Change log for linux-oem-6.5 package in Ubuntu

123 of 23 results
Published in jammy-proposed
linux-oem-6.5 (6.5.0-1026.27) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1026.27 -proposed tracker (LP: #2068340)

  * Packaging resync (LP: #1786013)
    - debian.oem/dkms-versions -- manual update for ipu6
    - debian.oem/dkms-versions -- update from kernel-versions (main/2024.06.10)

  * RFIM and SAGV Linux Support for G10 models (LP: #2070158)
    - drm/i915/display: Add meaningful traces for QGV point info error handling
    - drm/i915/display: Extract code required to calculate max qgv/psf gv point
    - drm/i915/display: extract code to prepare qgv points mask
    - drm/i915/display: Disable SAGV on bw init, to force QGV point recalculation
    - drm/i915/display: handle systems with duplicate psf gv points
    - drm/i915/display: force qgv check after the hw state readout

  [ Ubuntu: 6.5.0-44.44 ]

  * mantic/linux: 6.5.0-44.44 -proposed tracker (LP: #2068341)
  * Packaging resync (LP: #1786013)
    - [Packaging] debian.master/dkms-versions -- update from kernel-versions
      (main/2024.06.10)
  * Some DUTs can't boot up after installing the proposed kernel on Mantic
    (LP: #2061940)
    - SAUCE: Revert "x86/efistub: Use 1:1 file:memory mapping for PE/COFF .compat
      section"
    - SAUCE: Revert "x86/boot: Increase section and file alignment to 4k/512"
    - SAUCE: Revert "x86/boot: Split off PE/COFF .data section"
    - SAUCE: Revert "x86/boot: Drop PE/COFF .reloc section"
    - SAUCE: Revert "x86/boot: Construct PE/COFF .text section from assembler"
    - SAUCE: Revert "x86/boot: Derive file size from _edata symbol"
    - SAUCE: Revert "x86/boot: Define setup size in linker script"
    - SAUCE: Revert "x86/boot: Set EFI handover offset directly in header asm"
    - SAUCE: Revert "x86/boot: Grab kernel_info offset from zoffset header
      directly"
    - SAUCE: Revert "x86/boot: Drop redundant code setting the root device"
    - SAUCE: Revert "x86/boot: Drop references to startup_64"
    - SAUCE: Revert "x86/boot: Omit compression buffer from PE/COFF image memory
      footprint"
    - SAUCE: Revert "x86/boot: Remove the 'bugger off' message"
    - SAUCE: Revert "x86/efi: Drop alignment flags from PE section headers"
    - SAUCE: Revert "x86/efi: Drop EFI stub .bss from .data section"
  * CVE-2023-52880
    - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc
  * i915 cannot probe successfully on HP ZBook Power 16 G11 (LP: #2067883)
    - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake
  * CVE-2024-26838
    - RDMA/irdma: Fix KASAN issue with tasklet
  * mtk_t7xx WWAN module fails to probe with: Invalid device status 0x1
    (LP: #2049358)
    - Revert "UBUNTU: SAUCE: net: wwan: t7xx: PCIe reset rescan"
    - Revert "UBUNTU: SAUCE: net: wwan: t7xx: Add AP CLDMA"
    - net: wwan: t7xx: Add AP CLDMA
    - wwan: core: Add WWAN fastboot port type
    - net: wwan: t7xx: Add sysfs attribute for device state machine
    - net: wwan: t7xx: Infrastructure for early port configuration
    - net: wwan: t7xx: Add fastboot WWAN port
  * TCP memory  leak, slow network (arm64) (LP: #2045560)
    - net: make SK_MEMORY_PCPU_RESERV tunable
    - net: fix sk_memory_allocated_{add|sub} vs softirqs
  * CVE-2024-26923
    - af_unix: Do not use atomic ops for unix_sk(sk)->inflight.
    - af_unix: Fix garbage collector racing against connect()
  * Add support for Quectel EM160R-GL modem [1eac:100d] (LP: #2063399)
    - Add support for Quectel EM160R-GL modem
  * Add support for Quectel RM520N-GL modem [1eac:1007] (LP: #2063529)
    - Add support for Quectel RM520N-GL modem
    - Add support for Quectel RM520N-GL modem
  * [SRU][22.04.4]: megaraid_sas: Critical Bug Fixes (LP: #2046722)
    - scsi: megaraid_sas: Log message when controller reset is requested but not
      issued
    - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1
  * Fix the RTL8852CE BT FW Crash based on SER false alarm (LP: #2060904)
    - wifi: rtw89: disable txptctrl IMR to avoid flase alarm
    - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of
      firmware command
  * CVE-2024-23307
    - md/raid5: fix atomicity violation in raid5_cache_count
  * CVE-2024-26889
    - Bluetooth: hci_core: Fix possible buffer overflow
  * CVE-2024-24861
    - media: xc4000: Fix atomicity violation in xc4000_get_frequency
  * CVE-2023-6270
    - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
  * CVE-2024-26642
    - netfilter: nf_tables: disallow anonymous set with timeout flag
  * CVE-2024-26926
    - binder: check offset alignment in binder_get_object()
  * CVE-2024-26922
    - drm/amdgpu: validate the parameters of bo mapping operations more clearly
  * CVE-2024-26803
    - net: veth: clear GRO when clearing XDP even when down
  * CVE-2024-26790
    - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read
  * CVE-2024-26890
    - Bluetooth: hci_h5: Add ability to allocate memory for private data
    - Bluetooth: btrtl: fix out of bounds memory access
  * CVE-2024-26802
    - stmmac: Clear variable when destroying workqueue
  * CVE-2024-26798
    - fbcon: always restore the old font data in fbcon_do_set_font()
  * RTL8852BE fw security fail then lost WIFI function during suspend/resume
    cycle (LP: #2063096)
    - wifi: rtw89: download firmware with five times retry
  * Fix bluetooth connections with 3.0 device (LP: #2063067)
    - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
  * USB stick can't be detected (LP: #2040948)
    - usb: Disable USB3 LPM at shutdown
  * CVE-2024-26733
    - arp: Prevent overflow in arp_req_get().
  * CVE-2024-26736
    - afs: Increase buffer size in afs_update_volume_status()
  * CVE-2024-26792
    - btrfs: fix double free of anonymous device after snapshot creation failure
  * CVE-2024-26782
    - mptcp: fix double-free on socket dismantle
  * CVE-2024-26748
    - usb: cdns3: fix memory double free when handle zero packet
  * CVE-2024-26735
    - ipv6: sr: fix possible use-after-free and null-ptr-deref
  * CVE-2024-26789
    - crypto: arm64/neonbs - fix out-of-bounds access on short input
  * CVE-2024-26734
    - devlink: fix possible use-after-free and memory leaks in devlink_init()
  * The keyboard does not work after latest kernel update (LP: #2060727)
    - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID
  * proc_sched_rt01 from ubuntu_ltp failed (LP: #2057734)
    - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset
    - sched/rt: Disallow writing invalid values to sched_rt_period_us
  * Avoid creating non-working backlight sysfs knob from ASUS board
    (LP: #2060422)
    - platform/x86: asus-wmi: Consider device is absent when the read is ~0
  * [Ubuntu 22.04.4/linux-image-6.5.0-26-generic] Kernel output "UBSAN: array-
    index-out-of-bounds in /build/linux-hwe-6.5-34pCLi/linux-
    hwe-6.5-6.5.0/drivers/net/hyperv/netvsc.c:1445:41" multiple times,
    especially during boot. (LP: #2058477)
    - hv: hyperv.h: Replace one-element array with flexible-array member
  * Fix acpi_power_meter accessing IPMI region before it's ready (LP: #2059263)
    - ACPI: IPMI: Add helper to wait for when SMI is selected
    - hwmon: (acpi_power_meter) Ensure IPMI space handler is ready on Dell systems
  * Include cifs.ko in linux-modules package (LP: #2042546)
    - [Packaging] Replace fs/cifs with fs/smb/client in inclusion list
  * Mantic update: upstream stable patchset 2024-04-16 (LP: #2061814)
    - btrfs: add and use helper to check if block group is used
    - btrfs: do not delete unused block group if it may be used soon
    - btrfs: forbid creating subvol qgroups
    - btrfs: forbid deleting live subvol qgroup
    - btrfs: send: return EOPNOTSUPP on unknown flags
    - btrfs: don't reserve space for checksums when writing to nocow files
    - btrfs: reject encoded write if inode has nodatasum flag set
    - btrfs: don't drop extent_map for free space inode on write error
    - driver core: Fix device_link_flag_is_sync_state_only()
    - of: unittest: Fix compile in the non-dynamic case
    - KVM: selftests: Fix a semaphore imbalance in the dirty ring logging test
    - wifi: iwlwifi: Fix some error codes
    - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table()
    - of: property: Improve finding the supplier of a remote-endpoint property
    - net: openvswitch: limit the number of recursions from action sets
    - lan966x: Fix crash when adding interface under a lag
    - spi: ppc4xx: Drop write-only variable
    - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()
    - net: sysfs: Fix /sys/class/net/<iface> path for statistics
    - nouveau/svm: fix kvcalloc() argument order
    - MIPS: Add 'memory' clobber to csum_ipv6_magic() inline assembler
    - i40e: Do not allow untrusted VF to remove administratively set MAC
    - i40e: Fix waiting for queues of all VSIs to be disabled
    - scs: add CONFIG_MMU dependency for vfree_atomic()
    - tracing/trigger: Fix to return error if failed to alloc snapshot
    - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
    - scsi: storvsc: Fix ring buffer size calculation
    - dm-crypt, dm-verity: disable tasklets
    - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF
    - parisc: Prevent hung tasks when printing inventory on serial console
    - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift
      1 SF114-32
    - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx
    - HID: i2c-hid-of: fix NULL-deref on failed power up
    - HID: wacom: generic: Avoid reporting a serial of '0' to userspace
    - HID: wacom: Do not register input devices until after hid_hw_start
    - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP
    - usb: ucsi: Add missing ppm_lock
    - usb: ulpi: Fix debugfs directory leak
    - usb: ucsi_acpi: Fix command completion handling
    - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT
    - usb: f_mass_storage: forbid async queue when shutdown happen
    - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend
    - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive
    - media: ir_toy: fix a memleak in irtoy_tx
    - driver core: fw_devlink: Improve detection of overlapping cycles
    - cifs: fix underflow in parse_server_interfaces()
    - i2c: qcom-geni: Correct I2C TRE sequence
    - irqchip/loongson-eiointc: Use correct struct type in eiointc_domain_alloc()
    - i2c: pasemi: split driver into two separate modules
    - modpost: trim leading spaces when processing source files list
    - mptcp: get rid of msk->subflow
    - mptcp: fix data re-injection from stale subflow
    - selftests: mptcp: add missing kconfig for NF Filter
    - selftests: mptcp: add missing kconfig for NF Filter in v6
    - selftests: mptcp: add missing kconfig for NF Mangle
    - selftests: mptcp: increase timeout to 30 min
    - mptcp: drop the push_pending field
    - mptcp: check addrs list in userspace_pm_get_local_id
    - scsi: Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock"
    - Revert "drm/amd: flush any delayed gfxoff on suspend entry"
    - drm/virtio: Set segment size for virtio_gpu device
    - lsm: fix the logic in security_inode_getsecctx()
    - firewire: core: correct documentation of fw_csr_string() kernel API
    - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads
    - kbuild: Fix changing ELF file type for output of gen_btf for big endian
    - nfc: nci: free rx_data_reassembly skb on NCI device cleanup
    - net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame()
    - net: stmmac: do not clear TBS enable bit on link up/down
    - xen-netback: properly sync TX responses
    - modpost: Don't let "driver"s reference .exit.*
    - linux/init: remove __memexit* annotations
    - um: Fix adding '-no-pie' for clang
    - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS
    - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL
    - ASoC: codecs: wcd938x: handle deferred probe
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power
    - binder: signal epoll threads of self-work
    - misc: fastrpc: Mark all sessions as invalid in cb_remove
    - ext4: avoid bb_free and bb_fragments inconsistency in mb_free_blocks()
    - tracing: Fix wasted memory in saved_cmdlines logic
    - staging: iio: ad5933: fix type mismatch regression
    - iio: magnetometer: rm3100: add boundary check for the value read from
      RM3100_REG_TMRC
    - iio: core: fix memleak in iio_device_register_sysfs
    - iio: commom: st_sensors: ensure proper DMA alignment
    - iio: accel: bma400: Fix a compilation problem
    - iio: adc: ad_sigma_delta: ensure proper DMA alignment
    - iio: imu: adis: ensure proper DMA alignment
    - iio: imu: bno055: serdev requires REGMAP
    - media: rc: bpf attach/detach requires write permission
    - ksmbd: free aux buffer if ksmbd_iov_pin_rsp_read fails
    - drm/msm: Wire up tlb ops
    - drm/prime: Support page array >= 4GB
    - drm/amd/display: Increase frame-larger-than for all display_mode_vba files
    - drm/amd/display: Preserve original aspect ratio in create stream
    - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
    - ring-buffer: Clean ring_buffer_poll_wait() error return
    - nfp: flower: fix hardware offload for the transfer layer port
    - serial: max310x: set default value when reading clock ready bit
    - serial: max310x: improve crystal stable clock detection
    - serial: max310x: fail probe if clock crystal is unstable
    - serial: max310x: prevent infinite while() loop in port startup
    - powerpc/64: Set task pt_regs->link to the LR value on scv entry
    - powerpc/cputable: Add missing PPC_FEATURE_BOOKE on PPC64 Book-E
    - powerpc/pseries: fix accuracy of stolen time
    - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6
    - x86/fpu: Stop relying on userspace for info to fault in xsave buffer
    - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl
    - x86/mm/ident_map: Use gbpages only where full GB page should be mapped.
    - io_uring/net: fix multishot accept overflow handling
    - mmc: slot-gpio: Allow non-sleeping GPIO ro
    - ALSA: hda/realtek: fix mute/micmute LED For HP mt645
    - ALSA: hda/conexant: Add quirk for SWS JS201D
    - nilfs2: fix data corruption in dsync block recovery for small block sizes
    - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers()
    - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked
    - nfp: use correct macro for LengthSelect in BAR config
    - nfp: flower: prevent re-adding mac index for bonded port
    - wifi: cfg80211: fix wiphy delayed work queueing
    - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue()
    - irqchip/irq-brcmstb-l2: Add write memory barrier before exit
    - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update
    - zonefs: Improve error handling
    - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected
      by BIOS
    - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8
    - tools/rtla: Remove unused sched_getattr() function
    - tools/rtla: Replace setting prio with nice for SCHED_OTHER
    - tools/rtla: Exit with EXIT_SUCCESS when help is invoked
    - tools/rtla: Fix uninitialized bucket/data->bucket_size warning
    - tools/rtla: Fix Makefile compiler options for clang
    - fs: relax mount_setattr() permission checks
    - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio
    - s390/qeth: Fix potential loss of L3-IP@ in case of network issues
    - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio
    - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed
    - ceph: prevent use-after-free in encode_cap_msg()
    - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
    - mm: hugetlb pages should not be reserved by shmat() if SHM_NORESERVE
    - of: property: fix typo in io-channels
    - can: netlink: Fix TDCO calculation using the old data bittiming
    - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock
    - can: j1939: Fix UAF in j1939_sk_match_filter during
      setsockopt(SO_J1939_FILTER)
    - pmdomain: core: Move the unused cleanup to a _sync initcall
    - fs/proc: do_task_stat: move thread_group_cputime_adjusted() outside of
      lock_task_sighand()
    - tracing: Inform kmemleak of saved_cmdlines allocation
    - selftests/mm: ksm_tests should only MADV_HUGEPAGE valid memory
    - selftests/mm: Update va_high_addr_switch.sh to check CPU for la57 flag
    - md: bypass block throttle for superblock update
    - block: fix partial zone append completion handling in req_bio_endio()
    - netfilter: ipset: Missing gc cancellations fixed
    - parisc: Fix random data corruption from exception handler
    - nfsd: don't take fi_lock in nfsd_break_deleg_cb()
    - sched/membarrier: reduce the ability to hammer on sys_membarrier
    - of: property: Add in-ports/out-ports support to of_graph_get_port_parent()
    - nilfs2: fix potential bug in end_buffer_async_write
    - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata
    - work around gcc bugs with 'asm goto' with outputs
    - [Config] updateconfigs for GCC_ASM_GOTO_OUTPUT_WORKAROUND
    - update workarounds for gcc "asm goto" issue
    - selftests/landlock: Fix fs_test build with old libc
    - KVM: selftests: Delete superfluous, unused "stage" variable in AMX test
    - KVM: selftests: Avoid infinite loop in hyperv_features when invtsc is
      missing
    - drm/msm/gem: Fix double resv lock aquire
    - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic
    - net/handshake: Fix handshake_req_destroy_test1
    - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY
    - devlink: Fix command annotation documentation
    - of: property: Improve finding the consumer of a remote-endpoint property
    - perf: CXL: fix mismatched cpmu event opcode
    - selftests: forwarding: Fix layer 2 miss test flakiness
    - selftests: forwarding: Fix bridge MDB test flakiness
    - selftests: bridge_mdb: Use MDB get instead of dump
    - selftests: forwarding: Suppress grep warnings
    - ptrace: Introduce exception_ip arch hook
    - mm/memory: Use exception ip to search exception tables
    - userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb
    - selftests/mm: switch to bash from sh
    - selftests: mm: fix map_hugetlb failure on 64K page size systems
    - nouveau: offload fence uevents work to workqueue
    - HID: bpf: remove double fdget()
    - HID: bpf: actually free hdev memory after attaching a HID-BPF program
    - usb: chipidea: core: handle power lost in workqueue
    - usb: core: Prevent null pointer dereference in update_port_device_state
    - interconnect: qcom: sm8550: Enable sync_state
    - powerpc/pseries/iommu: Fix iommu initialisation during DLPAR add
    - powerpc/6xx: set High BAT Enable flag on G2_LE cores
    - iio: adc: ad4130: zero-initialize clock init data
    - iio: adc: ad4130: only set GPIO_CTRL if pin is unused
    - irqchip/gic-v3-its: Handle non-coherent GICv4 redistributors
    - kallsyms: ignore ARMv4 thunks along with others
    - selftests: mptcp: add mptcp_lib_kill_wait
    - mptcp: fix rcv space initialization
    - mptcp: really cope with fastopen race
    - Revert "powerpc/pseries/iommu: Fix iommu initialisation during DLPAR add"
    - drm/amd: Don't init MEC2 firmware when it fails to load
    - usb: typec: tpcm: Fix issues with power being removed during reset
    - tracing/timerlat: Move hrtimer_init to timerlat_fd open()
    - tracing/synthetic: Fix trace_string() return value
    - tracing/probes: Fix to show a parse error for bad type for $comm
    - tracing/probes: Fix to set arg size and fmt after setting type from BTF
    - Revert "workqueue: Override implicit ordered attribute in
      workqueue_apply_unbound_cpumask()"
    - iio: pressure: bmp280: Add missing bmp085 to SPI id table
    - pmdomain: mediatek: fix race conditions with genpd
    - drm/amd/display: Add align done check
    - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution
    - drm/amd/display: Fix MST Null Ptr for RV
    - net: dsa: mv88e6xxx: Fix failed probe due to unsupported C45 reads
    - nfp: flower: add hardware offload check for post ct entry
    - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default
    - serial: core: introduce uart_port_tx_flags()
    - serial: mxs-auart: fix tx
    - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu
    - crypto: algif_hash - Remove bogus SGL free on zero-length error path
    - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag
    - wifi: iwlwifi: mvm: fix a crash when we run out of stations
    - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5
    - smb: client: set correct id, uid and cruid for multiuser automounts
    - KVM: arm64: Fix circular locking dependency
    - arm64/signal: Don't assume that TIF_SVE means we saved SVE state
    - ASoC: SOF: IPC3: fix message bounds on ipc ops
    - tools/rv: Fix curr_reactor uninitialized variable
    - tools/rv: Fix Makefile compiler options for clang
    - tools/rtla: Fix clang warning about mount_point var size
    - pmdomain: renesas: r8a77980-sysc: CR7 must be always on
    - blk-wbt: Fix detection of dirty-throttled tasks
    - docs: kernel_feat.py: fix build error for missing files
    - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef
    - netfilter: ipset: fix performance regression in swap operation
    - tracefs: Check for dentry->d_inode exists in set_gid()
    - x86/efi: Drop EFI stub .bss from .data section
    - x86/efi: Drop alignment flags from PE section headers
    - x86/boot: Remove the 'bugger off' message
    - x86/boot: Omit compression buffer from PE/COFF image memory footprint
    - x86/boot: Drop redundant code setting the root device
    - x86/boot: Drop references to startup_64
    - x86/boot: Grab kernel_info offset from zoffset header directly
    - x86/boot: Set EFI handover offset directly in header asm
    - x86/boot: Define setup size in linker script
    - x86/boot: Derive file size from _edata symbol
    - x86/boot: Construct PE/COFF .text section from assembler
    - x86/boot: Drop PE/COFF .reloc section
    - x86/boot: Split off PE/COFF .data section
    - x86/boot: Increase section and file alignment to 4k/512
    - x86/efistub: Use 1:1 file:memory mapping for PE/COFF .compat section
    - x86/barrier: Do not serialize MSR accesses on AMD
    - Documentation/arch/ia64/features.rst: fix kernel-feat directive
    - Upstream stable to v6.1.79, v6.6.18
  * Mantic update: upstream stable patchset 2024-04-16 (LP: #2061814) //
    CVE-2024-26694
    - wifi: iwlwifi: fix double-free bug
  * There is sound from the speakers and headphones at the same time on Oasis 14
    and 16 platforms (LP: #2054487) // Mantic update: upstream stable patchset
    2024-04-16 (LP: #2061814)
    - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform
    - ALSA: hda/realtek: add IDs for Dell dual spk platform
  * Mantic update: upstream stable patchset 2024-04-16 (LP: #2061814) //
    CVE-2024-26710
    - powerpc/kasan: Limit KASAN thread size increase to 32KB
  * Mantic update: upstream stable patchset 2024-04-16 (LP: #2061814) //
    CVE-2024-26712
    - powerpc/kasan: Fix addr error caused by page alignment
  * Mantic update: upstream stable patchset 2024-04-02 (LP: #2059991)
    - ext4: regenerate buddy after block freeing failed if under fc replay
    - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools
    - dmaengine: ti: k3-udma: Report short packet errors
    - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA
    - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA
    - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code
    - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV
    - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
    - cifs: failure to add channel on iface should bump up weight
    - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown
      case
    - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case
    - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup
    - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels
    - wifi: mac80211: fix waiting for beacons logic
    - netdevsim: avoid potential loop in nsim_dev_trap_report_work()
    - net: atlantic: Fix DMA mapping for PTP hwts ring
    - selftests: net: cut more slack for gro fwd tests.
    - selftests: net: avoid just another constant wait
    - tunnels: fix out of bounds access when building IPv6 PMTU error
    - atm: idt77252: fix a memleak in open_card_ubr0
    - octeontx2-pf: Fix a memleak otx2_sq_init
    - hwmon: (aspeed-pwm-tacho) mutex for tach reading
    - hwmon: (coretemp) Fix out-of-bounds memory access
    - hwmon: (coretemp) Fix bogus core_id to attr name mapping
    - inet: read sk->sk_family once in inet_recv_error()
    - drm/i915/gvt: Fix uninitialized variable in handle_mmio()
    - rxrpc: Fix response to PING RESPONSE ACKs to a dead call
    - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add()
    - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC.
    - ppp_async: limit MRU to 64K
    - selftests: cmsg_ipv6: repeat the exact packet
    - netfilter: nft_compat: narrow down revision to unsigned 8-bits
    - netfilter: nft_compat: reject unused compat flag
    - netfilter: nft_compat: restrict match/target protocol to u16
    - drm/amd/display: Implement bounds check for stream encoder creation in
      DCN301
    - netfilter: nft_ct: reject direction for ct id
    - fs/ntfs3: Fix an NULL dereference bug
    - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command
    - blk-iocost: Fix an UBSAN shift-out-of-bounds warning
    - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision
    - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter
    - ALSA: usb-audio: add quirk for RODE NT-USB+
    - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e
    - USB: serial: option: add Fibocom FM101-GL variant
    - USB: serial: cp210x: add ID for IMST iM871A-USB
    - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK
    - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK
    - hrtimer: Report offline hrtimer enqueue
    - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU
    - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers
    - net: stmmac: xgmac: use #define for string constants
    - ALSA: usb-audio: Sort quirk table entries
    - net: stmmac: xgmac: fix a typo of register name in DPP safety handling
    - perf evlist: Fix evlist__new_default() for > 1 core PMU
    - cifs: avoid redundant calls to disable multichannel
    - rust: arc: add explicit `drop()` around `Box::from_raw()`
    - rust: task: remove redundant explicit link
    - rust: print: use explicit link in documentation
    - MAINTAINERS: add Catherine as xfs maintainer for 6.6.y
    - xfs: bump max fsgeom struct version
    - xfs: hoist freeing of rt data fork extent mappings
    - xfs: prevent rt growfs when quota is enabled
    - xfs: rt stubs should return negative errnos when rt disabled
    - xfs: fix units conversion error in xfs_bmap_del_extent_delay
    - xfs: make sure maxlen is still congruent with prod when rounding down
    - xfs: introduce protection for drop nlink
    - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space
    - xfs: allow read IO and FICLONE to run concurrently
    - xfs: factor out xfs_defer_pending_abort
    - xfs: abort intent items when recovery intents fail
    - xfs: only remap the written blocks in xfs_reflink_end_cow_extent
    - xfs: up(ic_sema) if flushing data device fails
    - xfs: fix internal error from AGFL exhaustion
    - xfs: inode recovery does not validate the recovered inode
    - xfs: clean up dqblk extraction
    - xfs: dquot recovery does not validate the recovered dquot
    - xfs: clean up FS_XFLAG_REALTIME handling in xfs_ioctl_setattr_xflags
    - xfs: respect the stable writes flag on the RT device
    - wifi: mac80211: fix RCU use in TDLS fast-xmit
    - wifi: iwlwifi: exit eSR only after the FW does
    - wifi: brcmfmac: Adjust n_channels usage for __counted_by
    - selftests/net: convert unicast_extensions.sh to run it in unique namespace
    - selftests/net: convert pmtu.sh to run it in unique namespace
    - selftests/net: change shebang to bash to support "source"
    - selftests: net: fix tcp listener handling in pmtu.sh
    - tsnep: Fix mapping for zero copy XDP_TX action
    - rxrpc: Fix generation of serial numbers to skip zero
    - rxrpc: Fix delayed ACKs to not set the reference serial number
    - rxrpc: Fix counting of new acks and nacks
    - selftests: net: let big_tcp test cope with slow env
    - drm/amd/display: Fix 'panel_cntl' could be null in
      'dcn21_set_backlight_level()'
    - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()'
    - riscv: Improve tlb_flush()
    - riscv: Make __flush_tlb_range() loop over pte instead of flushing the whole
      tlb
    - riscv: Improve flush_tlb_kernel_range()
    - mm: Introduce flush_cache_vmap_early()
    - riscv: mm: execute local TLB flush after populating vmemmap
    - riscv: Fix set_huge_pte_at() for NAPOT mapping
    - riscv: Fix hugetlb_mask_last_page() when NAPOT is enabled
    - riscv: Flush the tlb when a page directory is freed
    - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*()
    - libceph: just wait for more data to be available on the socket
    - riscv: Fix arch_hugetlb_migration_supported() for NAPOT
    - riscv: declare overflow_stack as exported from traps.c
    - Revert "usb: typec: tcpm: fix cc role at port reset"
    - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups
    - xhci: process isoc TD properly when there was a transaction error mid TD.
    - xhci: handle isoc Babble and Buffer Overrun events properly
    - usb: dwc3: pci: add support for the Intel Arrow Lake-H
    - media: solo6x10: replace max(a, min(b, c)) by clamp(b, a, c)
    - io_uring/poll: move poll execution helpers higher up
    - io_uring/net: un-indent mshot retry path in io_recv_finish()
    - io_uring/poll: add requeue return code from poll multishot handling
    - io_uring/net: limit inline multishot retries
    - Upstream stable to v6.1.78, v6.6.17
  * Mantic update: upstream stable patchset 2024-04-02 (LP: #2059991) // The
    keyboard does not work after latest kernel update (LP: #2060727)
    - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID
  * CVE-2024-26593
    - i2c: i801: Fix block process call transactions
  * Mantic update: upstream stable patchset 2024-03-26 (LP: #2059068)
    - selftests/bpf: tests for iterating callbacks
  * CVE-2024-26925
    - netfilter: nf_tables: release batch on table validation from abort path
    - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path
  * CVE-2024-26924
    - netfilter: nft_set_pipapo: do not free live element
  * CVE-2024-26809
    - netfilter: nft_set_pipapo: release elements in clone only from destroy path
  * Mantic update: upstream stable patchset 2024-04-02 (LP: #2059991) //
    CVE-2024-26809
    - netfilter: nft_set_pipapo: store index in scratch maps
    - netfilter: nft_set_pipapo: add helper to release pcpu scratch area
    - netfilter: nft_set_pipapo: remove scratch_aligned pointer
  * CVE-2024-26643
    - netfilter: nf_tables: mark set as dead when unbinding anonymous set with
      timeout

