisc flush
    - tty: n_gsm: fix wrong command retry handling
    - tty: n_gsm: fix wrong command frame length field encoding
    - tty: n_gsm: fix wrong signal octets encoding in MSC
    - tty: n_gsm: fix missing tty wakeup in convergence layer type 2
    - tty: n_gsm: fix reset fifo race condition
    - tty: n_gsm: fix incorrect UA handling
    - tty: n_gsm: fix missing update of modem controls after DLCI open
    - tty: n_gsm: fix broken virtual tty handling
    - tty: n_gsm: fix invalid use of MSC in advanced option
    - tty: n_gsm: fix software flow control handling
    - tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output()
    - objtool: Fix code relocs vs weak symbols
    - objtool: Fix type of reloc::addend
    - powerpc/64: Add UADDR64 relocation support
    - Linux 5.17.6
    - [Config] updateconfigs following v5.17.6
  * Jammy update: v5.17.5 upstream stable release (LP: #1973280)
    - etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
    - perf tools: Fix segfault accessing sample_id xyarray
    - drm/amd/display: Only set PSR version when valid
    - block/compat_ioctl: fix range check in BLKGETSIZE
    - gfs2: assign rgrp glock before compute_bitstructs
    - scsi: ufs: core: scsi_get_lba() error fix
    - net/sched: cls_u32: fix netns refcount changes in u32_change()
    - ALSA: usb-audio: Clear MIDI port active flag after draining
    - ALSA: usb-audio: add mapping for MSI MAG X570S Torpedo MAX.
    - ALSA: hda/realtek: Add quirk for Clevo NP70PNP
    - ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
    - ASoC: topology: Correct error handling in soc_tplg_dapm_widget_create()
    - ASoC: rk817: Use devm_clk_get() in rk817_platform_probe
    - ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
    - ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
    - dmaengine: idxd: fix device cleanup on disable
    - dmaengine: imx-sdma: Fix error checking in sdma_event_remap
    - dmaengine: mediatek:Fix PM usage reference leak of
      mtk_uart_apdma_alloc_chan_resources
    - dmaengine: dw-edma: Fix unaligned 64bit access
    - spi: spi-mtk-nor: initialize spi controller after resume
    - firmware: cs_dsp: Fix overrun of unterminated control name string
    - esp: limit skb_page_frag_refill use to a single page
    - spi: cadence-quadspi: fix incorrect supports_op() return value
    - igc: Fix infinite loop in release_swfw_sync
    - igc: Fix BUG: scheduling while atomic
    - igc: Fix suspending when PTM is active
    - ice: allow creating VFs for !CONFIG_NET_SWITCHDEV
    - ice: fix crash in switchdev mode
    - ice: Fix memory leak in ice_get_orom_civd_data()
    - ALSA: hda/hdmi: fix warning about PCM count when used with SOF
    - rxrpc: Restore removed timer deletion
    - net/smc: Fix sock leak when release after smc_shutdown()
    - net/packet: fix packet_sock xmit return value checking
    - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
    - ip6_gre: Fix skb_under_panic in __gre6_xmit()
    - net: restore alpha order to Ethernet devices in config
    - net/sched: cls_u32: fix possible leak in u32_init_knode()
    - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using
      netdev_master_upper_dev_get_rcu
    - ipv6: make ip6_rt_gc_expire an atomic_t
    - can: isotp: stop timeout monitoring when no first frame was sent
    - net: dsa: hellcreek: Calculate checksums in tagger
    - net: mscc: ocelot: fix broken IP multicast flooding
    - netlink: reset network and mac headers in netlink_dump()
    - drm/i915/display/psr: Unset enable_psr2_sel_fetch if other checks in
      intel_psr2_config_valid() fails
    - RISC-V: KVM: Remove 's' & 'u' as valid ISA extension
    - RISC-V: KVM: Restrict the extensions that can be disabled
    - net: stmmac: Use readl_poll_timeout_atomic() in atomic state
    - dmaengine: idxd: match type for retries var in idxd_enqcmds()
    - dmaengine: idxd: fix retry value to be constant for duration of function
      call
    - dmaengine: idxd: add RO check for wq max_batch_size write
    - dmaengine: idxd: add RO check for wq max_transfer_size write
    - dmaengine: idxd: skip clearing device context when device is read-only
    - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
    - selftests: mlxsw: vxlan_flooding_ipv6: Prevent flooding of unwanted packets
    - userfaultfd: mark uffd_wp regardless of VM_WRITE flag
    - arm64: mm: fix p?d_leaf()
    - XArray: Disallow sibling entries of nodes
    - drm/msm/gpu: Rename runtime suspend/resume functions
    - drm/msm/gpu: Remove mutex from wait_event condition
    - ARM: vexpress/spc: Avoid negative array index when !SMP
    - reset: renesas: Check return value of reset_control_deassert()
    - reset: tegra-bpmp: Restore Handle errors in BPMP response
    - platform/x86: samsung-laptop: Fix an unsigned comparison which can never be
      negative
    - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the
      constant
    - drm/msm/disp: check the return value of kzalloc()
    - selftests: KVM: Free the GIC FD when cleaning up in arch_timer
    - ALSA: hda: intel-dsp-config: update AlderLake PCI IDs
    - arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
    - vxlan: fix error return code in vxlan_fdb_append
    - cifs: Check the IOCB_DIRECT flag, not O_DIRECT
    - mt76: Fix undefined behavior due to shift overflowing the constant
    - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
    - dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
    - drm/msm/mdp5: check the return of kzalloc()
    - KVM: x86: hyper-v: Avoid writing to TSC page without an active vCPU
    - net: macb: Restart tx only if queue pointer is lagging
    - scsi: iscsi: Release endpoint ID when its freed
    - scsi: iscsi: Merge suspend fields
    - scsi: iscsi: Fix NOP handling during conn recovery
    - scsi: qedi: Fix failed disconnect handling
    - stat: fix inconsistency between struct stat and struct compat_stat
    - VFS: filename_create(): fix incorrect intent.
    - nvme: add a quirk to disable namespace identifiers
    - nvme-pci: disable namespace identifiers for the MAXIO MAP1002/1202
    - nvme-pci: disable namespace identifiers for Qemu controllers
    - irq_work: use kasan_record_aux_stack_noalloc() record callstack
    - EDAC/synopsys: Read the error count from the correct register
    - mm/memory-failure.c: skip huge_zero_page in memory_failure()
    - memcg: sync flush only if periodic flush is delayed
    - mm, hugetlb: allow for "high" userspace addresses
    - oom_kill.c: futex: delay the OOM reaper to allow time for proper futex
      cleanup
    - mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
    - ata: pata_marvell: Check the 'bmdma_addr' beforing reading
    - dma: at_xdmac: fix a missing check on list iterator
    - dmaengine: imx-sdma: fix init of uart scripts
    - net: atlantic: invert deep par in pm functions, preventing null derefs
    - drm/radeon: fix logic inversion in radeon_sync_resv
    - io_uring: free iovec if file assignment fails
    - Input: omap4-keypad - fix pm_runtime_get_sync() error checking
    - scsi: sr: Do not leak information in ioctl
    - sched/pelt: Fix attach_entity_load_avg() corner case
    - perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled
    - drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
    - drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
    - powerpc/time: Always set decrementer in timer_interrupt()
    - KVM: PPC: Fix TCE handling for VFIO
    - drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
    - powerpc/perf: Fix power9 event alternatives
    - powerpc/perf: Fix power10 event alternatives
    - arm/xen: Fix some refcount leaks
    - perf script: Always allow field 'data_src' for auxtrace
    - perf report: Set PERF_SAMPLE_DATA_SRC bit for Arm SPE event
    - fs: fix acl translation
    - cifs: fix NULL ptr dereference in refresh_mounts()
    - cifs: use correct lock type in cifs_reconnect()
    - xtensa: patch_text: Fixup last cpu should be master
    - xtensa: fix a7 clobbering in coprocessor context load/store
    - openvswitch: fix OOB access in reserve_sfa_size()
    - gpio: Request interrupts after IRQ is initialized
    - ASoC: rt5682: fix an incorrect NULL check on list iterator
    - ASoC: soc-dapm: fix two incorrect uses of list iterator
    - e1000e: Fix possible overflow in LTR decoding
    - codecs: rt5682s: fix an incorrect NULL check on list iterator
    - ARC: entry: fix syscall_trace_exit argument
    - drm/vmwgfx: Fix gem refcounting and memory evictions
    - arm_pmu: Validate single/group leader events
    - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog
    - KVM: x86: Don't re-acquire SRCU lock in complete_emulated_io()
    - KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race
    - KVM: nVMX: Defer APICv updates while L2 is active until L1 is active
    - KVM: SVM: Simplify and harden helper to flush SEV guest page(s)
    - KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs
    - ext4: fix fallocate to use file_modified to update permissions consistently
    - ext4: fix symlink file size not match to file content
    - ext4: fix use-after-free in ext4_search_dir
    - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
    - ext4, doc: fix incorrect h_reserved size
    - ext4: fix overhead calculation to account for the reserved gdt blocks
    - ext4: force overhead calculation if the s_overhead_cluster makes no sense
    - ext4: update the cached overhead value in the superblock
    - jbd2: fix a potential race while discarding reserved buffers after an abort
    - spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and
      controller
    - ASoC: SOF: topology: cleanup dailinks on widget unload
    - io_uring: fix leaks on IOPOLL and CQE_SKIP
    - arm64: dts: qcom: add IPA qcom,qmp property
    - Linux 5.17.5
  * Aquantia GbE LAN driver causes UBSAN error during kernel boot
    (LP: #1958770) // Jammy update: v5.17.5 upstream stable release
    (LP: #1973280)
    - net: atlantic: Avoid out-of-bounds indexing
  * Jammy update: v5.17.4 upstream stable release (LP: #1973279)
    - drm/amd/display: Add pstate verification and recovery for DCN31
    - drm/amd/display: Fix p-state allow debug index on dcn31
    - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
    - ACPI: processor idle: Check for architectural support for LPI
    - net: dsa: realtek: allow subdrivers to externally lock regmap
    - net: dsa: realtek: rtl8365mb: serialize indirect PHY register access
    - net: dsa: realtek: make interface drivers depend on OF
    - btrfs: remove no longer used counter when reading data page
    - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
    - RISC-V: KVM: Don't clear hgatp CSR in kvm_arch_vcpu_put()
    - media: si2157: unknown chip version Si2147-A30 ROM 0x50
    - uapi/linux/stddef.h: Add include guards
    - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
    - btrfs: release correct delalloc amount in direct IO write path
    - btrfs: fix btrfs_submit_compressed_write cgroup attribution
    - btrfs: return allocated block group from do_chunk_alloc()
    - ALSA: core: Add snd_card_free_on_error() helper
    - ALSA: sis7019: Fix the missing error handling
    - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
    - ALSA: als300: Fix the missing snd_card_free() call at probe error
    - ALSA: als4000: Fix the missing snd_card_free() call at probe error
    - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
    - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
    - ALSA: aw2: Fix the missing snd_card_free() call at probe error
    - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
    - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
    - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
    - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
    - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
    - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
    - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
    - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
    - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
    - ALSA: es1938: Fix the missing snd_card_free() call at probe error
    - ALSA: es1968: Fix the missing snd_card_free() call at probe error
    - ALSA: fm801: Fix the missing snd_card_free() call at probe error
    - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
    - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
    - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
    - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
    - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
    - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
    - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
    - ALSA: lola: Fix the missing snd_card_free() call at probe error
    - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
    - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
    - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
    - ALSA: riptide: Fix the missing snd_card_free() call at probe error
    - ALSA: rme32: Fix the missing snd_card_free() call at probe error
    - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
    - ALSA: rme96: Fix the missing snd_card_free() call at probe error
    - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
    - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
    - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
    - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
    - ALSA: memalloc: Add fallback SG-buffer allocations for x86
    - ALSA: nm256: Don't call card private_free at probe error path
    - drm/msm: Add missing put_task_struct() in debugfs path
    - nfsd: Fix a write performance regression
    - firmware: arm_scmi: Remove clear channel call on the TX channel
    - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
    - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
    - firmware: arm_scmi: Fix sorting of retrieved clock rates
    - media: rockchip/rga: do proper error checking in probe
    - KVM: arm64: Generalise VM features into a set of flags
    - KVM: arm64: mixed-width check should be skipped for uninitialized vCPUs
    - SUNRPC: Fix the svc_deferred_event trace class
    - net/sched: flower: fix parsing of ethertype following VLAN header
    - veth: Ensure eth header is in skb's linear part
    - gpiolib: acpi: use correct format characters
    - cifs: release cached dentries only if mount is complete
    - ice: arfs: fix use-after-free when freeing @rx_cpu_rmap
    - Revert "iavf: Fix deadlock occurrence during resetting VF interface"
    - net: mdio: don't defer probe forever if PHY IRQ provider is missing
    - mlxsw: i2c: Fix initialization error flow
    - sctp: use the correct skb for security_sctp_assoc_request
    - net/sched: fix initialization order when updating chain 0 head
    - cachefiles: unmark inode in use in error path
    - cachefiles: Fix KASAN slab-out-of-bounds in cachefiles_set_volume_xattr
    - net: dsa: felix: suppress -EPROBE_DEFER errors
    - KVM: selftests: riscv: Set PTE A and D bits in VS-stage page table
    - KVM: selftests: riscv: Fix alignment of the guest_hang() function
    - RISC-V: KVM: include missing hwcap.h into vcpu_fp
    - io_uring: flag the fact that linked file assignment is sane
    - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
    - net/sched: taprio: Check if socket flags are valid
    - cfg80211: hold bss_lock while updating nontrans_list
    - mac80211: fix ht_capa printout in debugfs
    - netfilter: nft_socket: make cgroup match work in input too
    - drm/msm: Fix range size vs end confusion
    - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
    - drm/msm/dp: add fail safe mode outside of event_mutex context
    - io_uring: stop using io_wq_work as an fd placeholder
    - net/smc: use memcpy instead of snprintf to avoid out of bounds read
    - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
    - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
    - scsi: pm80xx: Enable upper inbound, outbound queues
    - scsi: iscsi: Move iscsi_ep_disconnect()
    - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
    - scsi: iscsi: Fix endpoint reuse regression
    - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
    - scsi: iscsi: Fix unbound endpoint error handling
    - sctp: Initialize daddr on peeled off socket
    - net: lan966x: Fix when a port's upper is changed.
    - net: lan966x: Stop processing the MAC entry is port is wrong.
    - netfilter: nf_tables: nft_parse_register can return a negative value
    - io_uring: fix assign file locking issue
    - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
    - ALSA: mtpav: Don't call card private_free at probe error path
    - io_uring: move io_uring_rsrc_update2 validation
    - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
    - io_uring: verify pad field is 0 in io_get_ext_arg
    - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
    - ALSA: usb-audio: Increase max buffer size
    - ALSA: usb-audio: Limit max buffer and period sizes per time
    - perf tools: Fix misleading add event PMU debug message
    - macvlan: Fix leaking skb in source mode with nodst option
    - net: ftgmac100: access hardware register after clock ready
    - nfc: nci: add flush_workqueue to prevent uaf
    - cifs: potential buffer overflow in handling symlinks
    - dm mpath: only use ktime_get_ns() in historical selector
    - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
    - tun: annotate access to queue->trans_start
    - net: dsa: felix: fix tagging protocol changes with multiple CPU ports
    - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
    - block: fix offset/size check in bio_trim()
    - block: null_blk: end timed out poll request
    - io_uring: abort file assignment prior to assigning creds
    - KVM: PPC: Book3S HV P9: Fix "lost kick" race
    - drm/amd: Add USBC connector ID
    - btrfs: fix fallocate to use file_modified to update permissions consistently
    - btrfs: do not warn for free space inode in cow_file_range
    - drm/amdgpu: conduct a proper cleanup of PDB bo
    - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
    - drm/amd/display: fix audio format not updated after edid updated
    - drm/amd/display: FEC check in timing validation
    - drm/amd/display: Update VTEM Infopacket definition
    - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
    - drm/amdgpu/vcn: improve vcn dpg stop procedure
    - drm/amdkfd: Check for potential null return of kmalloc_array()
    - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
      isolated guests
    - Drivers: hv: vmbus: Propagate VMbus coherence to each VMbus device
    - PCI: hv: Propagate coherence from VMbus device to PCI device
    - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
    - scsi: target: tcmu: Fix possible page UAF
    - scsi: lpfc: Improve PCI EEH Error and Recovery Handling
    - scsi: lpfc: Fix unload hang after back to back PCI EEH faults
    - scsi: lpfc: Fix queue failures when recovering from PCI parity error
    - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
    - net: micrel: fix KS8851_MLL Kconfig
    - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
    - gpu: ipu-v3: Fix dev_dbg frequency output
    - regulator: wm8994: Add an off-on delay for WM8994 variant
    - static_call: Properly initialise DEFINE_STATIC_CALL_RET0()
    - arm64: alternatives: mark patch_alternative() as `noinstr`
    - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
    - net: axienet: setup mdio unconditionally
    - Drivers: hv: balloon: Disable balloon and hot-add accordingly
    - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
    - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
    - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
    - drm/amd/display: Correct Slice reset calculation
    - drm/amd/display: Enable power gating before init_pipes
    - drm/amd/display: Revert FEC check in validation
    - drm/amd/display: Fix allocate_mst_payload assert on resume
    - drbd: set QUEUE_FLAG_STABLE_WRITES
    - scsi: mpt3sas: Fail reset operation if config request timed out
    - scsi: mvsas: Add PCI ID of RocketRaid 2640
    - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
    - drivers: net: slip: fix NPD bug in sl_tx_timeout()
    - x86,bpf: Avoid IBT objtool warning
    - io_uring: zero tag on rsrc removal
    - io_uring: use nospec annotation for more indexes
    - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
    - mm/secretmem: fix panic when growing a memfd_secret
    - mm, page_alloc: fix build_zonerefs_node()
    - mm: fix unexpected zeroed page mapping with zram swap
    - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
    - hugetlb: do not demote poisoned hugetlb pages
    - revert "fs/binfmt_elf: fix PT_LOAD p_align values for loaders"
    - revert "fs/binfmt_elf: use PT_LOAD p_align values for static PIE"
    - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
    - SUNRPC: Fix NFSD's request deferral on RDMA transports
    - memory: renesas-rpc-if: fix platform-device leak in error path
    - gcc-plugins: latent_entropy: use /dev/urandom
    - cifs: verify that tcon is valid before dereference in cifs_kill_sb
    - gpio: sim: fix setting and getting multiple lines
    - ath9k: Properly clear TX status area before reporting to mac80211
    - ath9k: Fix usage of driver-private space in tx_info
    - btrfs: zoned: activate block group only for extent allocation
    - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
    - btrfs: mark resumed async balance as writing
    - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
    - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
    - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
    - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
    - ipv6: fix panic when forwarding a pkt with no in6 dev
    - drm/amd/display: don't ignore alpha property on pre-multiplied mode
    - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
    - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
    - x86/tsx: Disable TSX development mode at boot
    - genirq/affinity: Consider that CPUs on nodes can be unbalanced
    - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
    - ARM: davinci: da850-evm: Avoid NULL pointer dereference
    - ep93xx: clock: Fix UAF in ep93xx_clk_register_gate()
    - dm integrity: fix memory corruption when tag_size is less than digest size
    - i2c: dev: check return value when calling dev_set_name()
    - Revert "net: dsa: setup master before ports"
    - smp: Fix offline cpu check in flush_smp_call_function_queue()
    - dt-bindings: memory: snps,ddrc-3.80a compatible also need interrupts
    - i2c: pasemi: Wait for write xfers to finish
    - dt-bindings: net: snps: remove duplicate name
    - timers: Fix warning condition in __run_timers()
    - dma-direct: avoid redundant memory sync for swiotlb
    - mm, kfence: support kmem_dump_obj() for KFENCE objects
    - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
    - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
    - ax25: Fix UAF bugs in ax25 timers
    - io_uring: use right issue_flags for splice/tee
    - io_uring: fix poll file assign deadlock
    - io_uring: fix poll error reporting
    - Linux 5.17.4
    - [Config] updateconfigs following v5.17.4

 -- Timo Aaltonen <email address hidden>  Tue, 31 May 2022 18:02:32 +0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-5.17 (5.17.0-1006.6) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1006.6 -proposed tracker (LP: #1973926)

  * ext4: limit length to bitmap_maxbytes (LP: #1972281)
    - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole

  * CVE-2022-29581
    - net/sched: cls_u32: fix netns refcount changes in u32_change()

 -- Timo Aaltonen <email address hidden>  Thu, 19 May 2022 14:31:40 +0300
Deleted in jammy-proposed (Reason: NBS)
linux-oem-5.17 (5.17.0-1005.5) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1005.5 -proposed tracker (LP: #1971892)

  * build backport-iwlwifi-dkms as linux-modules-iwlwifi-ABI (LP: #1969434)
    - [Packaging] support standalone dkms module builds
    - [Packaging] drop do_<mod> arch specific configs

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/master)

  * e1000e report hardware hang (LP: #1973104)
    - SAUCE: e1000e: Enable GPT clock before sending message to CSME

  * Headset mic with Cirrus logic codec doesn't work (LP: #1972815)
    - SAUCE: ASoC: cs42l42: Move CS42L42 register descriptions to general include
    - SAUCE: ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver
    - SAUCE: ALSA: hda/cs8409: Support manual mode detection for CS42L42

  * Support Cirrus audio codec configurations for Odin platform (LP: #1968861)
    - SAUCE: ALSA: hda/cs8409: Support new Odin Variants
    - SAUCE: ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg

  * Support different Cirrus audio codec configurations on Dell laptops
    (LP: #1967988)
    - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
    - ALSA: hda/cs8409: Re-order quirk table into ascending order
    - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
    - ALSA: hda/cs8409: Support new Warlock MLK Variants
    - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
    - ALSA: hda/cs8409: Add new Dolphin HW variants

  * Update OS policy capability handshake (LP: #1966089)
    - thermal: int340x: Update OS policy capability handshake

  * Miscellaneous Ubuntu changes
    - [Config] update configs and annotations after stable updates

  [ Ubuntu: 5.17.0-8.8~22.04.3 ]