 -- Kuan-Ying Lee <email address hidden>  Fri, 28 Jun 2024 13:18:35 +0800
Published in jammy-security
Published in jammy-updates
linux-oem-6.5 (6.5.0-1025.26) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1025.26 -proposed tracker (LP: #2068187)

  * Packaging resync (LP: #1786013)
    - [Packaging] drop getabis data

  * Disable the i915.psr2 on AUO(0x06,0xaf,0xa3,0xc3) panel (LP: #2067980)
    - SAUCE: drm/i915/display/psr: disable psr2 for panel_0x06_0xaf_0xa3_0xc3

  * Mute/mic LEDs no function on  ProBook 440/460 G11 (LP: #2067669)
    - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11.

  * rtw89_8852ce - Lost WIFI connection after suspend  (LP: #2065128)
    - wifi: rtw89: reset AFEDIG register in power off sequence
    - wifi: rtw89: 8852c: refine power sequence to imporve power consumption

  [ Ubuntu: 6.5.0-42.42 ]

  * mantic/linux: 6.5.0-42.42 -proposed tracker (LP: #2068188)
  * CVE-2024-26925
    - netfilter: nf_tables: release batch on table validation from abort path
    - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path
  * CVE-2024-26924
    - netfilter: nft_set_pipapo: do not free live element
  * CVE-2024-26809
    - netfilter: nft_set_pipapo: release elements in clone only from destroy path
  * Mantic update: upstream stable patchset 2024-04-02 (LP: #2059991) //
    CVE-2024-26809
    - netfilter: nft_set_pipapo: store index in scratch maps
    - netfilter: nft_set_pipapo: add helper to release pcpu scratch area
    - netfilter: nft_set_pipapo: remove scratch_aligned pointer
  * CVE-2024-26643
    - netfilter: nf_tables: mark set as dead when unbinding anonymous set with
      timeout

  [ Ubuntu: 6.5.0-41.41 ]

  * mantic/linux: 6.5.0-41.41 -proposed tracker (LP: #2065893)
  * CVE-2024-21823
    - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist
    - dmaengine: idxd: add a new security check to deal with a hardware erratum
    - dmaengine: idxd: add a write() method for applications to submit work

 -- Kuan-Ying Lee <email address hidden>  Thu, 13 Jun 2024 15:13:51 +0800
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1024.25) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1024.25 -proposed tracker (LP: #2063708)

  * Fix inaudible HDMI/DP audio on USB-C MST dock (LP: #2064689)
    - SAUCE: drm/i915/audio: Fix audio time stamp programming for DP

  [ Ubuntu: 6.5.0-40.40 ]