  * jammy/linux-hwe-5.17: 5.17.0-8.8~22.04.3 -proposed tracker (LP: #1971893)
  * Jammy update: v5.17.7 upstream stable release (LP: #1973282)
    - pci_irq_vector() can't be used in atomic context any longer. This conflicts
      with the usage of this function in nic_mbx_intr_handler(). age of this
      function in nic_mbx_intr_handler().
    - ipmi: When handling send message responses, don't process the message
    - ipmi:ipmi_ipmb: Fix null-ptr-deref in ipmi_unregister_smi()
    - MIPS: Fix CP0 counter erratum detection for R4k CPUs
    - Revert "parisc: Mark cr16 CPU clocksource unstable on all SMP machines"
    - Revert "parisc: Mark sched_clock unstable only if clocks are not
      syncronized"
    - parisc: Merge model and model name into one line in /proc/cpuinfo
    - ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers
    - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes
    - mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC
    - mmc: sunxi-mmc: Fix DMA descriptors allocated above 32 bits
    - mmc: core: Set HS clock speed before sending HS CMD13
    - gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
    - x86/fpu: Prevent FPU state corruption
    - KVM: x86/svm: Account for family 17h event renumberings in
      amd_pmc_perf_hw_id
    - iommu/vt-d: Calculate mask for non-aligned flushes
    - iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range()
    - drm/amd/display: Avoid reading audio pattern past AUDIO_CHANNELS_COUNT
    - drm/amdgpu: do not use passthrough mode in Xen dom0
    - RISC-V: relocate DTB if it's outside memory region
    - hwmon: (pmbus) delta-ahe50dc-fan: work around hardware quirk
    - Revert "SUNRPC: attempt AF_LOCAL connect on setup"
    - timekeeping: Mark NMI safe time accessors as notrace
    - firewire: fix potential uaf in outbound_phy_packet_callback()
    - firewire: remove check of list iterator against head past the loop body
    - firewire: core: extend card->lock in fw_core_handle_bus_reset
    - net: stmmac: disable Split Header (SPH) for Intel platforms
    - btrfs: sysfs: export the balance paused state of exclusive operation
    - btrfs: force v2 space cache usage for subpage mount
    - btrfs: do not BUG_ON() on failure to update inode when setting xattr
    - btrfs: export a helper for compression hard check
    - btrfs: do not allow compression on nodatacow files
    - btrfs: skip compression property for anything other than files and dirs
    - genirq: Synchronize interrupt thread startup
    - ASoC: da7219: Fix change notifications for tone generator frequency
    - ASoC: rt9120: Correct the reg 0x09 size to one byte
    - ASoC: wm8958: Fix change notifications for DSP controls
    - ASoC: meson: Fix event generation for AUI ACODEC mux
    - ASoC: meson: Fix event generation for G12A tohdmi mux
    - ASoC: meson: Fix event generation for AUI CODEC mux
    - s390/dasd: fix data corruption for ESE devices
    - s390/dasd: prevent double format of tracks for ESE devices
    - s390/dasd: Fix read for ESE with blksize < 4k
    - s390/dasd: Fix read inconsistency for ESE DASD devices
    - can: grcan: grcan_close(): fix deadlock
    - can: isotp: remove re-binding of bound socket
    - can: grcan: use ofdev->dev when allocating DMA memory
    - can: grcan: grcan_probe(): fix broken system id check for errata workaround
      needs
    - can: grcan: only use the NAPI poll budget for RX
    - nfc: replace improper check device_is_registered() in netlink related
      functions
    - nfc: nfcmrvl: main: reorder destructive operations in
      nfcmrvl_nci_unregister_dev to avoid bugs
    - NFC: netlink: fix sleep in atomic bug when firmware download timeout
    - gpio: visconti: Fix fwnode of GPIO IRQ
    - gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not
      set)
    - hwmon: (adt7470) Fix warning on module removal
    - hwmon: (pmbus) disable PEC if not enabled
    - ASoC: dmaengine: Restore NULL prepare_slave_config() callback
    - ASoC: meson: axg-tdm-interface: Fix formatters in trigger"
    - ASoC: meson: axg-card: Fix nonatomic links
    - ASoC: soc-ops: fix error handling
    - iommu/vt-d: Drop stop marker messages
    - iommu/dart: check return value after calling platform_get_resource()
    - net/mlx5e: Fix trust state reset in reload
    - net/mlx5: Fix slab-out-of-bounds while reading resource dump menu
    - net/mlx5e: Fix wrong source vport matching on tunnel rule
    - net/mlx5e: Don't match double-vlan packets if cvlan is not set
    - net/mlx5e: CT: Fix queued up restore put() executing after relevant ft
      release
    - net/mlx5e: Fix the calling of update_buffer_lossy() API
    - net/mlx5: Fix matching on inner TTC
    - net/mlx5: Avoid double clear or set of sync reset requested
    - net/mlx5: Fix deadlock in sync reset flow
    - net/mlx5e: Lag, Fix use-after-free in fib event handler
    - net/mlx5e: Lag, Fix fib_info pointer assignment
    - net/mlx5e: Lag, Don't skip fib events on current dst
    - net/mlx5e: TC, fix decap fallback to uplink when int port not supported
    - selftests/seccomp: Don't call read() on TTY from background pgrp
    - ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec
    - SUNRPC release the transport of a relocated task with an assigned transport
    - RDMA/siw: Fix a condition race issue in MPA request processing
    - RDMA/irdma: Flush iWARP QP if modified to ERR from RTR state
    - RDMA/irdma: Reduce iWARP QP destroy time
    - RDMA/irdma: Fix possible crash due to NULL netdev in notifier
    - NFSv4: Don't invalidate inode attributes on delegation return
    - net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init()
    - net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
    - net: stmmac: dwmac-sun8i: add missing of_node_put() in
      sun8i_dwmac_register_mdio_mux()
    - net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
    - net: cpsw: add missing of_node_put() in cpsw_probe_dt()
    - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter()
    - net: emaclite: Add error handling for of_address_to_resource()
    - selftests/net: so_txtime: fix parsing of start time stamp on 32 bit systems
    - selftests/net: so_txtime: usage(): fix documentation of default clock
    - drm/msm/dp: remove fail safe mode related code
    - hinic: fix bug of wq out of bound access
    - SUNRPC: Don't leak sockets in xs_local_connect()
    - mld: respect RCU rules in ip6_mc_source() and ip6_mc_msfilter()
    - rxrpc: Enable IPv6 checksums on transport socket
    - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is
      operational
    - dt-bindings: pci: apple,pcie: Drop max-link-speed from example
    - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag
    - bnxt_en: Fix unnecessary dropping of RX packets
    - selftests: ocelot: tc_flower_chains: specify conform-exceed action for
      policer
    - smsc911x: allow using IRQ0
    - btrfs: always log symlinks in full mode
    - parisc: Mark cr16 clock unstable on all SMP machines
    - gpio: mvebu: drop pwm base assignment
    - net: rds: acquire refcount on TCP sockets
    - kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU
    - fbdev: Make fb_release() return -ENODEV if fbdev was unregistered
    - iommu/dart: Add missing module owner to ops structure
    - KVM: SEV: Mark nested locking of vcpu->lock
    - KVM: VMX: Exit to userspace if vCPU has injected exception and invalid state
    - kvm: selftests: do not use bitfields larger than 32-bits for PTEs
    - KVM: selftests: Silence compiler warning in the kvm_page_table_test
    - x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
    - KVM: x86: Do not change ICR on write to APIC_SELF_IPI
    - KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs
    - KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
    - selftest/vm: verify mmap addr in mremap_test
    - selftest/vm: verify remap destination address in mremap_test
    - mmc: rtsx: add 74 Clocks in power on flow
    - PCI: aardvark: Replace custom PCIE_CORE_INT_* macros with PCI_INTERRUPT_*
    - PCI: aardvark: Rewrite IRQ code to chained IRQ handler
    - PCI: aardvark: Check return value of generic_handle_domain_irq() when
      processing INTx IRQ
    - PCI: aardvark: Make MSI irq_chip structures static driver structures
    - PCI: aardvark: Make msi_domain_info structure a static driver structure
    - PCI: aardvark: Use dev_fwnode() instead of of_node_to_fwnode(dev->of_node)
    - PCI: aardvark: Refactor unmasking summary MSI interrupt
    - PCI: aardvark: Add support for masking MSI interrupts
    - PCI: aardvark: Fix setting MSI address
    - PCI: aardvark: Enable MSI-X support
    - PCI: aardvark: Add support for ERR interrupt on emulated bridge
    - PCI: aardvark: Optimize writing PCI_EXP_RTCTL_PMEIE and PCI_EXP_RTSTA_PME on
      emulated bridge
    - PCI: aardvark: Add support for PME interrupts
    - PCI: aardvark: Fix support for PME requester on emulated bridge
    - PCI: aardvark: Use separate INTA interrupt for emulated root bridge
    - PCI: aardvark: Remove irq_mask_ack() callback for INTx interrupts
    - PCI: aardvark: Don't mask irq when mapping
    - PCI: aardvark: Drop __maybe_unused from advk_pcie_disable_phy()
    - PCI: aardvark: Update comment about link going down after link-up
    - Linux 5.17.7
  * Jammy update: v5.17.6 upstream stable release (LP: #1973281)
    - usb: mtu3: fix USB 3.0 dual-role-switch from device to host
    - floppy: disable FDRAWCMD by default
    - USB: quirks: add a Realtek card reader
    - USB: quirks: add STRING quirk for VCOM device
    - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS
    - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
    - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
    - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions
    - usb: xhci: tegra:Fix PM usage reference leak of
      tegra_xusb_unpowergate_partitions
    - xhci: Enable runtime PM on second Alderlake controller
    - xhci: stop polling roothubs after shutdown
    - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms
    - iio: dac: ad5592r: Fix the missing return value.
    - iio: scd4x: check return of scd4x_write_and_fetch
    - iio: dac: ad5446: Fix read_raw not returning set value
    - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on()
    - iio: imu: inv_icm42600: Fix I2C init possible nack
    - usb: misc: fix improper handling of refcount in uss720_probe()
    - usb: core: Don't hold the device lock while sleeping in do_proc_control()
    - usb: typec: ucsi: Fix reuse of completion structure
    - usb: typec: ucsi: Fix role swapping
    - usb: gadget: uvc: Fix crash when encoding data for usb request
    - usb: gadget: configfs: clear deactivation flag in
      configfs_composite_unbind()
    - usb: dwc3: Try usb-role-switch first in dwc3_drd_init
    - usb: dwc3: core: Fix tx/rx threshold settings
    - usb: dwc3: core: Only handle soft-reset in DCTL
    - usb: dwc3: gadget: Return proper request status
    - usb: dwc3: pci: add support for the Intel Meteor Lake-P
    - usb: cdns3: Fix issue for clear halt endpoint
    - usb: phy: generic: Get the vbus supply
    - kernfs: fix NULL dereferencing in kernfs_remove
    - binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0
    - binder: Address corner cases in deferred copy and fixup
    - serial: imx: fix overrun interrupts in DMA mode
    - serial: amba-pl011: do not time out prematurely when draining tx fifo
    - serial: 8250: Also set sticky MCR bits in console restoration
    - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
    - eeprom: at25: Use DMA safe buffers
    - arch_topology: Do not set llc_sibling if llc_id is invalid
    - topology: make core_mask include at least cluster_siblings
    - ceph: fix possible NULL pointer dereference for req->r_session
    - bus: mhi: host: pci_generic: Add missing poweroff() PM callback
    - bus: mhi: host: pci_generic: Flush recovery worker during freeze
    - arm64: dts: imx8mm-venice: fix spi2 pin configuration
    - pinctrl: samsung: fix missing GPIOLIB on ARM64 Exynos config
    - f2fs: should not truncate blocks during roll-forward recovery
    - hex2bin: make the function hex_to_bin constant-time
    - hex2bin: fix access beyond string end
    - bus: fsl-mc-msi: Fix MSI descriptor mutex lock for msi_first_desc()
    - riscv: patch_text: Fixup last cpu should be master
    - x86/cpu: Load microcode during restore_processor_state()
    - x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests
    - iocost: don't reset the inuse weight of under-weighted debtors
    - virtio_net: fix wrong buf address calculation when using xdp
    - cpufreq: qcom-hw: drop affinity hint before freeing the IRQ
    - cpufreq: qcom-hw: fix the race between LMH worker and cpuhp
    - cpufreq: qcom-hw: fix the opp entries refcounting
    - cpufreq: qcom-cpufreq-hw: Fix throttle frequency value on EPSS platforms
    - video: fbdev: udlfb: properly check endpoint type
    - arm64: dts: meson: remove CPU opps below 1GHz for G12B boards
    - arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards
    - iio: dac: ad3552r: fix signedness bug in ad3552r_reset()
    - iio:imu:bmi160: disable regulator in error path
    - iio:filter:admv8818: select REGMAP_SPI for ADMV8818
    - mtd: rawnand: fix ecc parameters for mt7622
    - tee: optee: add missing mutext_destroy in optee_ffa_probe
    - xsk: Fix l2fwd for copy mode + busy poll combo
    - arm64: dts: imx8qm: Correct SCU clock controller's compatible property
    - USB: Fix xhci event ring dequeue pointer ERDP update issue
    - soc: imx: imx8m-blk-ctrl: Fix IMX8MN_DISPBLK_PD_ISI hang
    - ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue
    - iio:dac:ad3552r: Fix an IS_ERR() vs NULL check
    - arm64: dts: imx8mq-tqma8mq: change the spi-nor tx
    - arm64: dts: imx8mn: Fix SAI nodes
    - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO pin labeling for CON1
    - phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
    - phy: samsung: exynos5250-sata: fix missing device put in probe error paths
    - ARM: OMAP2+: Fix refcount leak in omap_gic_of_init
    - bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific
    - ARM: dts: dra7: Fix suspend warning for vpe powerdomain
    - phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks
    - ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek
    - ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name
    - ARM: dts: at91: fix pinctrl phandles
    - phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe
    - phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
    - interconnect: qcom: sc7180: Drop IP0 interconnects
    - interconnect: qcom: sdx55: Drop IP0 interconnects
    - ARM: dts: Fix mmc order for omap3-gta04
    - ARM: dts: am33xx-l4: Add missing touchscreen clock properties
    - ARM: dts: am3517-evm: Fix misc pinmuxing
    - ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35
    - pinctrl: qcom: sm6350: fix order of UFS & SDC pins
    - ipvs: correctly print the memory size of ip_vs_conn_tab
    - phy: amlogic: fix error path in phy_g12a_usb3_pcie_probe()
    - pinctrl: mediatek: moore: Fix build error
    - mtd: rawnand: Fix return value check of wait_for_completion_timeout
    - mtd: fix 'part' field data corruption in mtd_info
    - pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI
    - memory: renesas-rpc-if: Fix HF/OSPI data transfer in Manual Mode
    - net: dsa: Add missing of_node_put() in dsa_port_link_register_of
    - netfilter: nft_set_rbtree: overlap detection with element re-addition after
      deletion
    - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt
      hook
    - pinctrl: rockchip: fix RK3308 pinmux bits
    - tcp: md5: incorrect tcp_header_len for incoming connections
    - pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested
    - tcp: ensure to use the most recently sent skb when filling the rate sample
    - wireguard: device: check for metadata_dst with skb_valid_dst()
    - sctp: check asoc strreset_chunk in sctp_generate_reconf_event
    - ARM: dts: imx6ull-colibri: fix vqmmc regulator
    - arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock
    - pinctrl: pistachio: fix use of irq_of_parse_and_map()
    - cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe
    - net: hns3: clear inited state and stop client after failed to register
      netdev
    - net: hns3: fix error log of tx/rx tqps stats
    - net: hns3: modify the return code of hclge_get_ring_chain_from_mbx
    - net: hns3: add validity check for message data length
    - net: hns3: add return value for mailbox handling in PF
    - net/smc: sync err code when tcp connection was refused
    - net: lan966x: fix a couple off by one bugs
    - ip_gre: Make o_seqno start from 0 in native mode
    - ip6_gre: Make o_seqno start from 0 in native mode
    - ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode
    - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT
    - tcp: make sure treq->af_specific is initialized
    - bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create()
    - clk: sunxi: sun9i-mmc: check return value after calling
      platform_get_resource()
    - cpufreq: qcom-cpufreq-hw: Clear dcvs interrupts
    - mctp: defer the kfree of object mdev->addrs
    - net: bcmgenet: hide status block before TX timestamping
    - net: phy: marvell10g: fix return value on error
    - net: dsa: mv88e6xxx: Fix port_hidden_wait to account for port_base_addr
    - drm/sun4i: Remove obsolete references to PHYS_OFFSET
    - ice: wait 5 s for EMP reset after firmware flash
    - Bluetooth: hci_event: Fix checking for invalid handle on error status
    - net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
    - io_uring: check reserved fields for send/sendmsg
    - io_uring: check reserved fields for recv/recvmsg
    - netfilter: nf_conntrack_tcp: re-init for syn packets only
    - netfilter: conntrack: fix udp offload timeout sysctl
    - platform/x86: asus-wmi: Potential buffer overflow in
      asus_wmi_evaluate_method_buf()
    - platform/x86: asus-wmi: Fix driver not binding when fan curve control probe
      fails
    - drm/amdkfd: Fix GWS queue count
    - drm/amd/display: Fix memory leak in dcn21_clock_source_create
    - tls: Skip tls_append_frag on zero copy size
    - bnx2x: fix napi API usage sequence
    - net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
    - gfs2: Minor retry logic cleanup
    - gfs2: Make sure not to return short direct writes
    - gfs2: No short reads or writes upon glock contention
    - perf arm-spe: Fix addresses of synthesized SPE events
    - ixgbe: ensure IPsec VF<->PF compatibility
    - net: enetc: allow tc-etf offload even with NETIF_F_CSUM_MASK
    - Revert "ibmvnic: Add ethtool private flag for driver-defined queue limits"
    - tcp: fix F-RTO may not work correctly when receiving DSACK
    - io_uring: fix uninitialized field in rw io_kiocb
    - ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable
    - ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN
    - ASoC: rt711/5682: check if bus is active before deferred jack detection
    - ASoC: Intel: soc-acpi: correct device endpoints for max98373
    - ASoC: wm8731: Disable the regulator when probing fails
    - Input: cypress-sf - register a callback to disable the regulators
    - ext4: fix bug_on in start_this_handle during umount filesystem
    - arch: xtensa: platforms: Fix deadlock in rs_close()
    - ksmbd: increment reference count of parent fp
    - ksmbd: set fixed sector size to FS_SECTOR_SIZE_INFORMATION
    - erofs: fix use-after-free of on-stack io[]
    - bonding: do not discard lowest hash bit for non layer3+4 hashing
    - x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
    - cifs: destage any unwritten data to the server before calling
      copychunk_write
    - drivers: net: hippi: Fix deadlock in rr_close()
    - powerpc/perf: Fix 32bit compile
    - ALSA: hda: intel-dsp-config: Add RaptorLake PCI IDs
    - selftest/vm: verify mmap addr in mremap_test
    - selftest/vm: verify remap destination address in mremap_test
    - bfq: Fix warning in bfqq_request_over_limit()
    - Revert "ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40"
    - Revert "block: inherit request start time from bio for BLK_CGROUP"
    - zonefs: Fix management of open zones
    - zonefs: Clear inode information flags on inode creation
    - kasan: prevent cpu_quarantine corruption when CPU offline and cache shrink
      occur at same time
    - mtd: rawnand: qcom: fix memory corruption that causes panic
    - netfilter: Update ip6_route_me_harder to consider L3 domain
    - drm/amdgpu: don't runtime suspend if there are displays attached (v3)
    - drm/i915: Check EDID for HDR static metadata when choosing blc
    - drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses
    - net: ethernet: stmmac: fix write to sgmii_adapter_base
    - ACPI: processor: idle: Avoid falling back to C3 type C-states
    - thermal: int340x: Fix attr.show callback prototype
    - btrfs: fix direct I/O read repair for split bios
    - btrfs: fix direct I/O writes for split bios on zoned devices
    - btrfs: fix leaked plug after failure syncing log on zoned filesystems
    - btrfs: zoned: use dedicated lock for data relocation
    - btrfs: fix assertion failure during scrub due to block group reallocation
    - ARM: dts: at91: sama7g5ek: enable pull-up on flexcom3 console lines
    - ARM: dts: imx8mm-venice-gw{71xx,72xx,73xx}: fix OTG controller OC mode
    - perf symbol: Pass is_kallsyms to symbols__fixup_end()
    - perf symbol: Update symbols__fixup_end()
    - perf symbol: Remove arch__symbols__fixup_end()
    - tty: n_gsm: fix missing mux reset on config change at responder
    - tty: n_gsm: fix restart handling via CLD command
    - tty: n_gsm: fix decoupled mux resource
    - tty: n_gsm: fix mux cleanup after unregister tty device
    - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
    - tty: n_gsm: fix frame reception handling
    - tty: n_gsm: fix malformed counter for out of frame data
    - netfilter: nft_socket: only do sk lookups when indev is available
    - tty: n_gsm: fix insufficient txframe size
    - tty: n_gsm: fix wrong DLCI release order
    - tty: n_gsm: fix missing explicit ldisc flush
    - tty: n_gsm: fix wrong command retry handling
    - tty: n_gsm: fix wrong command frame length field encoding
    - tty: n_gsm: fix wrong signal octets encoding in MSC
    - tty: n_gsm: fix missing tty wakeup in convergence layer type 2
    - tty: n_gsm: fix reset fifo race condition
    - tty: n_gsm: fix incorrect UA handling
    - tty: n_gsm: fix missing update of modem controls after DLCI open
    - tty: n_gsm: fix broken virtual tty handling
    - tty: n_gsm: fix invalid use of MSC in advanced option
    - tty: n_gsm: fix software flow control handling
    - tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output()
    - objtool: Fix code relocs vs weak symbols
    - objtool: Fix type of reloc::addend
    - powerpc/64: Add UADDR64 relocation support
    - Linux 5.17.6
    - [Config] updateconfigs following v5.17.6
  * Jammy update: v5.17.5 upstream stable release (LP: #1973280)
    - etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
    - perf tools: Fix segfault accessing sample_id xyarray
    - drm/amd/display: Only set PSR version when valid
    - block/compat_ioctl: fix range check in BLKGETSIZE
    - gfs2: assign rgrp glock before compute_bitstructs
    - scsi: ufs: core: scsi_get_lba() error fix
    - net/sched: cls_u32: fix netns refcount changes in u32_change()
    - ALSA: usb-audio: Clear MIDI port active flag after draining
    - ALSA: usb-audio: add mapping for MSI MAG X570S Torpedo MAX.
    - ALSA: hda/realtek: Add quirk for Clevo NP70PNP
    - ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
    - ASoC: topology: Correct error handling in soc_tplg_dapm_widget_create()
    - ASoC: rk817: Use devm_clk_get() in rk817_platform_probe
    - ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
    - ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
    - dmaengine: idxd: fix device cleanup on disable
    - dmaengine: imx-sdma: Fix error checking in sdma_event_remap
    - dmaengine: mediatek:Fix PM usage reference leak of
      mtk_uart_apdma_alloc_chan_resources
    - dmaengine: dw-edma: Fix unaligned 64bit access
    - spi: spi-mtk-nor: initialize spi controller after resume
    - firmware: cs_dsp: Fix overrun of unterminated control name string
    - esp: limit skb_page_frag_refill use to a single page
    - spi: cadence-quadspi: fix incorrect supports_op() return value
    - igc: Fix infinite loop in release_swfw_sync
    - igc: Fix BUG: scheduling while atomic
    - igc: Fix suspending when PTM is active
    - ice: allow creating VFs for !CONFIG_NET_SWITCHDEV
    - ice: fix crash in switchdev mode
    - ice: Fix memory leak in ice_get_orom_civd_data()
    - ALSA: hda/hdmi: fix warning about PCM count when used with SOF
    - rxrpc: Restore removed timer deletion
    - net/smc: Fix sock leak when release after smc_shutdown()
    - net/packet: fix packet_sock xmit return value checking
    - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
    - ip6_gre: Fix skb_under_panic in __gre6_xmit()
    - net: restore alpha order to Ethernet devices in config
    - net/sched: cls_u32: fix possible leak in u32_init_knode()
    - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using
      netdev_master_upper_dev_get_rcu
    - ipv6: make ip6_rt_gc_expire an atomic_t
    - can: isotp: stop timeout monitoring when no first frame was sent
    - net: dsa: hellcreek: Calculate checksums in tagger
    - net: mscc: ocelot: fix broken IP multicast flooding
    - netlink: reset network and mac headers in netlink_dump()
    - drm/i915/display/psr: Unset enable_psr2_sel_fetch if other checks in
      intel_psr2_config_valid() fails
    - RISC-V: KVM: Remove 's' & 'u' as valid ISA extension
    - RISC-V: KVM: Restrict the extensions that can be disabled
    - net: stmmac: Use readl_poll_timeout_atomic() in atomic state
    - dmaengine: idxd: match type for retries var in idxd_enqcmds()
    - dmaengine: idxd: fix retry value to be constant for duration of function
      call
    - dmaengine: idxd: add RO check for wq max_batch_size write
    - dmaengine: idxd: add RO check for wq max_transfer_size write
    - dmaengine: idxd: skip clearing device context when device is read-only
    - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
    - selftests: mlxsw: vxlan_flooding_ipv6: Prevent flooding of unwanted packets
    - userfaultfd: mark uffd_wp regardless of VM_WRITE flag
    - arm64: mm: fix p?d_leaf()
    - XArray: Disallow sibling entries of nodes
    - drm/msm/gpu: Rename runtime suspend/resume functions
    - drm/msm/gpu: Remove mutex from wait_event condition
    - ARM: vexpress/spc: Avoid negative array index when !SMP
    - reset: renesas: Check return value of reset_control_deassert()
    - reset: tegra-bpmp: Restore Handle errors in BPMP response
    - platform/x86: samsung-laptop: Fix an unsigned comparison which can never be
      negative
    - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the
      constant
    - drm/msm/disp: check the return value of kzalloc()
    - selftests: KVM: Free the GIC FD when cleaning up in arch_timer
    - ALSA: hda: intel-dsp-config: update AlderLake PCI IDs
    - arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
    - vxlan: fix error return code in vxlan_fdb_append
    - cifs: Check the IOCB_DIRECT flag, not O_DIRECT
    - mt76: Fix undefined behavior due to shift overflowing the constant
    - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
    - dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
    - drm/msm/mdp5: check the return of kzalloc()
    - KVM: x86: hyper-v: Avoid writing to TSC page without an active vCPU
    - net: macb: Restart tx only if queue pointer is lagging
    - scsi: iscsi: Release endpoint ID when its freed
    - scsi: iscsi: Merge suspend fields
    - scsi: iscsi: Fix NOP handling during conn recovery
    - scsi: qedi: Fix failed disconnect handling
    - stat: fix inconsistency between struct stat and struct compat_stat
    - VFS: filename_create(): fix incorrect intent.
    - nvme: add a quirk to disable namespace identifiers
    - nvme-pci: disable namespace identifiers for the MAXIO MAP1002/1202
    - nvme-pci: disable namespace identifiers for Qemu controllers
    - irq_work: use kasan_record_aux_stack_noalloc() record callstack
    - EDAC/synopsys: Read the error count from the correct register
    - mm/memory-failure.c: skip huge_zero_page in memory_failure()
    - memcg: sync flush only if periodic flush is delayed
    - mm, hugetlb: allow for "high" userspace addresses
    - oom_kill.c: futex: delay the OOM reaper to allow time for proper futex
      cleanup
    - mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
    - ata: pata_marvell: Check the 'bmdma_addr' beforing reading
    - dma: at_xdmac: fix a missing check on list iterator
    - dmaengine: imx-sdma: fix init of uart scripts
    - net: atlantic: invert deep par in pm functions, preventing null derefs
    - drm/radeon: fix logic inversion in radeon_sync_resv
    - io_uring: free iovec if file assignment fails
    - Input: omap4-keypad - fix pm_runtime_get_sync() error checking
    - scsi: sr: Do not leak information in ioctl
    - sched/pelt: Fix attach_entity_load_avg() corner case
    - perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled
    - drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
    - drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
    - powerpc/time: Always set decrementer in timer_interrupt()
    - KVM: PPC: Fix TCE handling for VFIO
    - drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
    - powerpc/perf: Fix power9 event alternatives
    - powerpc/perf: Fix power10 event alternatives
    - arm/xen: Fix some refcount leaks
    - perf script: Always allow field 'data_src' for auxtrace
    - perf report: Set PERF_SAMPLE_DATA_SRC bit for Arm SPE event
    - fs: fix acl translation
    - cifs: fix NULL ptr dereference in refresh_mounts()
    - cifs: use correct lock type in cifs_reconnect()
    - xtensa: patch_text: Fixup last cpu should be master
    - xtensa: fix a7 clobbering in coprocessor context load/store
    - openvswitch: fix OOB access in reserve_sfa_size()
    - gpio: Request interrupts after IRQ is initialized
    - ASoC: rt5682: fix an incorrect NULL check on list iterator
    - ASoC: soc-dapm: fix two incorrect uses of list iterator
    - e1000e: Fix possible overflow in LTR decoding
    - codecs: rt5682s: fix an incorrect NULL check on list iterator
    - ARC: entry: fix syscall_trace_exit argument
    - drm/vmwgfx: Fix gem refcounting and memory evictions
    - arm_pmu: Validate single/group leader events
    - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog
    - KVM: x86: Don't re-acquire SRCU lock in complete_emulated_io()
    - KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race
    - KVM: nVMX: Defer APICv updates while L2 is active until L1 is active
    - KVM: SVM: Simplify and harden helper to flush SEV guest page(s)
    - KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs
    - ext4: fix fallocate to use file_modified to update permissions consistently
    - ext4: fix symlink file size not match to file content
    - ext4: fix use-after-free in ext4_search_dir
    - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
    - ext4, doc: fix incorrect h_reserved size
    - ext4: fix overhead calculation to account for the reserved gdt blocks
    - ext4: force overhead calculation if the s_overhead_cluster makes no sense
    - ext4: update the cached overhead value in the superblock
    - jbd2: fix a potential race while discarding reserved buffers after an abort
    - spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and
      controller
    - ASoC: SOF: topology: cleanup dailinks on widget unload
    - io_uring: fix leaks on IOPOLL and CQE_SKIP
    - arm64: dts: qcom: add IPA qcom,qmp property
    - Linux 5.17.5
  * Aquantia GbE LAN driver causes UBSAN error during kernel boot
    (LP: #1958770) // Jammy update: v5.17.5 upstream stable release
    (LP: #1973280)
    - net: atlantic: Avoid out-of-bounds indexing
  * Jammy update: v5.17.4 upstream stable release (LP: #1973279)
    - drm/amd/display: Add pstate verification and recovery for DCN31
    - drm/amd/display: Fix p-state allow debug index on dcn31
    - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
    - ACPI: processor idle: Check for architectural support for LPI
    - net: dsa: realtek: allow subdrivers to externally lock regmap
    - net: dsa: realtek: rtl8365mb: serialize indirect PHY register access
    - net: dsa: realtek: make interface drivers depend on OF
    - btrfs: remove no longer used counter when reading data page
    - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
    - RISC-V: KVM: Don't clear hgatp CSR in kvm_arch_vcpu_put()
    - media: si2157: unknown chip version Si2147-A30 ROM 0x50
    - uapi/linux/stddef.h: Add include guards
    - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
    - btrfs: release correct delalloc amount in direct IO write path
    - btrfs: fix btrfs_submit_compressed_write cgroup attribution
    - btrfs: return allocated block group from do_chunk_alloc()
    - ALSA: core: Add snd_card_free_on_error() helper
    - ALSA: sis7019: Fix the missing error handling
    - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
    - ALSA: als300: Fix the missing snd_card_free() call at probe error
    - ALSA: als4000: Fix the missing snd_card_free() call at probe error
    - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
    - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
    - ALSA: aw2: Fix the missing snd_card_free() call at probe error
    - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
    - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
    - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
    - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
    - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
    - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
    - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
    - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
    - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
    - ALSA: es1938: Fix the missing snd_card_free() call at probe error
    - ALSA: es1968: Fix the missing snd_card_free() call at probe error
    - ALSA: fm801: Fix the missing snd_card_free() call at probe error
    - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
    - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
    - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
    - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
    - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
    - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
    - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
    - ALSA: lola: Fix the missing snd_card_free() call at probe error
    - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
    - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
    - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
    - ALSA: riptide: Fix the missing snd_card_free() call at probe error
    - ALSA: rme32: Fix the missing snd_card_free() call at probe error
    - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
    - ALSA: rme96: Fix the missing snd_card_free() call at probe error
    - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
    - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
    - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
    - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
    - ALSA: memalloc: Add fallback SG-buffer allocations for x86
    - ALSA: nm256: Don't call card private_free at probe error path
    - drm/msm: Add missing put_task_struct() in debugfs path
    - nfsd: Fix a write performance regression
    - firmware: arm_scmi: Remove clear channel call on the TX channel
    - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
    - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
    - firmware: arm_scmi: Fix sorting of retrieved clock rates
    - media: rockchip/rga: do proper error checking in probe
    - KVM: arm64: Generalise VM features into a set of flags
    - KVM: arm64: mixed-width check should be skipped for uninitialized vCPUs
    - SUNRPC: Fix the svc_deferred_event trace class
    - net/sched: flower: fix parsing of ethertype following VLAN header
    - veth: Ensure eth header is in skb's linear part
    - gpiolib: acpi: use correct format characters
    - cifs: release cached dentries only if mount is complete
    - ice: arfs: fix use-after-free when freeing @rx_cpu_rmap
    - Revert "iavf: Fix deadlock occurrence during resetting VF interface"
    - net: mdio: don't defer probe forever if PHY IRQ provider is missing
    - mlxsw: i2c: Fix initialization error flow
    - sctp: use the correct skb for security_sctp_assoc_request
    - net/sched: fix initialization order when updating chain 0 head
    - cachefiles: unmark inode in use in error path
    - cachefiles: Fix KASAN slab-out-of-bounds in cachefiles_set_volume_xattr
    - net: dsa: felix: suppress -EPROBE_DEFER errors
    - KVM: selftests: riscv: Set PTE A and D bits in VS-stage page table
    - KVM: selftests: riscv: Fix alignment of the guest_hang() function
    - RISC-V: KVM: include missing hwcap.h into vcpu_fp
    - io_uring: flag the fact that linked file assignment is sane
    - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
    - net/sched: taprio: Check if socket flags are valid
    - cfg80211: hold bss_lock while updating nontrans_list
    - mac80211: fix ht_capa printout in debugfs
    - netfilter: nft_socket: make cgroup match work in input too
    - drm/msm: Fix range size vs end confusion
    - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
    - drm/msm/dp: add fail safe mode outside of event_mutex context
    - io_uring: stop using io_wq_work as an fd placeholder
    - net/smc: use memcpy instead of snprintf to avoid out of bounds read
    - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
    - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
    - scsi: pm80xx: Enable upper inbound, outbound queues
    - scsi: iscsi: Move iscsi_ep_disconnect()
    - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
    - scsi: iscsi: Fix endpoint reuse regression
    - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
    - scsi: iscsi: Fix unbound endpoint error handling
    - sctp: Initialize daddr on peeled off socket
    - net: lan966x: Fix when a port's upper is changed.
    - net: lan966x: Stop processing the MAC entry is port is wrong.
    - netfilter: nf_tables: nft_parse_register can return a negative value
    - io_uring: fix assign file locking issue
    - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
    - ALSA: mtpav: Don't call card private_free at probe error path
    - io_uring: move io_uring_rsrc_update2 validation
    - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
    - io_uring: verify pad field is 0 in io_get_ext_arg
    - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
    - ALSA: usb-audio: Increase max buffer size
    - ALSA: usb-audio: Limit max buffer and period sizes per time
    - perf tools: Fix misleading add event PMU debug message
    - macvlan: Fix leaking skb in source mode with nodst option
    - net: ftgmac100: access hardware register after clock ready
    - nfc: nci: add flush_workqueue to prevent uaf
    - cifs: potential buffer overflow in handling symlinks
    - dm mpath: only use ktime_get_ns() in historical selector
    - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
    - tun: annotate access to queue->trans_start
    - net: dsa: felix: fix tagging protocol changes with multiple CPU ports
    - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
    - block: fix offset/size check in bio_trim()
    - block: null_blk: end timed out poll request
    - io_uring: abort file assignment prior to assigning creds
    - KVM: PPC: Book3S HV P9: Fix "lost kick" race
    - drm/amd: Add USBC connector ID
    - btrfs: fix fallocate to use file_modified to update permissions consistently
    - btrfs: do not warn for free space inode in cow_file_range
    - drm/amdgpu: conduct a proper cleanup of PDB bo
    - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
    - drm/amd/display: fix audio format not updated after edid updated
    - drm/amd/display: FEC check in timing validation
    - drm/amd/display: Update VTEM Infopacket definition
    - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
    - drm/amdgpu/vcn: improve vcn dpg stop procedure
    - drm/amdkfd: Check for potential null return of kmalloc_array()
    - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
      isolated guests
    - Drivers: hv: vmbus: Propagate VMbus coherence to each VMbus device
    - PCI: hv: Propagate coherence from VMbus device to PCI device
    - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
    - scsi: target: tcmu: Fix possible page UAF
    - scsi: lpfc: Improve PCI EEH Error and Recovery Handling
    - scsi: lpfc: Fix unload hang after back to back PCI EEH faults
    - scsi: lpfc: Fix queue failures when recovering from PCI parity error
    - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
    - net: micrel: fix KS8851_MLL Kconfig
    - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
    - gpu: ipu-v3: Fix dev_dbg frequency output
    - regulator: wm8994: Add an off-on delay for WM8994 variant
    - static_call: Properly initialise DEFINE_STATIC_CALL_RET0()
    - arm64: alternatives: mark patch_alternative() as `noinstr`
    - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
    - net: axienet: setup mdio unconditionally
    - Drivers: hv: balloon: Disable balloon and hot-add accordingly
    - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
    - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
    - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
    - drm/amd/display: Correct Slice reset calculation
    - drm/amd/display: Enable power gating before init_pipes
    - drm/amd/display: Revert FEC check in validation
    - drm/amd/display: Fix allocate_mst_payload assert on resume
    - drbd: set QUEUE_FLAG_STABLE_WRITES
    - scsi: mpt3sas: Fail reset operation if config request timed out
    - scsi: mvsas: Add PCI ID of RocketRaid 2640
    - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
    - drivers: net: slip: fix NPD bug in sl_tx_timeout()
    - x86,bpf: Avoid IBT objtool warning
    - io_uring: zero tag on rsrc removal
    - io_uring: use nospec annotation for more indexes
    - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
    - mm/secretmem: fix panic when growing a memfd_secret
    - mm, page_alloc: fix build_zonerefs_node()
    - mm: fix unexpected zeroed page mapping with zram swap
    - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
    - hugetlb: do not demote poisoned hugetlb pages
    - revert "fs/binfmt_elf: fix PT_LOAD p_align values for loaders"
    - revert "fs/binfmt_elf: use PT_LOAD p_align values for static PIE"
    - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
    - SUNRPC: Fix NFSD's request deferral on RDMA transports
    - memory: renesas-rpc-if: fix platform-device leak in error path
    - gcc-plugins: latent_entropy: use /dev/urandom
    - cifs: verify that tcon is valid before dereference in cifs_kill_sb
    - gpio: sim: fix setting and getting multiple lines
    - ath9k: Properly clear TX status area before reporting to mac80211
    - ath9k: Fix usage of driver-private space in tx_info
    - btrfs: zoned: activate block group only for extent allocation
    - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
    - btrfs: mark resumed async balance as writing
    - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
    - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
    - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
    - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
    - ipv6: fix panic when forwarding a pkt with no in6 dev
    - drm/amd/display: don't ignore alpha property on pre-multiplied mode
    - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
    - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
    - x86/tsx: Disable TSX development mode at boot
    - genirq/affinity: Consider that CPUs on nodes can be unbalanced
    - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
    - ARM: davinci: da850-evm: Avoid NULL pointer dereference
    - ep93xx: clock: Fix UAF in ep93xx_clk_register_gate()
    - dm integrity: fix memory corruption when tag_size is less than digest size
    - i2c: dev: check return value when calling dev_set_name()
    - Revert "net: dsa: setup master before ports"
    - smp: Fix offline cpu check in flush_smp_call_function_queue()
    - dt-bindings: memory: snps,ddrc-3.80a compatible also need interrupts
    - i2c: pasemi: Wait for write xfers to finish
    - dt-bindings: net: snps: remove duplicate name
    - timers: Fix warning condition in __run_timers()
    - dma-direct: avoid redundant memory sync for swiotlb
    - mm, kfence: support kmem_dump_obj() for KFENCE objects
    - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
    - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
    - ax25: Fix UAF bugs in ax25 timers
    - io_uring: use right issue_flags for splice/tee
    - io_uring: fix poll file assign deadlock
    - io_uring: fix poll error reporting
    - Linux 5.17.4
    - [Config] updateconfigs following v5.17.4