  * mantic/linux: 6.5.0-40.40 -proposed tracker (LP: #2063709)
  * [Mantic] Compile broken on armhf (cc1 out of memory) (LP: #2060446)
    - Revert "minmax: relax check to allow comparison between unsigned arguments
      and signed constants"
    - Revert "minmax: allow comparisons of 'int' against 'unsigned char/short'"
    - Revert "minmax: allow min()/max()/clamp() if the arguments have the same
      signedness."
    - Revert "minmax: add umin(a, b) and umax(a, b)"
  * Drop fips-checks script from trees (LP: #2055083)
    - [Packaging] Remove fips-checks script
  * alsa/realtek: adjust max output valume for headphone on 2 LG machines
    (LP: #2058573)
    - ALSA: hda/realtek: fix the hp playback volume issue for LG machines
  * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284)
    - asm-generic: make sparse happy with odd-sized put_unaligned_*()
    - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
    - arm64: irq: set the correct node for VMAP stack
    - drivers/perf: pmuv3: don't expose SW_INCR event in sysfs
    - powerpc: Fix build error due to is_valid_bugaddr()
    - powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()
    - powerpc/64s: Fix CONFIG_NUMA=n build due to create_section_mapping()
    - x86/boot: Ignore NMIs during very early boot
    - powerpc: pmd_move_must_withdraw() is only needed for
      CONFIG_TRANSPARENT_HUGEPAGE
    - powerpc/lib: Validate size for vector operations
    - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel
    - perf/core: Fix narrow startup race when creating the perf nr_addr_filters
      sysfs file
    - debugobjects: Stop accessing objects after releasing hash bucket lock
    - regulator: core: Only increment use_count when enable_count changes
    - audit: Send netlink ACK before setting connection in auditd_set
    - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
    - PNP: ACPI: fix fortify warning
    - ACPI: extlog: fix NULL pointer dereference check
    - ACPI: NUMA: Fix the logic of getting the fake_pxm value
    - PM / devfreq: Synchronize devfreq_monitor_[start/stop]
    - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous
      events
    - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
    - jfs: fix array-index-out-of-bounds in dbAdjTree
    - pstore/ram: Fix crash when setting number of cpus to an odd number
    - crypto: octeontx2 - Fix cptvf driver cleanup
    - erofs: fix ztailpacking for subpage compressed blocks
    - crypto: stm32/crc32 - fix parsing list of devices
    - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu()
    - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*()
    - rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock()
    - jfs: fix array-index-out-of-bounds in diNewExt
    - arch: consolidate arch_irq_work_raise prototypes
    - s390/vfio-ap: fix sysfs status attribute for AP queue devices
    - s390/ptrace: handle setting of fpc register correctly
    - KVM: s390: fix setting of fpc register
    - SUNRPC: Fix a suspicious RCU usage warning
    - ecryptfs: Reject casefold directory inodes
    - ext4: fix inconsistent between segment fstrim and full fstrim
    - ext4: unify the type of flexbg_size to unsigned int
    - ext4: remove unnecessary check from alloc_flex_gd()
    - ext4: avoid online resizing failures due to oversized flex bg
    - wifi: rt2x00: restart beacon queue when hardware reset
    - selftests/bpf: satisfy compiler by having explicit return in btf test
    - selftests/bpf: Fix pyperf180 compilation failure with clang18
    - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration
    - selftests/bpf: Fix issues in setup_classid_environment()
    - soc: xilinx: Fix for call trace due to the usage of smp_processor_id()
    - soc: xilinx: fix unhandled SGI warning message
    - scsi: lpfc: Fix possible file string name overflow when updating firmware
    - PCI: Add no PM reset quirk for NVIDIA Spectrum devices
    - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
    - net: usb: ax88179_178a: avoid two consecutive device resets
    - scsi: arcmsr: Support new PCI device IDs 1883 and 1886
    - ARM: dts: imx7d: Fix coresight funnel ports
    - ARM: dts: imx7s: Fix lcdif compatible
    - ARM: dts: imx7s: Fix nand-controller #size-cells
    - wifi: ath9k: Fix potential array-index-out-of-bounds read in
      ath9k_htc_txstatus()
    - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early
    - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers
    - scsi: libfc: Don't schedule abort twice
    - scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
    - bpf: Set uattr->batch.count as zero before batched update or deletion
    - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()
    - ARM: dts: rockchip: fix rk3036 hdmi ports node
    - ARM: dts: imx25/27-eukrea: Fix RTC node name
    - ARM: dts: imx: Use flash@0,0 pattern
    - ARM: dts: imx27: Fix sram node
    - ARM: dts: imx1: Fix sram node
    - net: phy: at803x: fix passing the wrong reference for config_intr
    - ionic: pass opcode to devcmd_wait
    - ionic: bypass firmware cmds when stuck in reset
    - block/rnbd-srv: Check for unlikely string overflow
    - ARM: dts: imx25: Fix the iim compatible string
    - ARM: dts: imx25/27: Pass timing0
    - ARM: dts: imx27-apf27dev: Fix LED name
    - ARM: dts: imx23-sansa: Use preferred i2c-gpios properties
    - ARM: dts: imx23/28: Fix the DMA controller node name
    - scsi: hisi_sas: Set .phy_attached before notifing phyup event
      HISI_PHYE_PHY_UP_PM
    - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values
    - net: atlantic: eliminate double free in error handling logic
    - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path
    - block: prevent an integer overflow in bvec_try_merge_hw_page
    - md: Whenassemble the array, consult the superblock of the freshest device
    - arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property
    - arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property
    - ice: fix pre-shifted bit usage
    - arm64: dts: amlogic: fix format for s4 uart node
    - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
    - libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos
    - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
    - wifi: cfg80211: free beacon_ies when overridden from hidden BSS
    - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066
    - Bluetooth: hci_sync: fix BR/EDR wakeup bug
    - Bluetooth: L2CAP: Fix possible multiple reject send
    - net/smc: disable SEID on non-s390 archs where virtual ISM may be used
    - bridge: cfm: fix enum typo in br_cc_ccm_tx_parse
    - i40e: Fix VF disable behavior to block all traffic
    - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry
    - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure
    - f2fs: fix to check return value of f2fs_reserve_new_block()
    - ALSA: hda: Refer to correct stream index at loops
    - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument
    - fast_dput(): handle underflows gracefully
    - RDMA/IPoIB: Fix error code return in ipoib_mcast_join
    - drm/panel-edp: Add override_edid_mode quirk for generic edp
    - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms
    - drm/amd/display: Fix tiled display misalignment
    - f2fs: fix write pointers on zoned device after roll forward
    - drm/drm_file: fix use of uninitialized variable
    - drm/framebuffer: Fix use of uninitialized variable
    - drm/mipi-dsi: Fix detach call without attach
    - media: stk1160: Fixed high volume of stk1160_dbg messages
    - media: rockchip: rga: fix swizzling for RGB formats
    - PCI: add INTEL_HDA_ARL to pci_ids.h
    - ALSA: hda: Intel: add HDA_ARL PCI ID support
    - media: rkisp1: Fix IRQ handler return values
    - media: rkisp1: Store IRQ lines
    - media: rkisp1: Fix IRQ disable race issue
    - f2fs: fix to tag gcing flag on page during block migration
    - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time
    - IB/ipoib: Fix mcast list locking
    - media: amphion: remove mutext lock in condition of wait_event
    - media: ddbridge: fix an error code problem in ddb_probe
    - media: i2c: imx335: Fix hblank min/max values
    - drm/amd/display: For prefetch mode > 0, extend prefetch if possible
    - drm/msm/dpu: Ratelimit framedone timeout msgs
    - drm/msm/dpu: fix writeback programming for YUV cases
    - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap
    - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
    - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
    - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786
    - drm/amd/display: make flip_timestamp_in_us a 64-bit variable
    - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks
    - drm/amdgpu: Fix ecc irq enable/disable unpaired
    - drm/amdgpu: Let KFD sync with VM fences
    - drm/amdgpu: Fix '*fw' from request_firmware() not released in
      'amdgpu_ucode_request()'
    - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
    - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()'
    - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140
    - leds: trigger: panic: Don't register panic notifier if creating the trigger
      failed
    - um: Fix naming clash between UML and scheduler
    - um: Don't use vfprintf() for os_info()
    - um: net: Fix return type of uml_net_start_xmit()
    - um: time-travel: fix time corruption
    - i3c: master: cdns: Update maximum prescaler value for i2c clock
    - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import
    - mfd: ti_am335x_tscadc: Fix TI SoC dependencies
    - [Config] updateconfigs for MFD_TI_AM335X_TSCADC
    - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt
    - PCI: Only override AMD USB controller if required
    - PCI: switchtec: Fix stdev_release() crash after surprise hot remove
    - perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present
    - usb: hub: Replace hardcoded quirk value with BIT() macro
    - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x
      hub
    - selftests/sgx: Fix linker script asserts
    - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE
    - fs/kernfs/dir: obey S_ISGID
    - spmi: mediatek: Fix UAF on device remove
    - PCI: Fix 64GT/s effective data rate calculation
    - PCI/AER: Decode Requester ID when no error info found
    - 9p: Fix initialisation of netfs_inode for 9p
    - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback
    - libsubcmd: Fix memory leak in uniq()
    - drm/amdkfd: Fix lock dependency warning
    - drm/amdkfd: Fix lock dependency warning with srcu
    - virtio_net: Fix "ā€˜%dā€™ directive writing between 1 and 11 bytes into a region
      of size 10" warnings
    - blk-mq: fix IO hang from sbitmap wakeup race
    - ceph: reinitialize mds feature bit even when session in open
    - ceph: fix deadlock or deadcode of misusing dget()
    - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR
    - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in
      'get_platform_power_management_table()'
    - drm/amdgpu: Fix with right return code '-EIO' in
      'amdgpu_gmc_vram_checking()'
    - drm/amdgpu: Release 'adev->pm.fw' before return in
      'amdgpu_device_need_post()'
    - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()'
    - perf: Fix the nr_addr_filters fix
    - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
    - drm: using mul_u32_u32() requires linux/math64.h
    - scsi: isci: Fix an error code problem in isci_io_request_build()
    - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for
      shared interrupt register
    - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
    - HID: hidraw: fix a problem of memory leak in hidraw_release()
    - selftests: net: give more time for GRO aggregation
    - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
    - ipmr: fix kernel panic when forwarding mcast packets
    - net: lan966x: Fix port configuration when using SGMII interface
    - tcp: add sanity checks to rx zerocopy
    - ixgbe: Refactor returning internal error codes
    - ixgbe: Refactor overtemp event handling
    - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550()
    - net: dsa: qca8k: fix illegal usage of GPIO
    - ipv6: Ensure natural alignment of const ipv6 loopback and router addresses
    - llc: call sock_orphan() at release time
    - bridge: mcast: fix disabled snooping after long uptime
    - selftests: net: add missing config for GENEVE
    - netfilter: conntrack: correct window scaling with retransmitted SYN
    - netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV
    - netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger
    - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom
      expectations
    - net: ipv4: fix a memleak in ip_setup_cork
    - af_unix: fix lockdep positive in sk_diag_dump_icons()
    - SAUCE: Sync apparmor copy of af_unix.c
    - selftests: net: fix available tunnels detection
    - net: sysfs: Fix /sys/class/net/<iface> path
    - selftests: team: Add missing config options
    - selftests: bonding: Check initial state
    - arm64: irq: set the correct node for shadow call stack
    - mm, kmsan: fix infinite recursion due to RCU critical section
    - Revert "drm/amd/display: Disable PSR-SU on Parade 0803 TCON again"
    - drm/msm/dsi: Enable runtime PM
    - LoongArch/smp: Call rcutree_report_cpu_starting() at tlb_init()
    - gve: Fix use-after-free vulnerability
    - bonding: remove print in bond_verify_device_path
    - ASoC: codecs: lpass-wsa-macro: fix compander volume hack
    - ASoC: codecs: wsa883x: fix PA volume control
    - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()'
    - Documentation/sphinx: fix Python string escapes
    - kunit: tool: fix parsing of test attributes
    - thermal: core: Fix thermal zone suspend-resume synchronization
    - hwrng: starfive - Fix dev_err_probe return error
    - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings
    - erofs: fix up compacted indexes for block size < 4096
    - crypto: starfive - Fix dev_err_probe return error
    - s390/boot: always align vmalloc area on segment boundary
    - ext4: treat end of range as exclusive in ext4_zero_range()
    - wifi: rtw89: fix timeout calculation in rtw89_roc_end()
    - ARM: dts: qcom: strip prefix from PMIC files
    - ARM: dts: qcom: mdm9615: fix PMIC node labels
    - ARM: dts: qcom: msm8660: fix PMIC node labels
    - ARM: dts: samsung: exynos4: fix camera unit addresses/ranges
    - ARM: dts: samsung: s5pv210: fix camera unit addresses/ranges
    - net: phy: micrel: fix ts_info value in case of no phc
    - bpf: Prevent inlining of bpf_fentry_test7()
    - bpf: Fix a few selftest failures due to llvm18 change
    - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode
    - bpf: Set need_defer as false when clearing fd array during map free
    - wifi: ath12k: fix and enable AP mode for WCN7850
    - minmax: add umin(a, b) and umax(a, b)
    - minmax: allow min()/max()/clamp() if the arguments have the same signedness.
    - minmax: allow comparisons of 'int' against 'unsigned char/short'
    - minmax: relax check to allow comparison between unsigned arguments and
      signed constants
    - net: mvmdio: Avoid excessive sleeps in polled mode
    - arm64: dts: qcom: sm8550: fix soundwire controllers node name
    - arm64: dts: qcom: sm8450: fix soundwire controllers node name
    - arm64: dts: qcom: sm8350: Fix remoteproc interrupt type
    - wifi: mt76: connac: fix EHT phy mode check
    - wifi: mt76: mt7996: add PCI IDs for mt7992
    - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not
      read correctly for WCN7850
    - arm64: zynqmp: Move fixed clock to / for kv260
    - arm64: zynqmp: Fix clock node name in kv260 cards
    - selftests/bpf: fix compiler warnings in RELEASE=1 mode
    - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC
    - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization
      completes
    - arm64: dts: qcom: Fix coresight warnings in in-ports and out-ports
    - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members
    - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating
    - arm64: dts: sprd: Add clock reference for pll2 on UMS512
    - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings
    - net: kcm: fix direct access to bv_len
    - reiserfs: Avoid touching renamed directory if parent does not change
    - drm/amd/display: Fix MST PBN/X.Y value calculations
    - drm/drm_file: fix use of uninitialized variable
    - drm/msm/dp: Add DisplayPort controller for SM8650
    - media: uvcvideo: Fix power line control for a Chicony camera
    - media: uvcvideo: Fix power line control for SunplusIT camera
    - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state
    - hwmon: (hp-wmi-sensors) Fix failure to load on EliteDesk 800 G6
    - drm/amd/display: Force p-state disallow if leaving no plane config
    - drm/amdkfd: fix mes set shader debugger process management
    - drm/msm/dpu: enable writeback on SM8350
    - drm/msm/dpu: enable writeback on SM8450
    - watchdog: starfive: add lock annotations to fix context imbalances
    - accel/habanalabs: add support for Gaudi2C device
    - drm/amd/display: Only clear symclk otg flag for HDMI
    - drm/amd/display: Fix minor issues in BW Allocation Phase2
    - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well
    - pinctrl: baytrail: Fix types of config value in byt_pin_config_set()
    - riscv: Make XIP bootable again
    - extcon: fix possible name leak in extcon_dev_register()
    - usb: xhci-plat: fix usb disconnect issue after s4
    - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126
    - drm/amdkfd: only flush mes process context if mes support is there
    - riscv: Fix build error on rv32 + XIP
    - selftests: net: remove dependency on ebpf tests
    - selftests: net: explicitly wait for listener ready
    - gve: Fix skb truesize underestimation
    - net: phy: phy_device: Call into the PHY driver to set LED offload
    - net: phy: mediatek-ge-soc: support PHY LEDs
    - net: phy: mediatek-ge-soc: sync driver with MediaTek SDK
    - selftests: net: add missing config for big tcp tests
    - selftests: net: add missing required classifier
    - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch
    - e1000e: correct maximum frequency adjustment values
    - selftests: net: Add missing matchall classifier
    - devlink: Fix referring to hw_addr attribute during state validation
    - pds_core: Cancel AQ work on teardown
    - pds_core: Use struct pdsc for the pdsc_adminq_isr private data
    - pds_core: implement pci reset handlers
    - pds_core: Prevent race issues involving the adminq
    - pds_core: Clear BARs on reset
    - pds_core: Rework teardown/setup flow to be more common
    - selftests: net: add missing config for nftables-backed iptables
    - selftests: net: add missing config for pmtu.sh tests
    - selftests: net: don't access /dev/stdout in pmtu.sh
    - octeontx2-pf: Remove xdp queues on program detach
    - selftests: net: add missing config for NF_TARGET_TTL
    - selftests: net: enable some more knobs
    - selftests/bpf: Remove flaky test_btf_id test
    - ASoC: qcom: sc8280xp: limit speaker volumes
    - ASoC: codecs: wcd938x: fix headphones volume controls
    - pds_core: Prevent health thread from running during reset/remove
    - Upstream stable to v6.1.77, v6.6.16
  * Mantic update: upstream stable patchset 2024-03-26 (LP: #2059068)
    - iio: adc: ad7091r: Set alert bit in config register
    - iio: adc: ad7091r: Allow users to configure device events
    - ext4: allow for the last group to be marked as trimmed
    - arm64: properly install vmlinuz.efi
    - OPP: Pass rounded rate to _set_opp()
    - btrfs: sysfs: validate scrub_speed_max value
    - crypto: api - Disallow identical driver names
    - PM: hibernate: Enforce ordering during image compression/decompression
    - crypto: s390/aes - Fix buffer overread in CTR mode
    - s390/vfio-ap: unpin pages on gisc registration failure
    - PM / devfreq: Fix buffer overflow in trans_stat_show
    - media: imx355: Enable runtime PM before registering async sub-device
    - rpmsg: virtio: Free driver_override when rpmsg_remove()
    - media: ov9734: Enable runtime PM before registering async sub-device
    - s390/vfio-ap: always filter entire AP matrix
    - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP
      configuration
    - s390/vfio-ap: let on_scan_complete() callback filter matrix and update
      guest's APCB
    - mips: Fix max_mapnr being uninitialized on early stages
    - bus: mhi: host: Add alignment check for event ring read pointer
    - bus: mhi: host: Drop chan lock before queuing buffers
    - bus: mhi: host: Add spinlock to protect WP access when queueing TREs
    - parisc/firmware: Fix F-extend for PDC addresses
    - parisc/power: Fix power soft-off button emulation on qemu
    - async: Split async_schedule_node_domain()
    - async: Introduce async_schedule_dev_nocall()
    - iio: adc: ad7091r: Enable internal vref if external vref is not supplied
    - dmaengine: fix NULL pointer in channel unregistration function
    - scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan()
    - arm64: dts: qcom: sc7180: fix USB wakeup interrupt types
    - arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm8150: fix USB wakeup interrupt types
    - arm64: dts: qcom: sc7280: fix usb_1 wakeup interrupt types
    - arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts
    - arm64: dts: qcom: sm8150: fix USB DP/DM HS PHY interrupts
    - lsm: new security_file_ioctl_compat() hook
    - docs: kernel_abi.py: fix command injection
    - scripts/get_abi: fix source path leak
    - media: videobuf2-dma-sg: fix vmap callback
    - mmc: core: Use mrq.sbc in close-ended ffu
    - mmc: mmc_spi: remove custom DMA mapped buffers
    - media: mtk-jpeg: Fix use after free bug due to error path handling in
      mtk_jpeg_dec_device_run
    - arm64: Rename ARM64_WORKAROUND_2966298
    - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too
    - rtc: Adjust failure return code for cmos_set_alarm()
    - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time()
    - rtc: Add support for configuring the UIP timeout for RTC reads
    - rtc: Extend timeout for waiting for UIP to clear to 1s
    - nouveau/vmm: don't set addr on the fail path to avoid warning
    - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
    - mm/rmap: fix misplaced parenthesis of a likely()
    - mm/sparsemem: fix race in accessing memory_section->usage
    - rename(): fix the locking of subdirectories
    - serial: sc16is7xx: improve regmap debugfs by using one regmap per port
    - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name()
    - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port
    - serial: sc16is7xx: remove unused line structure member
    - serial: sc16is7xx: change EFR lock to operate on each channels
    - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO
    - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe
      error
    - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq()
    - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq()
    - LoongArch/smp: Call rcutree_report_cpu_starting() earlier
    - mm: page_alloc: unreserve highatomic page blocks before oom
    - ksmbd: set v2 lease version on lease upgrade
    - ksmbd: fix potential circular locking issue in smb2_set_ea()
    - ksmbd: don't increment epoch if current state and request state are same
    - ksmbd: send lease break notification on FILE_RENAME_INFORMATION
    - ksmbd: Add missing set_freezable() for freezable kthread
    - Revert "drm/amd: Enable PCIe PME from D3"
    - wifi: mac80211: fix potential sta-link leak
    - net/smc: fix illegal rmb_desc access in SMC-D connection dump
    - bnxt_en: Wait for FLR to complete during probe
    - vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
    - llc: make llc_ui_sendmsg() more robust against bonding changes
    - udp: fix busy polling
    - net: fix removing a namespace with conflicting altnames
    - tun: fix missing dropped counter in tun_xdp_act
    - tun: add missing rx stats accounting in tun_xdp_act
    - net: micrel: Fix PTP frame parsing for lan8814
    - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
    - netfs, fscache: Prevent Oops in fscache_put_cache()
    - tracing: Ensure visibility when inserting an element into tracing_map
    - afs: Hide silly-rename files from userspace
    - tcp: Add memory barrier to tcp_push()
    - netlink: fix potential sleeping issue in mqueue_flush_file
    - net/mlx5: DR, Use the right GVMI number for drop action
    - net/mlx5: DR, Can't go to uplink vport on RX rule
    - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO
    - net/mlx5e: Allow software parsing when IPsec crypto is enabled
    - net/mlx5e: fix a double-free in arfs_create_groups
    - net/mlx5e: fix a potential double-free in fs_any_create_groups
    - rcu: Defer RCU kthreads wakeup when CPU is dying
    - netfilter: nft_limit: reject configurations that cause integer overflow
    - netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
    - netfilter: nf_tables: validate NFPROTO_* family
    - net: stmmac: Wait a bit for the reset to take effect
    - net: mvpp2: clear BM pool before initialization