 -- Timo Aaltonen <email address hidden>  Tue, 17 May 2022 16:04:59 +0300

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: NBS)
linux-oem-5.17 (5.17.0-1004.4) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1004.4 -proposed tracker (LP: #1970584)

  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md

  * alsa: enable the cirrus-logic side-codec to make the speaker output sound
    (LP: #1965496)
    - spi: Make spi_alloc_device and spi_add_device public again
    - spi: Create helper API to lookup ACPI info for spi device
    - spi: Support selection of the index of the ACPI Spi Resource before alloc
    - spi: Add API to count spi acpi resources
    - platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
      name
    - platform/x86: serial-multi-instantiate: Reorganize I2C functions
    - platform/x86: serial-multi-instantiate: Add SPI support
    - ACPI / scan: Create platform device for CS35L41
    - [Config]: enable SERIAL_MULTI_INSTANTIATE

  * Bolt doesn't work with native USB4 hosts (LP: #1962349)
    - thunderbolt: Retry DROM reads for more failure scenarios
    - thunderbolt: Do not resume routers if UID is not set
    - thunderbolt: Do not make DROM read success compulsory
    - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3

  * DMCUB hangs if a PSR unsupported set version command is sent on AMD
    Rembrandt platform (LP: #1969407)
    - drm/amd/display: Only set PSR version when valid

  * Micmute LED support for Zbook Fury 16 G9 (LP: #1968892)
    - ALSA: hda/realtek: Add support for HP Laptops
    - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9

  * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
    (LP: #1942160)
    - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
    - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
    - SAUCE: vmd: fixup bridge ASPM by driver name instead

  * Support AMD P-State cpufreq control mechanism (LP: #1956509)
    - [Config] enable X86_AMD_PSTATE as built-in on amd64

  * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
    - [Debian] Use kernel-testing repo from launchpad

  * Fix beacon loss for rtl8821ce on certain platforms (LP: #1969771)
    - SAUCE: rtw88: pci: 8821c: Disable 21ce completion timeout

  * alsa/sdw: Fix the audio issue on a Dell machine without internal mic
    (LP: #1966841)
    - ASoC: Intel: soc-acpi: add entries in ADL match table

  * WCN6856 BT keep in OFF state after coldboot system (LP: #1967067)
    - Bluetooth: btusb: Improve stability for QCA devices

  * Miscellaneous Ubuntu changes
    - [Config] update configs and annotations after stable updates

  [ Ubuntu: 5.17.0-8.8~22.04.2 ]

  * jammy/linux-hwe-5.17: 5.17.0-8.8~22.04.2 -proposed tracker (LP: #1969219)
  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md
    - [Packaging] update update.conf

  [ Ubuntu: 5.17.0-8.8~22.04.1 ]

  * Empty entry

  [ Ubuntu: 5.17.0-8.8 ]

  * jammy/linux-unstable: 5.17.0-8.8 -proposed tracker (LP: #1969016)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/master)

  [ Ubuntu: 5.17.0-7.7 ]