    - selftests: netdevsim: fix the udp_tunnel_nic test
    - fjes: fix memleaks in fjes_hw_setup
    - net: fec: fix the unhandled context fault from smmu
    - nbd: always initialize struct msghdr completely
    - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume
      being deleted
    - btrfs: ref-verify: free ref cache before clearing mount opt
    - btrfs: tree-checker: fix inline ref size in error messages
    - btrfs: don't warn if discard range is not aligned to sector
    - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
    - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume
    - rbd: don't move requests to the running list on errors
    - exec: Fix error handling in begin_new_exec()
    - wifi: iwlwifi: fix a memory corruption
    - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes
    - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress
      basechain
    - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
    - ksmbd: fix global oob in ksmbd_nl_policy
    - firmware: arm_scmi: Check mailbox/SMT channel for consistency
    - xfs: read only mounts with fsopen mount API are busted
    - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
    - cpufreq: intel_pstate: Refine computation of P-state for given frequency
    - drm: Don't unref the same fb many times by mistake due to deadlock handling
    - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
    - drm/tidss: Fix atomic_flush check
    - drm/bridge: nxp-ptn3460: simplify some error checking
    - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A
    - drm/amdgpu/pm: Fix the power source flag error
    - erofs: fix lz4 inplace decompression
    - media: ov13b10: Enable runtime PM before registering async sub-device
    - PM: sleep: Fix possible deadlocks in core system-wide PM code
    - thermal: intel: hfi: Refactor enabling code into helper functions
    - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline
    - thermal: intel: hfi: Add syscore callbacks for system-wide PM
    - fs/pipe: move check to pipe_has_watch_queue()
    - pipe: wakeup wr_wait after setting max_usage
    - ARM: dts: qcom: sdx55: fix USB wakeup interrupt types
    - ARM: dts: samsung: exynos4210-i9100: Unconditionally enable LDO12
    - ARM: dts: qcom: sdx55: fix pdc '#interrupt-cells'
    - ARM: dts: qcom: sdx55: fix USB DP/DM HS PHY interrupts
    - ARM: dts: qcom: sdx55: fix USB SS wakeup
    - dlm: use kernel_connect() and kernel_bind()
    - serial: core: Provide port lock wrappers
    - serial: sc16is7xx: Use port lock wrappers
    - serial: sc16is7xx: fix unconditional activation of THRI interrupt
    - btrfs: zoned: factor out prepare_allocation_zoned()
    - btrfs: zoned: optimize hint byte for zoned allocator
    - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing
    - Revert "powerpc/64s: Increase default stack size to 32KB"
    - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer
    - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33]
    - drm/bridge: sii902x: Fix probing race issue
    - drm/bridge: sii902x: Fix audio codec unregistration
    - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable()
    - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case
    - drm/exynos: fix accidental on-stack copy of exynos_drm_plane
    - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume
    - gpio: eic-sprd: Clear interrupt after set the interrupt type
    - drm/bridge: anx7625: Ensure bridge is suspended in disable()
    - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
    - spi: fix finalize message on error return
    - MIPS: lantiq: register smp_ops on non-smp platforms
    - cxl/regionļ¼šFix overflow issue in alloc_hpa()
    - mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan
    - tick/sched: Preserve number of idle sleeps across CPU hotplug events
    - x86/entry/ia32: Ensure s32 is sign extended to s64
    - serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
    - docs: sparse: move TW sparse.txt to TW dev-tools
    - docs: sparse: add sparse.rst to toctree
    - serial: core: Simplify uart_get_rs485_mode()
    - serial: core: set missing supported flag for RX during TX GPIO
    - soundwire: bus: introduce controller_id
    - soundwire: fix initializing sysfs for same devices on different buses
    - net: stmmac: Tx coe sw fallback
    - net: stmmac: Prevent DSA tags from breaking COE
    - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context
    - riscv: Fix an off-by-one in get_early_cmdline()
    - scsi: core: Kick the requeue list after inserting when flushing
    - sh: ecovec24: Rename missed backlight field from fbdev to dev
    - smb: client: fix parsing of SMB3.1.1 POSIX create context
    - cifs: do not pass cifs_sb when trying to add channels
    - cifs: handle cases where a channel is closed
    - cifs: reconnect work should have reference on server struct
    - cifs: handle when server starts supporting multichannel
    - cifs: handle when server stops supporting multichannel
    - cifs: reconnect worker should take reference on server struct
      unconditionally
    - cifs: handle servers that still advertise multichannel after disabling
    - cifs: update iface_last_update on each query-and-update
    - powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2
    - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
    - mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
    - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads
    - mtd: rawnand: Fix core interference with sequential reads
    - mtd: rawnand: Prevent sequential reads with on-die ECC engines
    - mtd: rawnand: Clarify conditions to enable continuous reads
    - soc: qcom: pmic_glink_altmode: fix port sanity check
    - media: ov01a10: Enable runtime PM before registering async sub-device
    - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration
    - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration
    - soc: fsl: cpm1: qmc: Fix rx channel reset
    - s390/vfio-ap: reset queues filtered from the guest's AP config
    - s390/vfio-ap: reset queues associated with adapter for queue unbound from
      driver
    - s390/vfio-ap: do not reset queue removed from host config
    - ARM: dts: imx6q-apalis: add can power-up delay on ixora board
    - arm64: dts: qcom: sc8280xp-crd: fix eDP phy compatible
    - arm64: dts: sprd: fix the cpu node for UMS512
    - arm64: dts: rockchip: configure eth pad driver strength for orangepi r1 plus
      lts
    - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks
    - arm64: dts: qcom: msm8916: Make blsp_dma controlled-remotely
    - arm64: dts: qcom: msm8939: Make blsp_dma controlled-remotely
    - arm64: dts: qcom: sdm670: fix USB wakeup interrupt types
    - arm64: dts: qcom: sc8180x: fix USB wakeup interrupt types
    - arm64: dts: qcom: Add missing vio-supply for AW2013
    - arm64: dts: qcom: sdm845: fix USB SS wakeup
    - arm64: dts: qcom: sm8150: fix USB SS wakeup
    - arm64: dts: qcom: sc8180x: fix USB DP/DM HS PHY interrupts
    - arm64: dts: qcom: sc8180x: fix USB SS wakeup
    - media: i2c: st-mipid02: correct format propagation
    - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker.
    - riscv: mm: Fixup compat mode boot failure
    - arm64: errata: Add Cortex-A510 speculative unprivileged load workaround
    - [Config] update config for ARM64_ERRATUM_3117295
    - arm64/sme: Always exit sme_alloc() early with existing storage
    - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD
    - efi: disable mirror feature during crashkernel
    - kexec: do syscore_shutdown() in kernel_kexec
    - selftests: mm: hugepage-vmemmap fails on 64K page size systems
    - serial: Do not hold the port lock when setting rx-during-tx GPIO
    - dt-bindings: net: snps,dwmac: Tx coe unsupported
    - bpf: move explored_state() closer to the beginning of verifier.c
    - bpf: extract same_callsites() as utility function
    - bpf: exact states comparison for iterator convergence checks
    - selftests/bpf: tests with delayed read/precision makrs in loop body
    - bpf: correct loop detection for iterators convergence
    - selftests/bpf: test if state loops are detected in a tricky case
    - bpf: print full verifier states on infinite loop detection
    - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy
    - selftests/bpf: track string payload offset as scalar in strobemeta
    - bpf: extract __check_reg_arg() utility function
    - bpf: extract setup_func_entry() utility function
    - bpf: verify callbacks as if they are called unknown number of times
    - selftests/bpf: tests for iterating callbacks
    - bpf: widening for callback iterators
    - bpf: keep track of max number of bpf_loop callback iterations
    - cifs: fix lock ordering while disabling multichannel
    - cifs: fix a pending undercount of srv_count
    - cifs: after disabling multichannel, mark tcon for reconnect
    - selftests: bonding: Increase timeout to 1200s
    - bnxt_en: Prevent kernel warning when running offline self test
    - selftest: Don't reuse port for SO_INCOMING_CPU test.
    - selftests: fill in some missing configs for net
    - net/sched: flower: Fix chain template offload
    - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll
      context
    - net/mlx5e: Fix peer flow lists handling
    - net/mlx5: Bridge, Enable mcast in smfs steering mode
    - net/mlx5: Bridge, fix multicast packets sent to uplink
    - net/mlx5e: Ignore IPsec replay window values on sender side
    - selftests: net: fix rps_default_mask with >32 CPUs
    - bpf: Propagate modified uaddrlen from cgroup sockaddr programs
    - bpf: Add bpf_sock_addr_set_sun_path() to allow writing unix sockaddr from
      bpf
    - ice: work on pre-XDP prog frag count
    - i40e: handle multi-buffer packets that are shrunk by xdp prog
    - ice: remove redundant xdp_rxq_info registration
    - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue
    - i40e: set xdp_rxq_info::frag_size
    - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb
    - tsnep: Remove FCS for XDP data path
    - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring
    - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
    - nfsd: fix RELEASE_LOCKOWNER
    - Revert "drivers/firmware: Move sysfb_init() from device_initcall to
      subsys_initcall_sync"
    - drm/amdgpu: Fix the null pointer when load rlc firmware
    - drm: Fix TODO list mentioning non-KMS drivers
    - drm: Disable the cursor plane on atomic contexts with virtualized drivers
    - drm/virtio: Disable damage clipping if FB changed since last page-flip
    - drm: Allow drivers to indicate the damage helpers to ignore damage clips
    - drm/amd/display: fix bandwidth validation failure on DCN 2.1
    - drm/amdgpu: correct the cu count for gfx v11
    - drm/amd/display: Align the returned error code with legacy DP
    - drm/amd/display: Fix late derefrence 'dsc' check in
      'link_set_dsc_pps_packet()'
    - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd()
      & write_dpcd()' functions
    - net/bpf: Avoid unused "sin_addr_len" warning when CONFIG_CGROUP_BPF is not
      set
    - thermal: gov_power_allocator: avoid inability to reset a cdev
    - mm: migrate: record the mlocked page status to remove unnecessary lru drain
    - mm: migrate: fix getting incorrect page mapping during page migration
    - drm/i915/lnl: Remove watchdog timers for PSR
    - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT
    - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0
    - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name
    - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs
    - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs
    - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02
    - memblock: fix crash when reserved memory is not added to memory
    - firmware: arm_scmi: Use xa_insert() when saving raw queues
    - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list
    - cpufreq/amd-pstate: Fix setting scaling max/min freq values
    - spi: spi-cadence: Reverse the order of interleaved write and read operations
    - cifs: fix stray unlock in cifs_chan_skip_or_disable
    - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE
    - genirq: Initialize resend_node hlist for all interrupt descriptors
    - clocksource: Skip watchdog check for large watchdog intervals
    - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks
    - Upstream stable to v6.1.76, v6.6.15
  * CVE-2024-26582
    - net: tls: fix use-after-free with partial reads and async decrypt
    - net: tls: fix returned read length with async decrypt
  * CVE-2024-26584
    - net: tls: handle backlogging of crypto requests
  * CVE-2024-26585
    - tls: fix race between tx work scheduling and socket close
  * CVE-2024-26583
    - tls: extract context alloc/initialization out of tls_set_sw_offload
    - net: tls: factor out tls_*crypt_async_wait()
    - tls: fix race between async notify and socket close
  * Fix headphone mic detection issue on ALC897 (LP: #2056418)
    - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897
      platform
  * The screen brightness is unable to adjust on BOE panel DPN#R6FD8
    (LP: #2057430)
    - drm/amd/display: Re-add aux intercept disable delay generically for 2+
      LTTPRs
    - drm/amd/display: Clear dpcd_sink_ext_caps if not set
    - drm/amd/display: Add monitor patch for specific eDP
    - drm/amd/display: Add monitor patch for specific eDP
  * Dynamically determine acpi_handle_list size (LP: #2049733)
    - ACPI: utils: Dynamically determine acpi_handle_list size
    - ACPI: utils: Fix error path in acpi_evaluate_reference()
    - ACPI: utils: Fix white space in struct acpi_handle_list definition
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403)
    - x86/lib: Fix overflow when counting digits
    - x86/mce/inject: Clear test status value
    - EDAC/thunderx: Fix possible out-of-bounds string access
    - powerpc: add crtsavres.o to always-y instead of extra-y
    - powerpc/44x: select I2C for CURRITUCK
    - powerpc/pseries/memhp: Fix access beyond end of drmem array
    - selftests/powerpc: Fix error handling in FPU/VMX preemption tests
    - powerpc/powernv: Add a null pointer check to scom_debug_init_one()
    - powerpc/powernv: Add a null pointer check in opal_event_init()
    - powerpc/powernv: Add a null pointer check in opal_powercap_init()
    - powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
    - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
    - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
    - ACPI: video: check for error while searching for backlight device parent
    - ACPI: LPIT: Avoid u32 multiplication overflow
    - platform/x86/intel/vsec: Fix xa_alloc memory leak
    - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
    - calipso: fix memory leak in netlbl_calipso_add_pass()
    - efivarfs: force RO when remounting if SetVariable is not supported
    - spi: sh-msiof: Enforce fixed DTDL for R-Car H3
    - ACPI: LPSS: Fix the fractional clock divider flags
    - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error
    - kunit: debugfs: Fix unchecked dereference in debugfs_print_results()
    - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
    - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
    - crypto: virtio - Handle dataq logic with tasklet
    - crypto: sa2ul - Return crypto_aead_setkey to transfer the error
    - crypto: ccp - fix memleak in ccp_init_dm_workarea
    - crypto: af_alg - Disallow multiple in-flight AIO requests
    - crypto: safexcel - Add error handling for dma_map_sg() calls
    - crypto: sahara - remove FLAGS_NEW_KEY logic
    - crypto: sahara - fix cbc selftest failure
    - crypto: sahara - fix ahash selftest failure
    - crypto: sahara - fix processing requests with cryptlen < sg->length
    - crypto: sahara - fix error handling in sahara_hw_descriptor_create()
    - crypto: hisilicon/qm - save capability registers in qm init process
    - crypto: hisilicon/zip - add zip comp high perf mode configuration
    - crypto: hisilicon/qm - add a function to set qm algs
    - crypto: hisilicon/hpre - save capability registers in probe process
    - crypto: hisilicon/sec2 - save capability registers in probe process
    - crypto: hisilicon/zip - save capability registers in probe process
    - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
    - erofs: fix memory leak on short-lived bounced pages
    - fs: indicate request originates from old mount API
    - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
    - crypto: virtio - Wait for tasklet to complete on device remove
    - crypto: sahara - avoid skcipher fallback code duplication
    - crypto: sahara - handle zero-length aes requests
    - crypto: sahara - fix ahash reqsize
    - crypto: sahara - fix wait_for_completion_timeout() error handling
    - crypto: sahara - improve error handling in sahara_sha_process()
    - crypto: sahara - fix processing hash requests with req->nbytes < sg->length
    - crypto: sahara - do not resize req->src when doing hash operations
    - crypto: scomp - fix req->dst buffer overflow
    - csky: fix arch_jump_label_transform_static override
    - blocklayoutdriver: Fix reference leak of pnfs_device_node
    - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
    - SUNRPC: fix _xprt_switch_find_current_entry logic
    - pNFS: Fix the pnfs block driver's calculation of layoutget size
    - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async()
    - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
    - bpf, lpm: Fix check prefixlen before walking trie
    - bpf: Add crosstask check to __bpf_get_stack
    - wifi: ath11k: Defer on rproc_get failure
    - wifi: libertas: stop selecting wext
    - ARM: dts: qcom: apq8064: correct XOADC register address
    - net/ncsi: Fix netlink major/minor version numbers
    - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
    - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
    - arm64: dts: ti: k3-am62a-main: Fix GPIO pin count in DT nodes
    - arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type
    - selftests/bpf: Fix erroneous bitmask operation
    - md: synchronize flush io with array reconfiguration
    - bpf: enforce precision of R0 on callback return
    - ARM: dts: qcom: sdx65: correct SPMI node name
    - arm64: dts: qcom: sc7180: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sc7280: Mark some nodes as 'reserved'
    - arm64: dts: qcom: sc7280: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sdm845: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm8150: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm8250: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sc8280xp: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm6350: Make watchdog bark interrupt edge triggered
    - bpf: add percpu stats for bpf_map elements insertions/deletions
    - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
    - bpf: Defer the free of inner map when necessary
    - selftests/net: specify the interface when do arping
    - bpf: fix check for attempt to corrupt spilled pointer
    - scsi: fnic: Return error if vmalloc() failed
    - arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator
    - arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
    - arm64: dts: qcom: sm8350: Fix DMA0 address
    - arm64: dts: qcom: sc7280: Fix up GPU SIDs
    - arm64: dts: qcom: sc7280: Mark Adreno SMMU as DMA coherent
    - arm64: dts: qcom: sc7280: fix usb_2 wakeup interrupt types
    - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail
    - bpf: Fix verification of indirect var-off stack access
    - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties
    - dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with generic
      names
    - arm64: dts: mediatek: mt8183: correct MDP3 DMA-related nodes
    - wifi: mt76: mt7921: fix country count limitation for CLC
    - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward
    - block: Set memalloc_noio to false on device_add_disk() error path
    - arm64: dts: renesas: white-hawk-cpu: Fix missing serial console pin control
    - arm64: dts: imx8mm: Reduce GPU to nominal speed
    - scsi: hisi_sas: Replace with standard error code return value
    - scsi: hisi_sas: Correct the number of global debugfs registers
    - ARM: dts: stm32: don't mix SCMI and non-SCMI board compatibles
    - selftests/net: fix grep checking for fib_nexthop_multiprefix
    - ipmr: support IP_PKTINFO on cache report IGMP msg
    - virtio/vsock: fix logic which reduces credit update messages
    - dma-mapping: clear dev->dma_mem to NULL after freeing it
    - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration
    - arm64: dts: qcom: sm8150-hdk: fix SS USB regulators
    - block: add check of 'minors' and 'first_minor' in device_add_disk()
    - arm64: dts: qcom: sc7280: Mark SDHCI hosts as cache-coherent
    - arm64: dts: qcom: ipq6018: fix clock rates for GCC_USB0_MOCK_UTMI_CLK
    - wifi: rtlwifi: add calculate_bit_shift()
    - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
    - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
    - wifi: iwlwifi: mvm: send TX path flush in rfkill
    - netfilter: nf_tables: mark newset as dead on transaction abort
    - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
    - Bluetooth: btmtkuart: fix recv_buf() return value
    - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS
    - bpf: sockmap, fix proto update hook to avoid dup calls
    - sctp: support MSG_ERRQUEUE flag in recvmsg()
    - sctp: fix busy polling
    - net/sched: act_ct: fix skb leak and crash on ooo frags
    - mlxbf_gige: Fix intermittent no ip issue
    - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
    - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
    - ARM: davinci: always select CONFIG_CPU_ARM926T
    - Revert "drm/tidss: Annotate dma-fence critical section in commit path"
    - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path"
    - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off()
    - RDMA/usnic: Silence uninitialized symbol smatch warnings
    - RDMA/hns: Fix inappropriate err code for unsupported operations
    - drm/panel-elida-kd35t133: hold panel in reset for unprepare
    - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
    - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
    - drm/tilcdc: Fix irq free on unload
    - media: pvrusb2: fix use after free on context disconnection
    - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash
      of multi-core JPEG devices
    - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls
    - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls
    - drm/bridge: Fix typo in post_disable() description
    - f2fs: fix to avoid dirent corruption
    - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
    - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
    - drm/radeon: check return value of radeon_ring_lock()
    - drm/tidss: Move reset to the end of dispc_init()
    - drm/tidss: Return error value from from softreset
    - drm/tidss: Check for K2G in in dispc_softreset()
    - drm/tidss: Fix dss reset
    - ASoC: cs35l33: Fix GPIO name and drop legacy include
    - ASoC: cs35l34: Fix GPIO name and drop legacy include
    - drm/msm/mdp4: flush vblank event on disable
    - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
    - drm/drv: propagate errors from drm_modeset_register_all()
    - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch
    - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq
    - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
    - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
    - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
    - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
    - drm/bridge: tc358767: Fix return value on error case
    - media: cx231xx: fix a memleak in cx231xx_init_isoc
    - RDMA/hns: Fix memory leak in free_mr_init()
    - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
    - media: imx-mipi-csis: Fix clock handling in remove()
    - media: dt-bindings: media: rkisp1: Fix the port description for the parallel
      interface
    - media: rkisp1: Fix media device memory leak
    - drm/panel: st7701: Fix AVCL calculation
    - f2fs: fix to wait on block writeback for post_read case
    - f2fs: fix to check compress file in f2fs_move_file_range()
    - f2fs: fix to update iostat correctly in f2fs_filemap_fault()
    - media: dvbdev: drop refcount on error path in dvb_device_open()
    - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path
      of m88ds3103_probe()
    - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset()
    - clk: renesas: rzg2l: Check reset monitor registers
    - drm/msm/dpu: Set input_sel bit for INTF
    - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr()
    - drm/mediatek: Return error if MDP RDMA failed to enable the clock
    - drm/mediatek: Fix underrun in VDO1 when switches off the layer
    - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
    - drm/amd/pm: fix a double-free in si_dpm_init
    - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
    - gpu/drm/radeon: fix two memleaks in radeon_vm_init
    - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table