  * jammy/linux-unstable: 5.17.0-7.7 -proposed tracker (LP: #1968988)
  * zfcpdump-kernel update to v5.15 (LP: #1965766)
    - SAUCE: Audit: Fix incorrect static inline function declration.
  * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
    (LP: #1958004)
    - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
  * Jammy update: v5.17.3 upstream stable release (LP: #1968986)
    - lib/logic_iomem: correct fallback config references
    - um: fix and optimize xor select template for CONFIG64 and timetravel mode
    - rtc: wm8350: Handle error for wm8350_register_irq
    - net: dsa: felix: fix possible NULL pointer dereference
    - mm: kfence: fix objcgs vector allocation
    - KVM: x86/pmu: Use different raw event masks for AMD and Intel
    - KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
    - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
    - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
    - KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
    - drm: Add orientation quirk for GPD Win Max
    - Bluetooth: hci_sync: Fix compilation warning
    - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
    - Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt
    - drm/amd/display: Add signal type check when verify stream backends same
    - drm/amdkfd: enable heavy-weight TLB flush on Arcturus
    - drm/edid: remove non_desktop quirk for HPN-3515 and LEN-B800.
    - drm/edid: improve non-desktop quirk logging
    - Bluetooth: hci_event: Ignore multiple conn complete events
    - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
    - drm/amd/display: Fix memory leak
    - drm/amd/display: Use PSR version selected during set_psr_caps
    - usb: gadget: tegra-xudc: Do not program SPARAM
    - usb: gadget: tegra-xudc: Fix control endpoint's definitions
    - usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
    - ptp: replace snprintf with sysfs_emit
    - Bluetooth: hci_sync: Fix queuing commands when HCI_UNREGISTER is set
    - selftests, xsk: Fix bpf_res cleanup test
    - net/mlx5e: TC, Hold sample_attr on stack instead of pointer
    - drm/amdkfd: Don't take process mutex for svm ioctls
    - drm/amdkfd: Ensure mm remain valid in svm deferred_list work
    - drm/amdkfd: svm range restore work deadlock when process exit
    - drm/amdgpu: Fix an error message in rmmod
    - mlxsw: spectrum: Guard against invalid local ports
    - RDMA/rtrs-clt: Do stop and failover outside reconnect work.
    - powerpc/xive: Export XIVE IPI information for online-only processors.
    - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
    - ath11k: fix kernel panic during unload/load ath11k modules
    - ath11k: pci: fix crash on suspend if board file is not found
    - ath11k: mhi: use mhi_sync_power_up()
    - net/smc: Send directly when TCP_CORK is cleared
    - drm/bridge: Add missing pm_runtime_put_sync
    - bpf: Make dst_port field in struct bpf_sock 16-bit wide
    - scsi: mvsas: Replace snprintf() with sysfs_emit()
    - scsi: bfa: Replace snprintf() with sysfs_emit()
    - drm/v3d: fix missing unlock
    - power: supply: axp20x_battery: properly report current when discharging
    - mt76: mt7921: fix crash when startup fails.
    - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
    - i40e: Add sending commands in atomic context
    - cfg80211: don't add non transmitted BSS to 6GHz scanned channels
    - libbpf: Fix build issue with llvm-readelf
    - ipv6: make mc_forwarding atomic
    - ref_tracker: implement use-after-free detection
    - net: initialize init_net earlier
    - powerpc: Set crashkernel offset to mid of RMA region
    - drm/amdgpu: Fix recursive locking warning
    - scsi: smartpqi: Fix rmmod stack trace
    - scsi: smartpqi: Fix kdump issue when controller is locked up
    - PCI: aardvark: Fix support for MSI interrupts
    - kvm: selftests: aarch64: fix assert in gicv3_access_reg
    - kvm: selftests: aarch64: pass vgic_irq guest args as a pointer
    - kvm: selftests: aarch64: fix the failure check in
      kvm_set_gsi_routing_irqchip_check
    - kvm: selftests: aarch64: fix some vgic related comments
    - kvm: selftests: aarch64: use a tighter assert in vgic_poke_irq()
    - iommu/arm-smmu-v3: fix event handling soft lockup
    - usb: ehci: add pci device support for Aspeed platforms
    - KVM: arm64: Do not change the PMU event filter after a VCPU has run
    - libbpf: Fix accessing syscall arguments on powerpc
    - libbpf: Fix accessing the first syscall argument on arm64
    - libbpf: Fix accessing the first syscall argument on s390
    - PCI: endpoint: Fix alignment fault error in copy tests
    - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
    - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
    - scsi: mpi3mr: Fix deadlock while canceling the fw event
    - scsi: mpi3mr: Fix reporting of actual data transfer size
    - scsi: mpi3mr: Fix memory leaks
    - powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
    - power: supply: axp288-charger: Set Vhold to 4.4V
    - drm/sprd: fix potential NULL dereference
    - drm/sprd: check the platform_get_resource() return value
    - drm/amd/display: reset lane settings after each PHY repeater LT
    - net/mlx5e: Disable TX queues before registering the netdev
    - HID: apple: Report Magic Keyboard 2021 battery over USB
    - HID: apple: Report Magic Keyboard 2021 with fingerprint reader battery over
      USB
    - usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
    - iwlwifi: mvm: Correctly set fragmented EBS
    - iwlwifi: fix small doc mistake for iwl_fw_ini_addr_val
    - iwlwifi: mvm: move only to an enabled channel
    - ipv6: annotate some data-races around sk->sk_prot
    - drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
    - x86/mce: Work around an erratum on fast string copy instructions
    - rtw89: fix RCU usage in rtw89_core_txq_push()
    - ath11k: Fix frames flush failure caused by deadlock
    - ipv4: Invalidate neighbour for broadcast address upon address addition
    - rtw88: change rtw_info() to proper message level
    - dm ioctl: prevent potential spectre v1 gadget
    - dm: requeue IO if mapping table not yet available
    - drm/amdkfd: make CRAT table missing message informational only
    - vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
    - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
    - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
    - scsi: pm8001: Fix tag values handling
    - scsi: pm8001: Fix task leak in pm8001_send_abort_all()
    - scsi: pm8001: Fix tag leaks on error
    - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
    - mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
    - mctp: make __mctp_dev_get() take a refcount hold
    - powerpc/64s/hash: Make hash faults work in NMI context
    - mt76: mt7615: Fix assigning negative values to unsigned variable
    - power: supply: axp288_charger: Use acpi_quirk_skip_acpi_ac_and_battery()
    - power: supply: axp288_fuel_gauge: Use acpi_quirk_skip_acpi_ac_and_battery()
    - scsi: aha152x: Fix aha152x_setup() __setup handler return value
    - scsi: hisi_sas: Free irq vectors in order for v3 HW
    - scsi: hisi_sas: Limit users changing debugfs BIST count value
    - net/smc: correct settings of RMB window update limit
    - mips: ralink: fix a refcount leak in ill_acc_of_setup()
    - iavf: stop leaking iavf_status as "errno" values
    - macvtap: advertise link netns via netlink
    - platform/x86: thinkpad_acpi: Add dual fan probe
    - tuntap: add sanity checks about msg_controllen in sendmsg
    - Bluetooth: mediatek: fix the conflict between mtk and msft vendor event
    - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
    - Bluetooth: use memset avoid memory leaks
    - bnxt_en: Eliminate unintended link toggle during FW reset
    - PCI: endpoint: Fix misused goto label
    - MIPS: fix fortify panic when copying asm exception handlers
    - powerpc/code-patching: Pre-map patch area
    - powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
    - powerpc/secvar: fix refcount leak in format_show()
    - scsi: libfc: Fix use after free in fc_exch_abts_resp()
    - platform/x86: x86-android-tablets: Depend on EFI and SPI
    - can: isotp: set default value for N_As to 50 micro seconds
    - can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before
      calling es58x_check_msg_len()
    - riscv: Fixed misaligned memory access. Fixed pointer comparison.
    - net: account alternate interface name memory
    - net: limit altnames to 64k total
    - net/mlx5e: Remove overzealous validations in netlink EEPROM query
    - platform/x86: hp-wmi: Fix SW_TABLET_MODE detection method
    - platform/x86: hp-wmi: Fix 0x05 error code reported by several WMI calls
    - net: sfp: add 2500base-X quirk for Lantech SFP module
    - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
    - xen/usb: harden xen_hcd against malicious backends
    - mt76: fix monitor mode crash with sdio driver
    - xtensa: fix DTC warning unit_address_format
    - iwlwifi: mei: fix building iwlmei
    - MIPS: ingenic: correct unit node address
    - Bluetooth: Fix use after free in hci_send_acl
    - netfilter: conntrack: revisit gc autotuning
    - netlabel: fix out-of-bounds memory accesses
    - ceph: fix inode reference leakage in ceph_get_snapdir()
    - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
    - lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
    - init/main.c: return 1 from handled __setup() functions
    - minix: fix bug when opening a file with O_DIRECT
    - clk: si5341: fix reported clk_rate when output divider is 2
    - clk: mediatek: Fix memory leaks on probe
    - staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
    - staging: vchiq_core: handle NULL result of find_service_by_handle
    - phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
    - phy: amlogic: meson8b-usb2: Use dev_err_probe()
    - phy: amlogic: meson8b-usb2: fix shared reset control use
    - clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
    - cpufreq: CPPC: Fix performance/frequency conversion
    - opp: Expose of-node's name in debugfs
    - staging: wfx: apply the necessary SDIO quirks for the Silabs WF200
    - staging: wfx: fix an error handling in wfx_init_common()
    - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
    - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
    - NFSv4: Protect the state recovery thread against direct reclaim
    - habanalabs: fix possible memory leak in MMU DR fini
    - habanalabs: reject host map with mmu disabled
    - habanalabs/gaudi: handle axi errors from NIC engines
    - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
    - clk: ti: Preserve node in ti_dt_clocks_register()
    - clk: Enforce that disjoints limits are invalid
    - SUNRPC/xprt: async tasks mustn't block waiting for memory
    - SUNRPC: remove scheduling boost for "SWAPPER" tasks.
    - NFS: swap IO handling is slightly different for O_DIRECT IO
    - NFS: swap-out must always use STABLE writes.
    - x86: Annotate call_on_stack()
    - x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
    - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
    - virtio_console: eliminate anonymous module_init & module_exit
    - jfs: prevent NULL deref in diFree
    - SUNRPC: Fix socket waits for write buffer space
    - NFS: nfsiod should not block forever in mempool_alloc()
    - NFS: Avoid writeback threads getting stuck in mempool_alloc()
    - selftests: net: Add tls config dependency for tls selftests
    - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
    - parisc: Fix patch code locking and flushing
    - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
    - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
    - Drivers: hv: vmbus: Fix initialization of device object in
      vmbus_device_register()
    - Drivers: hv: vmbus: Fix potential crash on module unload
    - netfilter: bitwise: fix reduce comparisons
    - Revert "NFSv4: Handle the special Linux file open access mode"
    - NFSv4: fix open failure with O_ACCMODE flag
    - scsi: core: scsi_logging: Fix a BUG
    - scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
    - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
    - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
    - vdpa: mlx5: prevent cvq work from hogging CPU
    - net: sfc: add missing xdp queue reinitialization
    - net/tls: fix slab-out-of-bounds bug in decrypt_internal
    - vrf: fix packet sniffing for traffic originating from ip tunnels
    - skbuff: fix coalescing for page_pool fragment recycling
    - Revert "net: dsa: stop updating master MTU from master.c"
    - ice: Clear default forwarding VSI during VSI release
    - ice: Fix MAC address setting
    - mctp: Fix check for dev_hard_header() result
    - mctp: Use output netdev to allocate skb headroom
    - net: ipv4: fix route with nexthop object delete warning
    - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
    - drm/imx: imx-ldb: Check for null pointer after calling kmemdup
    - drm/imx: Fix memory leak in imx_pd_connector_get_modes
    - drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
    - regulator: rtq2134: Fix missing active_discharge_on setting
    - spi: rpc-if: Fix RPM imbalance in probe error path
    - regulator: atc260x: Fix missing active_discharge_on setting
    - arch/arm64: Fix topology initialization for core scheduling
    - bnxt_en: Synchronize tx when xdp redirects happen on same ring
    - bnxt_en: reserve space inside receive page for skb_shared_info
    - bnxt_en: Prevent XDP redirect from running when stopping TX queue
    - sfc: Do not free an empty page_ring
    - RDMA/mlx5: Don't remove cache MRs when a delay is needed
    - RDMA/mlx5: Add a missing update of cache->last_add
    - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
    - cifs: fix potential race with cifsd thread
    - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
    - sctp: count singleton chunks in assoc user stats
    - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
    - ice: Set txq_teid to ICE_INVAL_TEID on ring creation
    - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
    - ipv6: Fix stats accounting in ip6_pkt_drop
    - ice: synchronize_rcu() when terminating rings
    - ice: xsk: fix VSI state check in ice_xsk_wakeup()
    - ice: clear cmd_type_offset_bsz for TX rings
    - net: openvswitch: don't send internal clone attribute to the userspace.
    - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
    - net: openvswitch: fix leak of nested actions
    - rxrpc: fix a race in rxrpc_exit_net()
    - net: sfc: fix using uninitialized xdp tx_queue
    - net: phy: mscc-miim: reject clause 45 register accesses
    - qede: confirm skb is allocated before using
    - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
    - drm/amd/display: Fix for dmub outbox notification enable
    - drm/amd/display: Remove redundant dsc power gating from init_hw
    - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
    - drbd: Fix five use after free bugs in get_initial_state
    - scsi: sd: sd_read_cpr() requires VPD pages
    - scsi: ufs: ufshpb: Fix a NULL check on list iterator
    - io_uring: nospec index for tags on files update
    - io_uring: don't touch scm_fp_list after queueing skb
    - SUNRPC: Handle ENOMEM in call_transmit_status()
    - SUNRPC: Handle low memory situations in call_status()
    - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
    - iommu/omap: Fix regression in probe for NULL pointer dereference
    - perf unwind: Don't show unwind error messages when augmenting frame pointer
      stack
    - perf: arm-spe: Fix perf report --mem-mode
    - perf tools: Fix perf's libperf_print callback
    - perf session: Remap buf if there is no space for event
    - arm64: Add part number for Arm Cortex-A78AE
    - scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
    - scsi: ufs: ufs-pci: Add support for Intel MTL
    - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
    - mmc: block: Check for errors after write on SPI
    - mmc: mmci: stm32: correctly check all elements of sg list
    - mmc: renesas_sdhi: special 4tap settings only apply to HS400
    - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
      complete
    - mmc: core: Fixup support for writeback-cache for eMMC and SD
    - lz4: fix LZ4_decompress_safe_partial read out of bound
    - highmem: fix checks in __kmap_local_sched_{in,out}
    - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
    - mm/mempolicy: fix mpol_new leak in shared_policy_replace
    - io_uring: don't check req->file in io_fsync_prep()
    - io_uring: defer splice/tee file validity check until command issue
    - io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
    - io_uring: fix race between timeout flush and removal
    - x86/pm: Save the MSR validity status at context setup
    - x86/speculation: Restore speculation related MSRs during S3 resume
    - perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
    - btrfs: fix qgroup reserve overflow the qgroup limit
    - btrfs: zoned: traverse devices under chunk_mutex in btrfs_can_activate_zone
    - btrfs: remove device item and update super block in the same transaction
    - btrfs: avoid defragging extents whose next extents are not targets
    - btrfs: prevent subvol with swapfile from being deleted
    - spi: core: add dma_map_dev for __spi_unmap_msg()
    - cifs: force new session setup and tcon for dfs
    - qed: fix ethtool register dump
    - arm64: patch_text: Fixup last cpu should be master
    - RDMA/hfi1: Fix use-after-free bug for mm struct
    - drbd: fix an invalid memory access caused by incorrect use of list iterator
    - gpio: Restrict usage of GPIO chip irq members before initialization
    - x86/msi: Fix msi message data shadow struct
    - x86/mm/tlb: Revert retpoline avoidance approach
    - perf/x86/intel: Don't extend the pseudo-encoding to GP counters
    - ata: sata_dwc_460ex: Fix crash due to OOB write
    - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
    - perf/core: Inherit event_caps
    - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
    - fbdev: Fix unregistering of framebuffers without device
    - amd/display: set backlight only if required
    - drm/panel: ili9341: fix optional regulator handling
    - drm/amd/display: Fix by adding FPU protection for dcn30_internal_validate_bw
    - drm/amdgpu/display: change pipe policy for DCN 2.1
    - drm/amdgpu/smu10: fix SoC/fclk units in auto mode
    - drm/amdgpu/vcn: Fix the register setting for vcn1
    - drm/nouveau/pmu: Add missing callbacks for Tegra devices
    - drm/amdkfd: Create file descriptor after client is added to smi_clients list
    - drm/amdgpu: don't use BACO for reset in S3
    - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
    - Revert "ACPI: processor: idle: Only flush cache on entering C3"
    - drm/amdkfd: Fix variable set but not used warning
    - net/smc: send directly on setting TCP_NODELAY
    - Revert "selftests: net: Add tls config dependency for tls selftests"
    - bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
    - selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
    - bpf: Treat bpf_sk_lookup remote_port as a 2-byte field
    - perf build: Don't use -ffat-lto-objects in the python feature test when
      building with clang-13
    - perf python: Fix probing for some clang command line options
    - tools build: Filter out options and warnings not supported by clang
    - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
    - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
    - KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
    - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
    - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
    - Revert "powerpc: Set max_mapnr correctly"
    - x86/bug: Prevent shadowing in __WARN_FLAGS
    - objtool: Fix SLS validation for kcov tail-call replacement
    - sched/core: Fix forceidle balancing
    - sched: Teach the forced-newidle balancer about CPU affinity limitation.
    - x86,static_call: Fix __static_call_return0 for i386
    - x86/extable: Prefer local labels in .set directives
    - irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
    - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
    - irqchip/gic, gic-v3: Prevent GSI to SGI translations
    - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
    - static_call: Don't make __static_call_return0 static
    - io_uring: move read/write file prep state into actual opcode handler
    - io_uring: propagate issue_flags state down to file assignment
    - io_uring: defer file assignment
    - io_uring: drop the old style inflight file tracking
    - Linux 5.17.3
  * Jammy update: v5.17.2 upstream stable release Edit (LP: #1968984)
    - Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
    - USB: serial: pl2303: add IBM device IDs
    - dt-bindings: usb: hcd: correct usb-device path
    - USB: serial: pl2303: fix GS type detection
    - USB: serial: simple: add Nokia phone driver
    - mm: kfence: fix missing objcg housekeeping for SLAB
    - locking/lockdep: Avoid potential access of invalid memory in lock_class
    - drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
    - drm/amdgpu: only check for _PR3 on dGPUs
    - iommu/iova: Improve 32-bit free space estimate
    - block: flush plug based on hardware and software queue order
    - block: ensure plug merging checks the correct queue at least once
    - usb: typec: tipd: Forward plug orientation to typec subsystem
    - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    - xhci: fix garbage USBSTS being logged in some cases
    - xhci: fix runtime PM imbalance in USB2 resume
    - xhci: make xhci_handshake timeout for xhci_reset() adjustable
    - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    - mei: me: disable driver on the ign firmware
    - mei: me: add Alder Lake N device id.
    - mei: avoid iterator usage outside of list_for_each_entry
    - bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
    - bus: mhi: Fix pm_state conversion to string
    - bus: mhi: Fix MHI DMA structure endianness
    - docs: sphinx/requirements: Limit jinja2<3.1
    - coresight: Fix TRCCONFIGR.QE sysfs interface
    - coresight: syscfg: Fix memleak on registration failure in
      cscfg_create_device
    - dt-bindings: iio: adc: zynqmp_ams: Add clock entry
    - iio: adc: xilinx-ams: Fix single channel switching sequence
    - iio: accel: mma8452: use the correct logic to get mma8452_data
    - iio: adc: aspeed: Add divider flag to fix incorrect voltage reading.
    - iio: imu: st_lsm6dsx: use dev_to_iio_dev() to get iio_dev struct
    - iio: afe: rescale: use s64 for temporary scale calculations
    - iio: adc: xilinx-ams: Fixed missing PS channels
    - iio: adc: xilinx-ams: Fixed wrong sequencer register settings
    - iio: inkern: apply consumer scale on IIO_VAL_INT cases
    - iio: inkern: apply consumer scale when no channel scale is available
    - iio: inkern: make a best effort on offset calculation
    - greybus: svc: fix an error handling bug in gb_svc_hello()
    - clk: rockchip: re-add rational best approximation algorithm to the
      fractional divider
    - clk: uniphier: Fix fixed-rate initialization
    - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
    - cifs: truncate the inode and mapping when we simulate fcollapse
    - cifs: fix handlecache and multiuser
    - cifs: we do not need a spinlock around the tree access during umount
    - KEYS: fix length validation in keyctl_pkey_params_get_2()
    - KEYS: asymmetric: enforce that sig algo matches key algo
    - KEYS: asymmetric: properly validate hash_algo and encoding
    - Documentation: add link to stable release candidate tree
    - Documentation: update stable tree link
    - firmware: stratix10-svc: add missing callback parameter on RSU
    - firmware: sysfb: fix platform-device leak in error path
    - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
    - SUNRPC: avoid race between mod_timer() and del_timer_sync()
    - SUNRPC: Do not dereference non-socket transports in sysfs
    - NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
    - NFSD: prevent underflow in nfssvc_decode_writeargs()
    - NFSD: prevent integer overflow on 32 bit systems
    - f2fs: fix to unlock page correctly in error path of is_alive()
    - f2fs: quota: fix loop condition at f2fs_quota_sync()
    - f2fs: fix to do sanity check on .cp_pack_total_block_count
    - remoteproc: Fix count check in rproc_coredump_write()
    - mm/mlock: fix two bugs in user_shm_lock()
    - pinctrl: ingenic: Fix regmap on X series SoCs
    - pinctrl: samsung: drop pin banks references on error paths
    - net: bnxt_ptp: fix compilation error
    - spi: mxic: Fix the transmit path
    - mtd: spi-nor: Skip erase logic when SPI_NOR_NO_ERASE is set
    - mtd: rawnand: protect access to rawnand devices while in suspend
    - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
    - can: m_can: m_can_tx_handler(): fix use after free of skb
    - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
      path
    - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
    - jffs2: fix memory leak in jffs2_do_mount_fs
    - jffs2: fix memory leak in jffs2_scan_medium
    - mm: fs: fix lru_cache_disabled race in bh_lru
    - mm: don't skip swap entry even if zap_details specified
    - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
    - mm: invalidate hwpoison page cache page in fault path
    - mempolicy: mbind_range() set_policy() after vma_merge()
    - scsi: core: sd: Add silence_suspend flag to suppress some PM messages
    - scsi: ufs: Fix runtime PM messages never-ending cycle
    - scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
    - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    - qed: display VF trust config
    - qed: validate and restrict untrusted VFs vlan promisc mode
    - riscv: dts: canaan: Fix SPI3 bus width
    - riscv: Fix fill_callchain return value
    - riscv: Increase stack size under KASAN
    - RISC-V: Declare per cpu boot data as static
    - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
    - cifs: do not skip link targets when an I/O fails
    - cifs: fix incorrect use of list iterator after the loop
    - cifs: prevent bad output lengths in smb2_ioctl_query_info()
    - cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
    - ALSA: cs4236: fix an incorrect NULL check on list iterator
    - ALSA: hda: Avoid unsol event during RPM suspending
    - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
    - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    - rtc: mc146818-lib: fix locking in mc146818_set_time
    - rtc: pl031: fix rtc features null pointer dereference
    - io_uring: ensure that fsnotify is always called
    - ocfs2: fix crash when mount with quota enabled
    - drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD
      panels
    - mm: madvise: skip unmapped vma holes passed to process_madvise
    - mm: madvise: return correct bytes advised with process_madvise
    - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
    - mm,hwpoison: unmap poisoned page before invalidation
    - mm: only re-generate demotion targets when a numa node changes its N_CPU
      state
    - mm/kmemleak: reset tag when compare object pointer
    - dm stats: fix too short end duration_ns when using precise_timestamps
    - dm: fix use-after-free in dm_cleanup_zoned_dev()
    - dm: interlock pending dm_io and dm_wait_for_bios_completion
    - dm: fix double accounting of flush with data
    - dm integrity: set journal entry unused when shrinking device
    - tracing: Have trace event string test handle zero length strings
    - drbd: fix potential silent data corruption
    - can: isotp: sanitize CAN ID checks in isotp_bind()
    - PCI: fu740: Force 2.5GT/s for initial device probe
    - arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
    - arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory
      zones
    - arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
    - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
    - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
    - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
    - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
    - arm64: dts: ti: k3-j721s2: Fix gic-v3 compatible regs
    - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
    - mmc: core: use sysfs_emit() instead of sprintf()
    - Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query
      flag"
    - ACPI: properties: Consistently return -ENOENT if there are no more
      references
    - coredump: Also dump first pages of non-executable ELF libraries
    - ext4: fix ext4_fc_stats trace point
    - ext4: fix fs corruption when tring to remove a non-empty directory with IO
      error
    - ext4: make mb_optimize_scan option work with set/unset mount cmd
    - ext4: make mb_optimize_scan performance mount option work with extents
    - samples/landlock: Fix path_list memory leak
    - landlock: Use square brackets around "landlock-ruleset"
    - mailbox: tegra-hsp: Flush whole channel
    - btrfs: zoned: put block group after final usage
    - block: fix rq-qos breakage from skipping rq_qos_done_bio()
    - block: limit request dispatch loop duration
    - block: don't merge across cgroup boundaries if blkcg is enabled
    - drm/edid: check basic audio support on CEA extension block
    - fbdev: Hot-unplug firmware fb devices on forced removal
    - video: fbdev: sm712fb: Fix crash in smtcfb_read()
    - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
    - rfkill: make new event layout opt-in
    - ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
    - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
    - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
    - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
    - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
    - mgag200 fix memmapsl configuration in GCTL6 register
    - carl9170: fix missing bit-wise or operator for tx_params
    - pstore: Don't use semaphores in always-atomic-context code
    - thermal: int340x: Increase bitmap size
    - lib/raid6/test: fix multiple definition linking error
    - exec: Force single empty string when argv is empty
    - crypto: rsa-pkcs1pad - only allow with rsa
    - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
    - crypto: rsa-pkcs1pad - restore signature length check
    - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
    - bcache: fixup multiple threads crash
    - PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
    - DEC: Limit PMAX memory probing to R3k systems
    - media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
    - media: omap3isp: Use struct_group() for memcpy() region
    - media: venus: vdec: fixed possible memory leak issue
    - media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
    - media: venus: venc: Fix h264 8x8 transform control
    - media: davinci: vpif: fix unbalanced runtime PM get
    - media: davinci: vpif: fix unbalanced runtime PM enable
    - media: davinci: vpif: fix use-after-free on driver unbind
    - mips: Always permit to build u-boot images
    - btrfs: zoned: mark relocation as writing
    - btrfs: extend locking to all space_info members accesses
    - btrfs: verify the tranisd of the to-be-written dirty extent buffer
    - xtensa: define update_mmu_tlb function
    - xtensa: fix stop_machine_cpuslocked call in patch_text
    - xtensa: fix xtensa_wsr always writing 0
    - KVM: s390x: fix SCK locking
    - drm/syncobj: flatten dma_fence_chains on transfer
    - drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
    - drm/nouveau/backlight: Just set all backlight types as RAW
    - drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
    - brcmfmac: firmware: Allocate space for default boardrev in nvram
    - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    - brcmfmac: pcie: Declare missing firmware files in pcie.c
    - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    - brcmfmac: pcie: Fix crashes due to early IRQs
    - drm/i915/opregion: check port number bounds for SWSCI display power state
    - drm/i915/gem: add missing boundary check in vm_access
    - PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
    - PCI: pciehp: Clear cmd_busy bit in polling mode
    - PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
    - PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
    - regulator: qcom_smd: fix for_each_child.cocci warnings
    - selinux: access superblock_security_struct in LSM blob way
    - selinux: check return value of sel_make_avc_files
    - crypto: ccp - Ensure psp_ret is always init'd in
      __sev_platform_init_locked()
    - crypto: qat - fix a signedness bug in get_service_enabled()
    - hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
    - crypto: sun8i-ss - really disable hash on A80
    - crypto: kdf - Select hmac in addition to sha256
    - crypto: qat - fix access to PFVF interrupt registers for GEN4
    - crypto: authenc - Fix sleep in atomic context in decrypt_tail
    - crypto: octeontx2 - select CONFIG_NET_DEVLINK
    - crypto: mxs-dcp - Fix scatterlist processing
    - selinux: Fix selinux_sb_mnt_opts_compat()
    - thermal: int340x: Check for NULL after calling kmemdup()
    - crypto: octeontx2 - remove CONFIG_DM_CRYPT check
    - spi: tegra114: Add missing IRQ check in tegra_spi_probe
    - spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
    - perf: MARVELL_CN10K_TAD_PMU should depend on ARCH_THUNDER
    - selftests/sgx: Fix NULL-pointer-dereference upon early test failure
    - selftests/sgx: Do not attempt enclave build without valid enclave
    - selftests/sgx: Ensure enclave data available during debug print
    - stack: Constrain and fix stack offset randomization with Clang builds
    - arm64/mm: avoid fixmap race condition when create pud mapping
    - security: add sctp_assoc_established hook
    - blk-cgroup: set blkg iostat after percpu stat aggregation
    - selftests/x86: Add validity check and allow field splitting
    - selftests/sgx: Treat CC as one argument
    - crypto: rockchip - ECB does not need IV
    - block: update io_ticks when io hang
    - audit: log AUDIT_TIME_* records only from rules
    - EVM: fix the evm= __setup handler return value
    - crypto: ccree - don't attempt 0 len DMA mappings
    - crypto: hisilicon/sec - fix the aead software fallback for engine
    - spi: pxa2xx-pci: Balance reference count for PCI DMA device
    - hwmon: (pmbus) Add mutex to regulator ops
    - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
    - nvme: cleanup __nvme_check_ids
    - nvme: fix the check for duplicate unique identifiers
    - block: don't delete queue kobject before its children
    - PM: hibernate: fix __setup handler error handling
    - PM: suspend: fix return value of __setup handler
    - spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
    - hwrng: atmel - disable trng on failure path
    - crypto: sun8i-ss - call finalize with bh disabled
    - crypto: sun8i-ce - call finalize with bh disabled
    - crypto: amlogic - call finalize with bh disabled
    - crypto: gemini - call finalize with bh disabled
    - crypto: vmx - add missing dependencies
    - clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
    - clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
    - clocksource/drivers/timer-microchip-pit64b: Use notrace
    - clocksource/drivers/timer-of: Check return value of of_iomap in
      timer_of_base_init()
    - arm64: prevent instrumentation of bp hardening callbacks
    - perf/arm-cmn: Hide XP PUB events for CMN-600
    - perf/arm-cmn: Update watchpoint format
    - KEYS: trusted: Fix trusted key backends when building as module
    - KEYS: trusted: Avoid calling null function trusted_key_exit
    - ACPI: APEI: fix return value of __setup handlers
    - crypto: ccp - ccp_dmaengine_unregister release dma channels
    - crypto: ccree - Fix use after free in cc_cipher_exit()
    - crypto: qat - fix initialization of pfvf cap_msg structures
    - crypto: qat - fix initialization of pfvf rts_map_msg structures
    - hwrng: nomadik - Change clk_disable to clk_disable_unprepare
    - hwmon: (pmbus) Add Vin unit off handling
    - clocksource: acpi_pm: fix return value of __setup handler
    - io_uring: don't check unrelated req->open.how in accept request
    - io_uring: terminate manual loop iterator loop correctly for non-vecs
    - watch_queue: Fix NULL dereference in error cleanup
    - watch_queue: Actually free the watch
    - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
    - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
    - sched/core: Export pelt_thermal_tp
    - sched/sugov: Ignore 'busy' filter when rq is capped by uclamp_max
    - sched/uclamp: Fix iowait boost escaping uclamp restriction
    - rseq: Remove broken uapi field layout on 32-bit little endian
    - perf/core: Fix address filter parser for multiple filters
    - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
    - sched/fair: Improve consistency of allowed NUMA balance calculations
    - f2fs: fix missing free nid in f2fs_handle_failed_inode
    - ext4: fix remount with 'abort' option
    - nfsd: more robust allocation failure handling in nfsd_file_cache_init
    - sched/cpuacct: Fix charge percpu cpuusage
    - sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
    - f2fs: fix to avoid potential deadlock
    - btrfs: fix unexpected error path when reflinking an inline extent
    - iomap: Fix iomap_invalidatepage tracepoint
    - fs: erofs: add sanity check for kobject in erofs_unregister_sysfs
    - f2fs: fix compressed file start atomic write may cause data corruption
    - cifs: use a different reconnect helper for non-cifsd threads
    - selftests, x86: fix how check_cc.sh is being invoked
    - drivers/base/memory: add memory block to memory group after registration
      succeeded
    - kunit: make kunit_test_timeout compatible with comment
    - pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
    - media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
    - media: camss: csid-170: fix non-10bit formats
    - media: camss: csid-170: don't enable unused irqs
    - media: camss: csid-170: set the right HALT_CMD when disabled
    - media: camss: vfe-170: fix "VFE halt timeout" error
    - media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
    - media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
    - media: mtk-vcodec: potential dereference of null pointer
    - media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
    - media: imx: imx8mq-mipi_csi2: fix system resume
    - media: bttv: fix WARNING regression on tunerless devices
    - media: atmel: atmel-sama7g5-isc: fix ispck leftover
    - ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
    - ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
    - ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
    - ASoC: simple-card-utils: Set sysclk on all components
    - memory: tegra20-emc: Correct memory device mask
    - media: coda: Fix missing put_device() call in coda_get_vdoa_data
    - media: meson: vdec: potential dereference of null pointer
    - media: hantro: Fix overfill bottom register field name
    - media: ov6650: Fix set format try processing path
    - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
    - media: ov5648: Don't pack controls struct
    - media: ov2740: identify module after subdev initialisation
    - media: aspeed: Correct value for h-total-pixels
    - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to
      avoid black screen
    - video: fbdev: controlfb: Fix COMPILE_TEST build
    - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
    - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
    - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
    - ARM: dts: Fix OpenBMC flash layout label addresses
    - ASoC: max98927: add missing header file
    - arm64: dts: qcom: sc7280: Fix gmu unit address
    - firmware: qcom: scm: Remove reassignment to desc following initializer
    - ARM: dts: qcom: ipq4019: fix sleep clock
    - soc: qcom: rpmpd: Check for null return of devm_kcalloc
    - soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
    - soc: qcom: aoss: Fix missing put_device call in qmp_get
    - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
    - arm64: dts: qcom: sdm845: fix microphone bias properties and values
    - arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
    - arm64: dts: qcom: msm8916-j5: Fix typo
    - arm64: dts: broadcom: bcm4908: use proper TWD binding
    - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
    - arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
    - arm64: dts: qcom: sm8450: Update cpuidle states parameters
    - arm64: dts: qcom: msm8994: Provide missing "xo_board" and "sleep_clk" to GCC
    - arm64: dts: qcom: ipq6018: fix usb reference period
    - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not
      defined
    - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
    - cpuidle: qcom-spm: Check if any CPU is managed by SPM
    - ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
    - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
    - vsprintf: Fix potential unaligned access
    - ARM: dts: qcom: sdx55: Fix the address used for PCIe EP local addr space
    - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
    - media: mexon-ge2d: fixup frames size in registers
    - media: video/hdmi: handle short reads of hdmi info frame.
    - media: ti-vpe: cal: Fix a NULL pointer dereference in
      cal_ctx_v4l2_init_formats()
    - media: em28xx: initialize refcount before kref_get
    - media: uapi: Init VP9 stateless decode params
    - media: usb: go7007: s2250-board: fix leak in probe()
    - media: cedrus: H265: Fix neighbour info buffer size
    - media: cedrus: h264: Fix neighbour info buffer size
    - arm64: dts: ti: k3-j721s2-mcu-wakeup: Fix the interrupt-parent for
      wkup_gpioX instances
    - ASoC: codecs: rx-macro: fix accessing compander for aux
    - ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
    - ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
    - ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
    - ASoC: codecs: wcd938x: fix kcontrol max values
    - ASoC: codecs: wcd934x: fix kcontrol max values
    - ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
    - media: v4l2-core: Initialize h264 scaling matrix
    - media: hantro: sunxi: Fix VP9 steps
    - media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
    - selftests: vm: remove dependecy from internal kernel macros
    - selftests/lkdtm: Add UBSAN config
    - vsprintf: Fix %pK with kptr_restrict == 0
    - uaccess: fix nios2 and microblaze get_user_8()
    - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
    - ASoC: acp: check the return value of devm_kzalloc() in
      acp_legacy_dai_links_create()
    - soc: mediatek: pm-domains: Add wakeup capacity support in power domain
    - mmc: sdhci_am654: Fix the driver data of AM64 SoC
    - ASoC: ti: davinci-i2s: Add check for clk_enable()
    - ALSA: spi: Add check for clk_enable()
    - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
    - arm64: dts: broadcom: Fix sata nodename
    - printk: fix return value of printk.devkmsg __setup handler
    - ASoC: mxs-saif: Handle errors for clk_enable
    - ASoC: atmel_ssc_dai: Handle errors for clk_enable
    - ASoC: dwc-i2s: Handle errors for clk_enable
    - ASoC: soc-compress: prevent the potentially use of null pointer
    - media: i2c: Fix pixel array positions in ov8865
    - memory: emif: Add check for setup_interrupts
    - memory: emif: check the pointer temp in get_device_details()
    - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
    - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
    - m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
    - media: stk1160: If start stream fails, return buffers with
      VB2_BUF_STATE_QUEUED
    - media: vidtv: Check for null return of vzalloc
    - ASoC: cs35l41: Fix GPIO2 configuration
    - ASoC: cs35l41: Fix max number of TX channels
    - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
    - ASoC: wm8350: Handle error for wm8350_register_irq
    - ASoC: fsi: Add check for clk_enable
    - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
    - media: saa7134: fix incorrect use to determine if list is empty
    - ivtv: fix incorrect device_caps for ivtvfb
    - ASoC: atmel: Fix error handling in snd_proto_probe
    - ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in
      rockchip_i2s_probe
    - ASoC: SOF: Add missing of_node_put() in imx8m_probe
    - ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
    - ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
    - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
    - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
    - ASoC: fsl_spdif: Disable TX clock when stop
    - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
    - ASoC: SOF: Intel: enable DMI L1 for playback streams
    - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
      msm8916_wcd_digital_probe
    - mmc: davinci_mmc: Handle error for clk_enable
    - rtla/osnoise: Fix osnoise hist stop tracing message
    - ASoC: rockchip: Fix PM usage reference of rockchip_i2s_tdm_resume
    - ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
    - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
    - ASoC: mediatek: mt8195: Fix error handling in
      mt8195_mt6359_rt1019_rt5682_dev_probe
    - ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
    - ASoC: amd: Fix reference to PCM buffer address
    - ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
    - ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
    - drm/bridge: sn65dsi83: Fix an error handling path in sn65dsi83_probe()
    - drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
    - drm/meson: Fix error handling when afbcd.ops->init fails
    - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    - drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
    - drm: bridge: adv7511: Fix ADV7535 HPD enablement
    - ath11k: add missing of_node_put() to avoid leak
    - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    - drm/v3d/v3d_drv: Check for error num after setting mask
    - Bluetooth: hci_sync: unlock on error in hci_inquiry_result_with_rssi_evt()
    - ath11k: free peer for station when disconnect from AP for QCA6390/WCN6855
    - drm/panfrost: Check for error num after setting mask
    - bpftool: Fix error check when calling hashmap__new()
    - libbpf: Fix possible NULL pointer dereference when destroying skeleton
    - bpftool: Only set obj->skeleton on complete success
    - ath11k: fix error code in ath11k_qmi_assign_target_mem_chunk()
    - udmabuf: validate ubuf->pagecount
    - bpf: Fix UAF due to race between btf_try_get_module and load_module
    - drm/selftests/test-drm_dp_mst_helper: Fix memory leak in
      sideband_msg_req_encode_decode
    - drm/locking: fix drm_modeset_acquire_ctx kernel-doc
    - selftests: bpf: Fix bind on used port
    - Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
    - Bluetooth: hci_serdev: call init_rwsem() before p->open()
    - Bluetooth: mt7921s: fix firmware coredump retrieve
    - Bluetooth: mt7921s: fix bus hang with wrong privilege
    - Bluetooth: btmtksdio: refactor btmtksdio_runtime_[suspend|resume]()
    - Bluetooth: mt7921s: fix btmtksdio_[drv|fw]_pmctrl()
    - Bluetooth: btmtksdio: mask out interrupt status
    - mtd: onenand: Check for error irq
    - mtd: rawnand: gpmi: fix controller timings setting
    - selftests, xsk: Fix rx_full stats test
    - drm/edid: Don't clear formats if using deep color
    - drm/edid: Split deep color modes between RGB and YUV444
    - ionic: fix type complaint in ionic_dev_cmd_clean()
    - ionic: start watchdog after all is setup
    - ionic: Don't send reset commands if FW isn't running
    - ionic: fix up printing of timeout error
    - ionic: Correctly print AQ errors if completions aren't received
    - net: dsa: Move VLAN filtering syncing out of dsa_switch_bridge_leave
    - net: dsa: Avoid cross-chip syncing of VLAN filtering
    - Bluetooth: hci_event: Fix HCI_EV_VENDOR max_len
    - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
    - drm/amd/display: Call dc_stream_release for remove link enc assignment
    - drm/amd/display: Fix a NULL pointer dereference in
      amdgpu_dm_connector_add_common_modes()
    - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
    - net: phy: at803x: move page selection fix to config_init
    - selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
    - ath9k_htc: fix uninit value bugs
    - ath11k: set WMI_PEER_40MHZ while peer assoc for 6 GHz
    - RDMA/core: Set MR type in ib_reg_user_mr
    - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
    - selftests/net: timestamping: Fix bind_phc check
    - rtw88: check for validity before using a pointer
    - rtw88: fix idle mode flow for hw scan
    - rtw88: fix memory overrun and memory leak during hw_scan
    - drm/bridge: lt9611: Fix an error handling path in lt9611_probe()
    - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - i40e: respect metadata on XSK Rx to skb
    - ice: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - ice: respect metadata on XSK Rx to skb
    - igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
    - ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - ixgbe: respect metadata on XSK Rx to skb
    - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    - ray_cs: Check ioremap return value
    - powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
    - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
    - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
    - mt76: connac: fix sta_rec_wtbl tag len
    - mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta
      mode
    - mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
    - mt76: mt76_connac: fix MCU_CE_CMD_SET_ROC definition error
    - mt76: mt7921: set EDCA parameters with the MCU CE command
    - mt76: mt7921: do not always disable fw runtime-pm
    - mt76: mt7921: fix a leftover race in runtime-pm
    - mt76: mt7615: fix a leftover race in runtime-pm
    - mt76: mt7915: fix ht mcs in mt7915_mac_add_txs_skb()
    - mt76: mt7921: fix ht mcs in mt7921_mac_add_txs_skb()
    - mt76: mt7921s: fix mt7921s_mcu_[fw|drv]_pmctrl
    - mt76: mt7921e: fix possible probe failure after reboot
    - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
    - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
    - mt76: mt7915: fix possible memory leak in mt7915_mcu_add_sta
    - mt76: mt7921s: fix a possible memory leak in mt7921_load_patch
    - mt76: mt7915: fix mcs_map in mt7915_mcu_set_sta_he_mcs()
    - mt76: mt7915: fix the nss setting in bitrates
    - ptp: unregister virtual clocks when unregistering physical clock.
    - net: dsa: mv88e6xxx: Enable port policy support on 6097
    - bpf: Fix a btf decl_tag bug when tagging a function
    - mac80211: limit bandwidth in HE capabilities
    - scripts/dtc: Call pkg-config POSIXly correct
    - livepatch: Fix build failure on 32 bits processors
    - net: asix: add proper error handling of usb read errors
    - i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
    - mtd: mchp23k256: Add SPI ID table
    - mtd: mchp48l640: Add SPI ID table
    - selftests/bpf: Extract syscall wrapper
    - selftests/bpf: Use "__se_" prefix on architectures without syscall wrapper
    - igc: avoid kernel warning when changing RX ring parameters
    - igb: refactor XDP registration
    - drm/amdgpu: Don't offset by 2 in FRU EEPROM
    - PCI: aardvark: Fix reading MSI interrupt number
    - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    - RDMA/rxe: Check the last packet by RXE_END_MASK
    - libbpf: Fix signedness bug in btf_dump_array_data()
    - libbpf: Fix riscv register names
    - cxl/core: Fix cxl_probe_component_regs() error message
    - tools/testing/cxl: Fix root port to host bridge assignment
    - cxl/regs: Fix size of CXL Capability Header Register
    - Netvsc: Call hv_unmap_memory() in the netvsc_device_remove()
    - net:enetc: allocate CBD ring data memory using DMA coherent methods
    - libbpf: Fix compilation warning due to mismatched printf format
    - rtw88: fix use after free in rtw_hw_scan_update_probe_req()
    - drm/bridge: dw-hdmi: use safe format when first in bridge chain
    - power: supply: ab8500: Swap max and overvoltage
    - libbpf: Fix libbpf.map inheritance chain for LIBBPF_0.7.0
    - libbpf: Use dynamically allocated buffer when receiving netlink messages
    - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
    - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
    - iommu/ipmmu-vmsa: Check for error num after setting mask
    - drm/bridge: anx7625: Fix overflow issue on reading EDID
    - ath11k: fix uninitialized rate_idx in ath11k_dp_tx_update_txcompl()
    - i2c: pasemi: Drop I2C classes from platform driver variant
    - bpftool: Fix the error when lookup in no-btf maps
    - drm/amd/pm: enable pm sysfs write for one VF mode
    - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
    - bpftool: Fix pretty print dump for maps without BTF loaded
    - libbpf: Fix memleak in libbpf_netlink_recv()
    - IB/cma: Allow XRC INI QPs to set their local ACK timeout
    - cxl/core/port: Rename bus.c to port.c
    - cxl/port: Hold port reference until decoder release
    - dax: make sure inodes are flushed before destroy cache
    - selftests: mptcp: add csum mib check for mptcp_connect
    - iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
    - iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
    - iwlwifi: mvm: align locking in D3 test debugfs
    - iwlwifi: yoyo: remove DBGI_SRAM address reset writing
    - iwlwifi: yoyo: Avoid using dram data if allocation failed
    - iwlwifi: mvm: fix off by one in iwl_mvm_stat_iterator_all_macs()
    - iwlwifi: Fix -EIO error code that is never returned
    - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
    - mtd: rawnand: pl353: Set the nand chip node as the flash node
    - drm/msm/dp: do not initialize phy until plugin interrupt received
    - drm/msm/dp: populate connector of struct dp_panel
    - drm/msm/dp: stop link training after link training 2 failed
    - drm/msm/dp: always add fail-safe mode into connector mode list
    - drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
    - drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
    - drm/msm/dpu: add DSPP blocks teardown
    - drm/msm/dpu: fix dp audio condition
    - drm/msm/dpu: remove msm_dp cached in dpu_encoder_virt
    - drm/msm/dp: fix panel bridge attachment
    - i40e: remove dead stores on XSK hotpath
    - ath11k: Invalidate cached reo ring entry before accessing it
    - mips: Enable KCSAN
    - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
    - vfio/pci: fix memory leak during D3hot to D0 transition
    - vfio/pci: wake-up devices around reset functions
    - scsi: fnic: Fix a tracing statement
    - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
    - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
    - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
    - scsi: pm8001: Fix le32 values handling in
      pm80xx_set_sas_protocol_timer_config()
    - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
    - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
    - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
    - scsi: pm8001: Fix NCQ NON DATA command task initialization
    - scsi: pm8001: Fix NCQ NON DATA command completion handling
    - scsi: pm8001: Fix abort all task initialization
    - mt76: do not always copy ethhdr in reverse_frag0_hdr_trans
    - mt76: fix endianness errors in reverse_frag0_hdr_trans
    - mt76: mt7921s: fix missing fc type/sub-type for 802.11 pkts
    - net: dsa: realtek-smi: fix kdoc warnings
    - net: dsa: realtek-smi: move to subdirectory
    - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
    - drm/amd/display: Remove vupdate_int_entry definition
    - TOMOYO: fix __setup handlers return values
    - power: supply: sbs-charger: Don't cancel work that is not initialized
    - mt76: mt7915: enlarge wcid size to 544
    - mt76: mt7915: fix the muru tlv issue
    - drm/dp: Fix OOB read when handling Post Cursor2 register
    - ext2: correct max file size computing
    - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
    - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
      return
    - scsi: hisi_sas: Change permission of parameter prot_mask
    - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    - bpf, arm64: Call build_prologue() first in first JIT pass
    - bpf, arm64: Feed byte-offset into bpf line info
    - xsk: Fix race at socket teardown
    - RDMA/irdma: Fix netdev notifications for vlan's
    - RDMA/irdma: Fix Passthrough mode in VM
    - RDMA/irdma: Remove incorrect masking of PD
    - libbpf: Fix BPF_MAP_TYPE_PERF_EVENT_ARRAY auto-pinning
    - gpu: host1x: Fix an error handling path in 'host1x_probe()'
    - gpu: host1x: Fix a memory leak in 'host1x_remove()'
    - libbpf: Skip forward declaration when counting duplicated type names
    - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
    - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
    - KVM: x86: Fix emulation in writing cr8
    - KVM: x86/emulator: Defer not-present segment check in
      __load_segment_descriptor()
    - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors
    - hv_balloon: rate-limit "Unhandled message" warning
    - KVM: arm64: Enable Cortex-A510 erratum 2077057 by default
    - i2c: xiic: Make bus names unique
    - net: phy: micrel: Fix concurrent register access
    - Bluetooth: hci_sync: fix undefined return of hci_disconnect_all_sync()
    - Bluetooth: Fix skb allocation in mgmt_remote_name() &
      mgmt_device_connected()
    - power: supply: wm8350-power: Handle error for wm8350_register_irq
    - power: supply: wm8350-power: Add missing free in free_charger_irq
    - IB/hfi1: Allow larger MTU without AIP
    - RDMA/core: Fix ib_qp_usecnt_dec() called when error
    - PCI: Reduce warnings on possible RW1C corruption
    - net: axienet: fix RX ring refill allocation failure handling
    - drm/msm/a6xx: Fix missing ARRAY_SIZE() check
    - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
    - MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
    - powerpc/sysdev: fix incorrect use to determine if list is empty
    - powerpc/64s: Don't use DSISR for SLB faults
    - mfd: mc13xxx: Add check for mc13xxx_irq_request
    - libbpf: Unmap rings when umem deleted
    - selftests/bpf: Make test_lwt_ip_encap more stable and faster
    - platform/x86: huawei-wmi: check the return value of device_create_file()
    - scsi: mpt3sas: Fix incorrect 4GB boundary check
    - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
    - xtensa: add missing XCHAL_HAVE_WINDOWED check
    - iwlwifi: pcie: fix SW error MSI-X mapping
    - vxcan: enable local echo for sent CAN frames
    - ath10k: Fix error handling in ath10k_setup_msa_resources
    - mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
    - MIPS: RB532: fix return value of __setup handler
    - MIPS: pgalloc: fix memory leak caused by pgd_free()
    - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    - power: ab8500_chargalg: Use CLOCK_MONOTONIC
    - RDMA/irdma: Prevent some integer underflows
    - Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
    - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    - bpf, sockmap: Fix memleak in sk_psock_queue_msg
    - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
    - bpf, sockmap: Fix more uncharged while msg has more_data
    - bpf, sockmap: Fix double uncharge the mem of sk_msg
    - samples/bpf, xdpsock: Fix race when running for fix duration of time
    - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
    - drm/amd/display: Fix double free during GPU reset on DC streams
    - RDMA/rxe: Change variable and function argument to proper type
    - RDMA/rxe: Fix ref error in rxe_av.c
    - powerpc/xive: fix return value of __setup handler
    - powerpc/time: Fix KVM host re-arming a timer beyond decrementer range
    - drm/i915/display: Fix HPD short pulse handling for eDP
    - drm/i915/display: Do not re-enable PSR after it was marked as not reliable
    - netfilter: flowtable: Fix QinQ and pppoe support for inet table
    - mt76: mt7921: fix mt7921_queues_acq implementation
    - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
    - can: isotp: support MSG_TRUNC flag when reading from socket
    - bareudp: use ipv6_mod_enabled to check if IPv6 enabled
    - PCI: imx6: Invoke the PHY exit function after PHY power off
    - PCI: imx6: Assert i.MX8MM CLKREQ# even if no device present
    - ibmvnic: fix race between xmit and reset
    - af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
    - selftests/bpf: Fix error reporting from sock_fields programs
    - Bluetooth: hci_uart: add missing NULL check in h5_enqueue
    - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
    - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
    - RDMA/nldev: Prevent underflow in nldev_stat_set_counter_dynamic_doit()
    - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
    - mptcp: Fix crash due to tcp_tsorted_anchor was initialized before release
      skb
    - af_netlink: Fix shift out of bounds in group mask calculation
    - i2c: meson: Fix wrong speed use from probe
    - netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
    - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
    - powerpc/pseries: Fix use after free in remove_phb_dynamic()
    - ax25: Fix refcount leaks caused by ax25_cb_del()
    - ax25: Fix NULL pointer dereferences in ax25 timers
    - drm/i915: Fix renamed struct field
    - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
    - bpftool: Fix print error when show bpf map
    - PCI: Avoid broken MSI on SB600 USB devices
    - net: bcmgenet: Use stronger register read/writes to assure ordering
    - tcp: ensure PMTU updates are processed during fastopen
    - openvswitch: always update flow key after nat
    - net: dsa: fix panic on shutdown if multi-chip tree failed to probe
    - net: wwan: qcom_bam_dmux: fix wrong pointer passed to IS_ERR()
    - tipc: fix the timer expires after interval 100ms
    - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
    - ice: fix 'scheduling while atomic' on aux critical err interrupt
    - ice: don't allow to run ice_send_event_to_aux() in atomic ctx
    - drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via
      ethtool
    - kernel/resource: fix kfree() of bootmem memory again
    - clk: renesas: r9a07g044: Update multiplier and divider values for PLL2/3
    - staging: r8188eu: release_firmware is not called if allocation fails
    - mxser: fix xmit_buf leak in activate when LSR == 0xff
    - fsi: scom: Fix error handling
    - fsi: scom: Remove retries in indirect scoms
    - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
    - pps: clients: gpio: Propagate return value from pps_gpio_probe
    - fsi: Aspeed: Fix a potential double free
    - misc: alcor_pci: Fix an error handling path
    - cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
    - soundwire: intel: fix wrong register name in intel_shim_wake
    - clk: qcom: ipq8074: fix PCI-E clock oops
    - dmaengine: idxd: restore traffic class defaults after wq reset
    - iio: mma8452: Fix probe failing when an i2c_device_id is used
    - staging: qlge: add unregister_netdev in qlge_probe
    - serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
    - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
    - clk: renesas: r8a779f0: Fix RSW2 clock divider
    - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
    - pinctrl: renesas: checker: Fix miscalculation of number of states
    - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
    - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
    - phy: phy-brcm-usb: fixup BCM4908 support
    - serial: 8250_mid: Balance reference count for PCI DMA device
    - serial: 8250_lpss: Balance reference count for PCI DMA device
    - NFS: Use of mapping_set_error() results in spurious errors
    - serial: 8250: Fix race condition in RTS-after-send handling
    - iio: adc: Add check for devm_request_threaded_irq
    - habanalabs: Add check for pci_enable_device
    - NFS: Return valid errors from nfs2/3_decode_dirent()
    - staging: r8188eu: fix endless loop in recv_func
    - dma-debug: fix return value of __setup handlers
    - clk: imx7d: Remove audio_mclk_root_clk
    - clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
    - clk: at91: sama7g5: fix parents of PDMCs' GCLK
    - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
    - clk: qcom: clk-rcg2: Update the frac table for pixel clock
    - clk: starfive: jh7100: Don't round divisor up twice
    - clk: starfive: jh7100: Handle audio_div clock properly
    - dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
    - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
    - remoteproc: qcom_wcnss: Add missing of_node_put() in
      wcnss_alloc_memory_region
    - remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
    - nvdimm/region: Fix default alignment for small regions
    - clk: actions: Terminate clk_div_table with sentinel element
    - clk: loongson1: Terminate clk_div_table with sentinel element
    - clk: hisilicon: Terminate clk_div_table with sentinel element
    - clk: clps711x: Terminate clk_div_table with sentinel element
    - clk: Fix clk_hw_get_clk() when dev is NULL
    - clk: tegra: tegra124-emc: Fix missing put_device() call in
      emc_ensure_emc_driver
    - mailbox: imx: fix crash in resume on i.mx8ulp
    - NFS: remove unneeded check in decode_devicenotify_args()
    - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
    - staging: mt7621-dts: fix formatting
    - staging: mt7621-dts: fix pinctrl properties for ethernet
    - staging: mt7621-dts: fix GB-PC2 devicetree
    - pinctrl: ocelot: fix confops resource index
    - pinctrl: ocelot: fix duplicate debugfs entry
    - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
    - pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
    - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
    - pinctrl: mediatek: paris: Fix pingroup pin config state readback
    - pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual
      GPIOs
    - pinctrl: ocelot: Fix interrupt parsing
    - pinctrl: microchip-sgpio: lock RMW access
    - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
    - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
    - clk: visconti: prevent array overflow in visconti_clk_register_gates()
    - tty: hvc: fix return value of __setup handler
    - kgdboc: fix return value of __setup handler
    - serial: 8250: fix XOFF/XON sending when DMA is used
    - virt: acrn: obtain pa from VMA with PFNMAP flag
    - virt: acrn: fix a memory leak in acrn_dev_ioctl()
    - kgdbts: fix return value of __setup handler
    - firmware: google: Properly state IOMEM dependency
    - driver core: dd: fix return value of __setup handler
    - perf test arm64: Test unwinding using fame-pointer (fp) mode
    - jfs: fix divide error in dbNextAG
    - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
    - SUNRPC: improve 'swap' handling: scheduling and PF_MEMALLOC
    - SUNRPC: Don't call connect() more than once on a TCP socket
    - perf parse-events: Move slots only with topdown
    - netfilter: egress: Report interface as outgoing
    - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
    - SUNRPC don't resend a task on an offlined transport
    - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
    - kdb: Fix the putarea helper function
    - perf stat: Fix forked applications enablement of counters
    - net: stmmac: dwmac-qcom-ethqos: Enable RGMII functional clock on resume
    - clk: qcom: gcc-msm8994: Fix gpll4 width
    - vsock/virtio: initialize vdev->priv before using VQs
    - vsock/virtio: read the negotiated features before using VQs
    - vsock/virtio: enable VQs early on probe
    - clk: Initialize orphan req_rate
    - xen: fix is_xen_pmu()
    - net: enetc: report software timestamping via SO_TIMESTAMPING
    - net: hns3: fix bug when PF set the duplicate MAC address for VFs
    - net: hns3: fix port base vlan add fail when concurrent with reset
    - net: hns3: add vlan list lock to protect vlan list
    - net: hns3: refine the process when PF set VF VLAN
    - net: phy: broadcom: Fix brcm_fet_config_init()
    - selftests: test_vxlan_under_vrf: Fix broken test case
    - NFS: Don't loop forever in nfs_do_recoalesce()
    - libperf tests: Fix typo in perf_evlist__open() failure error messages
    - net: hns3: fix ethtool tx copybreak buf size indicating not aligned issue
    - net: hns3: add max order judgement for tx spare buffer
    - net: hns3: clean residual vf config after disable sriov
    - net: hns3: add netdev reset check for hns3_set_tunable()
    - net: hns3: add NULL pointer check for hns3_set/get_ringparam()
    - net: hns3: fix phy can not link up when autoneg off and reset
    - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
    - qlcnic: dcb: default to returning -EOPNOTSUPP
    - net/x25: Fix null-ptr-deref caused by x25_disconnect
    - net: sparx5: switchdev: fix possible NULL pointer dereference
    - octeontx2-af: initialize action variable
    - selftests: tls: skip cmsg_to_pipe tests with TLS=n
    - net/sched: act_ct: fix ref leak when switching zones
    - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    - fs: fd tables have to be multiples of BITS_PER_LONG
    - lib/test: use after free in register_test_dev_kmod()
    - fs: fix fd table size alignment properly
    - LSM: general protection fault in legacy_parse_param
    - regulator: rpi-panel: Handle I2C errors/timing to the Atmel
    - crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
    - crypto: octeontx2 - CN10K CPT to RNM workaround
    - gcc-plugins/stackleak: Exactly match strings instead of prefixes
    - rcu: Kill rnp->ofl_seq and use only rcu_state.ofl_lock for exclusion
    - pinctrl: npcm: Fix broken references to chip->parent_device
    - rcu: Mark writes to the rcu_segcblist structure's ->flags field
    - block: throttle split bio in case of iops limit
    - memstick/mspro_block: fix handling of read-only devices
    - block/bfq_wf2q: correct weight to ioprio
    - crypto: xts - Add softdep on ecb
    - crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
    - block, bfq: don't move oom_bfqq
    - selinux: use correct type for context length
    - powercap/dtpm_cpu: Reset per_cpu variable in the release function
    - arm64: module: remove (NOLOAD) from linker script
    - selinux: allow FIOCLEX and FIONCLEX with policy capability
    - loop: use sysfs_emit() in the sysfs xxx show()
    - Fix incorrect type in assignment of ipv6 port for audit
    - irqchip/qcom-pdc: Fix broken locking
    - irqchip/nvic: Release nvic_base upon failure
    - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
    - hwrng: cavium - fix NULL but dereferenced coccicheck error
    - bfq: fix use-after-free in bfq_dispatch_request
    - ACPICA: Avoid walking the ACPI Namespace if it is not there
    - ACPI / x86: Add skip i2c clients quirk for Nextbook Ares 8
    - ACPI / x86: Add skip i2c clients quirk for Lenovo Yoga Tablet 1050F/L
    - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
    - Revert "Revert "block, bfq: honor already-setup queue merges""
    - ACPI/APEI: Limit printable size of BERT table data
    - PM: core: keep irq flags in device_pm_check_callbacks()
    - parisc: Fix non-access data TLB cache flush faults
    - parisc: Fix handling off probe non-access faults
    - nvme-tcp: lockdep: annotate in-kernel sockets
    - spi: tegra20: Use of_device_get_match_data()
    - spi: fsi: Implement a timeout for polling status
    - atomics: Fix atomic64_{read_acquire,set_release} fallbacks
    - locking/lockdep: Iterate lock_classes directly when reading lockdep files
    - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
    - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
    - sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
    - ext4: don't BUG if someone dirty pages without asking ext4 first
    - f2fs: fix to do sanity check on curseg->alloc_type
    - NFSD: Fix nfsd_breaker_owns_lease() return values
    - f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
    - btrfs: harden identification of a stale device
    - btrfs: make search_csum_tree return 0 if we get -EFBIG
    - btrfs: handle csum lookup errors properly on reads
    - btrfs: do not double complete bio on errors during compressed reads
    - btrfs: do not clean up repair bio if submit fails
    - f2fs: use spin_lock to avoid hang
    - f2fs: compress: fix to print raw data size in error path of lz4
      decompression
    - Adjust cifssb maximum read size
    - ntfs: add sanity check on allocation size
    - media: staging: media: zoran: move videodev alloc
    - media: staging: media: zoran: calculate the right buffer number for
      zoran_reap_stat_com
    - media: staging: media: zoran: fix various V4L2 compliance errors
    - media: atmel: atmel-isc-base: report frame sizes as full supported range
    - media: ir_toy: free before error exiting
    - ASoC: sh: rz-ssi: Make the data structures available before registering the
      handlers
    - ASoC: cs42l42: Report full jack status when plug is detected
    - ASoC: SOF: Intel: match sdw version on link_slaves_found
    - media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
    - ASoC: SOF: Intel: hda: Remove link assignment limitation
    - media: iommu/mediatek-v1: Free the existed fwspec if the master dev already
      has
    - media: iommu/mediatek: Return ENODEV if the device is NULL
    - media: iommu/mediatek: Add device_link between the consumer and the larb
      devices
    - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    - video: fbdev: w100fb: Reset global state
    - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
    - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
    - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
    - ARM: dts: bcm2837: Add the missing L1/L2 cache information
    - ASoC: madera: Add dependencies on MFD
    - media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator
      off on some boards
    - media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
    - ARM: ftrace: avoid redundant loads or clobbering IP
    - ALSA: hda: Fix driver index handling at re-binding
    - ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
    - arm64: defconfig: build imx-sdma as a module
    - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
    - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
      snprintf()
    - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
    - ARM: dts: bcm2711: Add the missing L1/L2 cache information
    - ASoC: soc-core: skip zero num_dai component in searching dai name
    - ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021
    - media: imx-jpeg: fix a bug of accessing array out of bounds
    - media: cx88-mpeg: clear interrupt status register before streaming video
    - ASoC: rt5682s: Fix the wrong jack type detected
    - ARM: tegra: transformer: Drop reg-shift for Tegra HS UART
    - uaccess: fix type mismatch warnings from access_ok()
    - lib/test_lockup: fix kernel pointer check for separate address spaces
    - ARM: tegra: tamonten: Fix I2C3 pad setting
    - ARM: mmp: Fix failure to remove sram device
    - ASoC: amd: vg: fix for pm resume callback sequence
    - ASoC: amd: vangogh: fix uninitialized symbol warning in machine driver
    - video: fbdev: sm712fb: Fix crash in smtcfb_write()
    - media: i2c: ov5648: Fix lockdep error
    - media: Revert "media: em28xx: add missing em28xx_close_extension"
    - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    - ASoC: SOF: debug: clarify operator precedence
    - ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
    - ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards
    - ALSA: intel-nhlt: add helper to detect SSP link mask
    - ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices
    - ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices
    - ALSA: intel-dspconfig: add ES8336 support for CNL
    - ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021"
    - ASoC: Intel: sof_es8336: log all quirks
    - tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
    - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    - ASoC: mediatek: Fix error handling in mt8183_da7219_max98357_dev_probe
    - media: atomisp: fix bad usage at error handling logic
    - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
    - KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
    - KVM: x86: Reinitialize context if host userspace toggles EFER.LME
    - KVM: x86/mmu: Use common TDP MMU zap helper for MMU notifier unmap hook
    - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
    - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
    - KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
    - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
    - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
    - KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB
      flush hypercalls
    - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
    - powerpc/kasan: Fix early region not updated correctly
    - powerpc/tm: Fix more userspace r13 corruption
    - powerpc/lib/sstep: Fix 'sthcx' instruction
    - powerpc/lib/sstep: Fix build errors with newer binutils
    - powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
    - powerpc: Fix build errors with newer binutils
    - drm/dp: Fix off-by-one in register cache size
    - drm/i915: Treat SAGV block time 0 as SAGV disabled
    - drm/i915: Fix PSF GV point mask when SAGV is not possible
    - drm/i915: Reject unsupported TMDS rates on ICL+
    - scsi: qla2xxx: Refactor asynchronous command initialization
    - scsi: qla2xxx: Implement ref count for SRB
    - scsi: qla2xxx: Fix stuck session in gpdb
    - scsi: qla2xxx: Fix warning message due to adisc being flushed
    - scsi: qla2xxx: Fix scheduling while atomic
    - scsi: qla2xxx: Fix premature hw access after PCI error
    - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
    - scsi: qla2xxx: Fix warning for missing error code
    - scsi: qla2xxx: Fix device reconnect in loop topology
    - scsi: qla2xxx: edif: Fix clang warning
    - scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
    - scsi: qla2xxx: Add devids and conditionals for 28xx
    - scsi: qla2xxx: Check for firmware dump already collected
    - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
    - scsi: qla2xxx: Fix disk failure to rediscover
    - scsi: qla2xxx: Fix incorrect reporting of task management failure
    - scsi: qla2xxx: Fix hang due to session stuck
    - scsi: qla2xxx: Fix laggy FC remote port session recovery
    - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
    - scsi: qla2xxx: Fix crash during module load unload test
    - scsi: qla2xxx: Fix N2N inconsistent PLOGI
    - scsi: qla2xxx: Fix stuck session of PRLI reject
    - scsi: qla2xxx: Reduce false trigger to login
    - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
    - platform: chrome: Split trace include file
    - MIPS: crypto: Fix CRC32 code
    - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
    - KVM: x86: Avoid theoretical NULL pointer dereference in
      kvm_irq_delivery_to_apic_fast()
    - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
    - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
    - KVM: Prevent module exit until all VMs are freed
    - KVM: x86: fix sending PV IPI
    - KVM: SVM: fix panic on out-of-bounds guest IRQ
    - KVM: avoid double put_page with gfn-to-pfn cache
    - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
    - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
    - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
    - ubifs: Rename whiteout atomically
    - ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
    - ubifs: Rectify space amount budget for mkdir/tmpfile operations
    - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
    - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
    - ubifs: Fix to add refcount once page is set private
    - ubifs: rename_whiteout: correct old_dir size computing
    - nvme: allow duplicate NSIDs for private namespaces
    - nvme: fix the read-only state for zoned namespaces with unsupposed features
    - wireguard: queueing: use CFI-safe ptr_ring cleanup function
    - wireguard: socket: free skb in send6 when ipv6 is disabled
    - wireguard: socket: ignore v6 endpoints when ipv6 is disabled
    - XArray: Fix xas_create_range() when multi-order entry present
    - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
    - can: mcba_usb: properly check endpoint type
    - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
    - XArray: Include bitmap.h from xarray.h
    - XArray: Update the LRU list in xas_split()
    - modpost: restore the warning message for missing symbol versions
    - rtc: gamecube: Fix refcount leak in gamecube_rtc_read_offset_from_sram
    - rtc: check if __rtc_read_time was successful
    - loop: fix ioctl calls using compat_loop_info
    - gfs2: gfs2_setattr_size error path fix
    - gfs2: Fix gfs2_file_buffered_write endless loop workaround
    - gfs2: Make sure FITRIM minlen is rounded up to fs block size
    - net: hns3: fix the concurrency between functions reading debugfs
    - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
    - rxrpc: fix some null-ptr-deref bugs in server_key.c
    - rxrpc: Fix call timer start racing with call destruction
    - mailbox: imx: fix wakeup failure from freeze mode
    - crypto: x86/poly1305 - Fixup SLS
    - crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
    - watch_queue: Free the page array when watch_queue is dismantled
    - pinctrl: pinconf-generic: Print arguments for bias-pull-*
    - watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
    - net: sparx5: uses, depends on BRIDGE or !BRIDGE
    - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
    - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
    - ASoC: rockchip: i2s_tdm: Fixup config for SND_SOC_DAIFMT_DSP_A/B
    - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
    - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
    - ARM: iop32x: offset IRQ numbers by 1
    - block: Fix the maximum minor value is blk_alloc_ext_minor()
    - block: restore the old set_task_ioprio() behaviour wrt PF_EXITING
    - Revert "virtio-pci: harden INTX interrupts"
    - Revert "virtio_pci: harden MSI-X interrupts"
    - virtio: use virtio_device_ready() in virtio_device_restore()
    - io_uring: remove poll entry from list when canceling all
    - io_uring: bump poll refs to full 31-bits
    - io_uring: fix memory leak of uid in files registration
    - riscv module: remove (NOLOAD)
    - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
    - vhost: handle error while adding split ranges to iotlb
    - spi: Fix Tegra QSPI example
    - platform/chrome: cros_ec_typec: Check for EC device
    - platform/x86: asus-wmi: Fix regression when probing for fan curve control
    - can: isotp: restore accidentally removed MSG_PEEK feature
    - proc: bootconfig: Add null pointer check
    - x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
    - x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO
    - drm/connector: Fix typo in documentation
    - scsi: qla2xxx: Add qla2x00_async_done() for async routines
    - staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
    - docs: fix 'make htmldocs' warning in SCTP.rst
    - arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
    - ASoC: soc-compress: Change the check for codec_dai
    - KVM: x86: SVM: fix avic spec based definitions again
    - ax25: fix UAF bug in ax25_send_control()
    - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
    - tracing: Have type enum modifications copy the strings
    - mips: Enable KCSAN - take 2
    - net: add skb_set_end_offset() helper
    - mm/mmap: return 1 from stack_guard_gap __setup() handler
    - ARM: 9187/1: JIVE: fix return value of __setup handler
    - mm/memcontrol: return 1 from cgroup.memory __setup() handler
    - mm/usercopy: return 1 from hardened_usercopy __setup() handler
    - af_unix: Support POLLPRI for OOB.
    - libbpf: Define BTF_KIND_* constants in btf.h to avoid compilation errors
    - bpf: Adjust BPF stack helper functions to accommodate skip > 0
    - bpf: Fix comment for helper bpf_current_task_under_cgroup()
    - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
    - mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
    - dt-bindings: mtd: nand-controller: Fix the reg property description
    - dt-bindings: mtd: nand-controller: Fix a comment in the examples
    - dt-bindings: spi: mxic: The interrupt property is not mandatory
    - media: dt-binding: media: hynix,hi846: use $defs/port-base port description
    - media: dt-bindings: media: hynix,hi846: add link-frequencies description
    - dt-bindings: memory: mtk-smi: Rename clock to clocks
    - dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
    - dt-bindings: memory: mtk-smi: Correct minItems to 2 for the gals clocks
    - dt-bindings: pinctrl: mt8195: fix bias-pull-{up,down} checks
    - dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
    - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
    - net: preserve skb_end_offset() in skb_unclone_keeptruesize()
    - ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
    - ASoC: topology: Allow TLV control to be either read or write
    - perf vendor events: Update metrics for SkyLake Server
    - media: ov6650: Add try support to selection API operations
    - media: ov6650: Fix crop rectangle affected by set format
    - pinctrl: canonical rsel resistance selection property
    - spi: mediatek: support tick_delay without enhance_timing
    - ARM: dts: spear1340: Update serial node properties
    - ARM: dts: spear13xx: Update SPI dma properties
    - arm64: dts: ls1043a: Update i2c dma properties
    - arm64: dts: ls1046a: Update i2c node dma properties
    - um: Fix uml_mconsole stop/go
    - docs: sysctl/kernel: add missing bit to panic_print
    - xsk: Do not write NULL in SW ring at allocation failure
    - ice: xsk: Fix indexing in ice_tx_xsk_pool()
    - vdpa/mlx5: Avoid processing works if workqueue was destroyed
    - openvswitch: Fixed nd target mask field in the flow dump.
    - torture: Make torture.sh help message match reality
    - n64cart: convert bi_disk to bi_bdev->bd_disk fix build
    - Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
    - mmc: rtsx: Let MMC core handle runtime PM
    - mmc: rtsx: Fix build errors/warnings for unused variable
    - coredump: Snapshot the vmas in do_coredump
    - coredump: Remove the WARN_ON in dump_vma_snapshot
    - coredump/elf: Pass coredump_params into fill_note_info
    - coredump: Use the vma snapshot in fill_files_note
    - Linux 5.17.2
  * Jammy update: v5.17.1 upstream stable release (LP: #1968982)
    - tpm: Fix error handling in async work
    - Bluetooth: btusb: Add another Realtek 8761BU
    - llc: fix netdevice reference leaks in llc_ui_bind()
    - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
    - ALSA: oss: Fix PCM OSS buffer allocation overflow
    - ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
    - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
    - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
    - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
    - ALSA: hda/realtek: Add quirk for ASUS GA402
    - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
    - ALSA: pcm: Fix races among concurrent read/write and buffer changes
    - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
    - ALSA: pcm: Fix races among concurrent prealloc proc writes
    - ALSA: pcm: Add stream lock during PCM reset ioctl operations
    - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
    - ALSA: cmipci: Restore aux vol on suspend/resume
    - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
    - drivers: net: xgene: Fix regression in CRC stripping
    - netfilter: nf_tables: initialize registers in nft_do_chain()
    - netfilter: nf_tables: validate registers coming from userspace.
    - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
    - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
    - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
    - crypto: qat - disable registration of algorithms
    - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
    - Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL
    - Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake CSR
      controllers
    - Revert "ath: add support for special 0x0 regulatory domain"
    - drm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()
    - jbd2: fix use-after-free of transaction_t race
    - rcu: Don't deboost before reporting expedited quiescent state
    - uaccess: fix integer overflow on access_ok()
    - mac80211: fix potential double free on mesh join
    - tpm: fix reference counting for struct tpm_chip
    - tpm: use try_get_ops() in tpm-space.c
    - wcn36xx: Differentiate wcn3660 from wcn3620
    - m68k: fix access_ok for coldfire
    - nds32: fix access_ok() checks in get/put_user
    - drm/msm/gpu: Fix crash on devices without devfreq support (v2)
    - llc: only change llc->dev when bind() succeeds
    - Linux 5.17.1
  * Miscellaneous Ubuntu changes
    - SAUCE: shiftfs: always rely on init_user_ns
    - [Config] update configs and annotations after stable updates
    - SAUCE: sfc: The size of the RX recycle ring should be more flexible
    - [Packaging] remove references to lowlatency flavor

 -- Timo Aaltonen <email address hidden>  Tue, 03 May 2022 19:09:35 +0300
Deleted in lunar-release (Reason: Obsolete kernel version; LP: #2002664)
Obsolete in kinetic-release
Published in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
linux-oem-5.17 (5.17.0-1003.3) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1003.3 -proposed tracker (LP: #1966046)

  * dependency on crda obsolete according to Debian (LP: #1958918)
    - [Packaging] switch dependency from crda to wireless-regdb

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  [ Ubuntu: 5.17.0-6.6 ]

  * jammy/linux-unstable: 5.17.0-6.6 -proposed tracker (LP: #1965731)
  * dependency on crda obsolete according to Debian (LP: #1958918)
    - [Packaging] switch dependency from crda to wireless-regdb
  * Miscellaneous Ubuntu changes
    - [Config] disable CONFIG_SYSFB_SIMPLEFB on amd64
  * Rebase to v5.17

 -- Timo Aaltonen <email address hidden>  Wed, 23 Mar 2022 11:37:29 +0200

Available diffs

Superseded in jammy-proposed
linux-oem-5.17 (5.17.0-1002.2) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1002.2 -proposed tracker (LP: #1965324)

  * Miscellaneous Ubuntu changes
    - [Config] update configs and annotations after rebase to v5.17-rc8
    - [Config] disable CONFIG_SYSFB_SIMPLEFB on amd64

  [ Ubuntu: 5.17.0-5.5 ]

  * jammy/linux-unstable: 5.17.0-5.5 -proposed tracker (LP: #1964766)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
  * Miscellaneous Ubuntu changes
    - [Config] update configs and annotations after rebase to v5.17-rc8
  * Rebase to v5.17-rc8

  [ Ubuntu: 5.17.0-4.4 ]

  * jammy/linux-unstable: 5.17.0-4.4 -proposed tracker (LP: #1963880)
  * Rebase to v5.17-rc7

 -- Timo Aaltonen <email address hidden>  Thu, 17 Mar 2022 18:40:07 +0200
Deleted in jammy-proposed (Reason: NBS)
Superseded in jammy-proposed
linux-oem-5.17 (5.17.0-1001.1) jammy; urgency=medium

  * jammy/linux-oem-5.17: 5.17.0-1001.1 -proposed tracker (LP: #1962569)

  * Miscellaneous Ubuntu changes
    - Stub oem packaging
    - Packaging changes for oem flavour
    - [Config] update config after rebase

 -- Timo Aaltonen <email address hidden>  Tue, 01 Mar 2022 15:14:27 +0200
130 of 30 results