    - f2fs: fix to check return value of f2fs_recover_xattr_data
    - dt-bindings: clock: Update the videocc resets for sm8150
    - clk: qcom: videocc-sm8150: Update the videocc resets
    - clk: qcom: videocc-sm8150: Add missing PLL config property
    - drivers: clk: zynqmp: calculate closest mux rate
    - drivers: clk: zynqmp: update divider round rate logic
    - watchdog: set cdev owner before adding
    - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
    - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
    - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
    - clk: si5341: fix an error code problem in si5341_output_clk_set_rate
    - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency
    - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
    - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
    - pwm: stm32: Fix enable count for clk in .probe()
    - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
    - ALSA: scarlett2: Add missing error check to scarlett2_config_save()
    - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
    - ALSA: scarlett2: Allow passing any output to line_out_remap()
    - ALSA: scarlett2: Add missing error checks to *_ctl_get()
    - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
    - mmc: sdhci_am654: Fix TI SoC dependencies
    - [Config] updateconfigs for CONFIG_MMC_SDHCI_AM654
    - mmc: sdhci_omap: Fix TI SoC dependencies
    - [Config] update config for MMC_SDHCI_OMAP changes
    - IB/iser: Prevent invalidating wrong MR
    - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in
      kfd_topology.c
    - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
    - kselftest/alsa - mixer-test: fix the number of parameters to
      ksft_exit_fail_msg()
    - kselftest/alsa - mixer-test: Fix the print format specifier warning
    - ksmbd: validate the zero field of packet header
    - of: Fix double free in of_parse_phandle_with_args_map
    - fbdev: imxfb: fix left margin setting
    - of: unittest: Fix of_count_phandle_with_args() expected value message
    - selftests/bpf: Add assert for user stacks in test_task_stack
    - keys, dns: Fix size check of V1 server-list header
    - binder: fix async space check for 0-sized buffers
    - binder: fix unused alloc->free_async_space
    - mips/smp: Call rcutree_report_cpu_starting() earlier
    - Input: atkbd - use ab83 as id when skipping the getid command
    - binder: fix race between mmput() and do_exit()
    - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings
    - powerpc/64s: Increase default stack size to 32KB
    - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
    - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
    - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
    - Revert "usb: dwc3: Soft reset phy on probe for host"
    - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-
      only"
    - usb: chipidea: wait controller resume finished for wakeup irq
    - usb: cdns3: fix uvc failure work since sg support enabled
    - usb: cdns3: fix iso transfer error when mult is not zero
    - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled
    - usb: typec: class: fix typec_altmode_put_partner to put plugs
    - usb: mon: Fix atomicity violation in mon_bin_vma_fault
    - serial: core: fix sanitizing check for RTS settings
    - serial: core: make sure RS485 cannot be enabled when it is not supported
    - serial: 8250_bcm2835aux: Restore clock error handling
    - serial: core, imx: do not set RS485 enabled if it is not supported
    - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled
      clock
    - serial: 8250_exar: Set missing rs485_supported flag
    - serial: omap: do not override settings for RS485 support
    - ALSA: oxygen: Fix right channel of capture volume mixer
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook
    - ksmbd: validate mech token in session setup
    - ksmbd: fix UAF issue in ksmbd_tcp_new_connection()
    - ksmbd: only v2 leases handle the directory
    - io_uring/rw: ensure io->bytes_done is always initialized
    - fbdev: flush deferred work in fb_deferred_io_fsync()
    - fbdev: flush deferred IO before closing
    - scsi: ufs: core: Simplify power management during async scan
    - scsi: target: core: add missing file_{start,end}_write()
    - drm/amd: Enable PCIe PME from D3
    - block: add check that partition length needs to be aligned with block size
    - block: Fix iterating over an empty bio with bio_for_each_folio_all
    - pwm: jz4740: Don't use dev_err_probe() in .request()
    - md/raid1: Use blk_opf_t for read and write operations
    - rootfs: Fix support for rootfstype= when root= is given
    - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
    - LoongArch: Fix and simplify fcsr initialization on execve()
    - iommu/arm-smmu-qcom: Add missing GMU entry to match table
    - iommu/dma: Trace bounce buffer usage when mapping buffers
    - wifi: mt76: fix broken precal loading from MTD for mt7915
    - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
    - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
    - wifi: mwifiex: configure BSSID consistently when starting AP
    - Revert "net: rtnetlink: Enslave device before bringing it up"
    - cxl/port: Fix decoder initialization when nr_targets > interleave_ways
    - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg()
    - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support
    - PCI: mediatek: Clear interrupt status before dispatching handler
    - x86/kvm: Do not try to disable kvmclock if it was not enabled
    - KVM: arm64: vgic-v4: Restore pending state on host userspace write
    - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
    - iio: adc: ad7091r: Pass iio_dev to event handler
    - HID: wacom: Correct behavior when processing some confidence == false
      touches
    - serial: sc16is7xx: add check for unsupported SPI modes during probe
    - serial: sc16is7xx: set safe default SPI clock frequency
    - ARM: 9330/1: davinci: also select PINCTRL
    - mfd: syscon: Fix null pointer dereference in of_syscon_register()
    - leds: aw2013: Select missing dependency REGMAP_I2C
    - mfd: intel-lpss: Fix the fractional clock divider flags
    - mips: dmi: Fix early remap on MIPS32
    - mips: Fix incorrect max_low_pfn adjustment
    - riscv: Check if the code to patch lies in the exit section
    - riscv: Fix module_alloc() that did not reset the linear mapping permissions
    - riscv: Fix set_memory_XX() and set_direct_map_XX() by splitting huge linear
      mappings
    - riscv: Fix set_direct_map_default_noflush() to reset _PAGE_EXEC
    - riscv: Fixed wrong register in XIP_FIXUP_FLASH_OFFSET macro
    - MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
    - MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
    - power: supply: cw2015: correct time_to_empty units in sysfs
    - power: supply: bq256xx: fix some problem in bq256xx_hw_init
    - serial: 8250: omap: Don't skip resource freeing if
      pm_runtime_resume_and_get() failed
    - libapi: Add missing linux/types.h header to get the __u64 type on io.h
    - base/node.c: initialize the accessor list before registering
    - acpi: property: Let args be NULL in __acpi_node_get_property_reference
    - software node: Let args be NULL in software_node_get_reference_args
    - serial: imx: fix tx statemachine deadlock
    - selftests/sgx: Fix uninitialized pointer dereference in error path
    - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry
    - selftests/sgx: Include memory clobber for inline asm in test enclave
    - selftests/sgx: Skip non X86_64 platform
    - iio: adc: ad9467: fix reset gpio handling
    - iio: adc: ad9467: don't ignore error codes
    - iio: adc: ad9467: fix scale setting
    - perf header: Fix one memory leakage in perf_event__fprintf_event_update()
    - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event()
    - perf genelf: Set ELF program header addresses properly
    - tty: change tty_write_lock()'s ndelay parameter to bool
    - tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
    - tty: don't check for signal_pending() in send_break()
    - tty: use 'if' in send_break() instead of 'goto'
    - usb: cdc-acm: return correct error code on unsupported break
    - spmi: mtk-pmif: Serialize PMIF status check and command submission
    - vdpa: Fix an error handling path in eni_vdpa_probe()
    - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
    - nvmet-tcp: fix a crash in nvmet_req_complete()
    - perf env: Avoid recursively taking env->bpf_progs.lock
    - cxl/region: fix x9 interleave typo
    - apparmor: avoid crash when parsed profile name is empty
    - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
    - serial: imx: Correct clock error message in function probe()
    - nvmet: re-fix tracing strncpy() warning
    - nvme: trace: avoid memcpy overflow warning
    - nvmet-tcp: Fix the H2C expected PDU len calculation
    - PCI: keystone: Fix race condition when initializing PHYs
    - PCI: mediatek-gen3: Fix translation window size calculation
    - ASoC: mediatek: sof-common: Add NULL check for normal_link string
    - s390/pci: fix max size calculation in zpci_memcpy_toio()
    - net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
    - amt: do not use overwrapped cb area
    - net: phy: micrel: populate .soft_reset for KSZ9131
    - mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN
    - mptcp: strict validation before using mp_opt->hmac
    - mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
    - mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req()
    - mptcp: refine opt_mp_capable determination
    - block: ensure we hold a queue reference when using queue limits
    - udp: annotate data-races around up->pending
    - net: ravb: Fix dma_addr_t truncation in error case
    - dt-bindings: gpio: xilinx: Fix node address in gpio
    - drm/amdkfd: fixes for HMM mem allocation
    - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake
      calls
    - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
    - LoongArch: BPF: Prevent out-of-bounds memory access
    - mptcp: relax check on MPC passive fallback
    - netfilter: nf_tables: reject invalid set policy
    - netfilter: nft_limit: do not ignore unsupported flags
    - netfilter: nfnetlink_log: use proper helper for fetching physinif
    - netfilter: nf_queue: remove excess nf_bridge variable
    - netfilter: propagate net to nf_bridge_get_physindev
    - netfilter: bridge: replace physindev with physinif in nf_bridge_info
    - netfilter: nf_tables: do not allow mismatch field size and set key length
    - netfilter: nf_tables: skip dead set elements in netlink dump
    - netfilter: nf_tables: reject NFT_SET_CONCAT with not field length
      description
    - ipvs: avoid stat macros calls from preemptible context
    - kdb: Fix a potential buffer overflow in kdb_local()
    - ethtool: netlink: Add missing ethnl_ops_begin/complete
    - loop: fix the the direct I/O support check when used on top of block devices
    - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
    - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
    - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
    - i2c: s3c24xx: fix read transfers in polling mode
    - i2c: s3c24xx: fix transferring more than one message in polling mode
    - riscv: Fix wrong usage of lm_alias() when splitting a huge linear mapping
    - arm64: dts: armada-3720-turris-mox: set irq type for RTC
    - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram
    - drivers/perf: hisi: Fix some event id for HiSilicon UC pmu
    - KVM: PPC: Book3S HV: Use accessors for VCPU registers
    - KVM: PPC: Book3S HV: Introduce low level MSR accessor
    - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE
    - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas()
    - perf/x86/intel/uncore: Fix NULL pointer dereference issue in
      upi_fill_topology()
    - efivarfs: Free s_fs_info on unmount
    - thermal: core: Fix NULL pointer dereference in zone registration error path
    - cpuidle: haltpoll: Do not enable interrupts when entering idle
    - crypto: rsa - add a check for allocation failure
    - crypto: jh7110 - Correct deferred probe return
    - NFS: Use parent's objective cred in nfs_access_login_time()
    - asm-generic: Fix 32 bit __generic_cmpxchg_local
    - arm64: dts: qcom: qrb4210-rb2: don't force usb peripheral mode
    - arm64: dts: qcom: sc8280xp-x13s: Use the correct DP PHY compatible
    - arm64: dts: qcom: sc8280xp-x13s: add missing camera LED pin config
    - scsi: bfa: Use the proper data type for BLIST flags
    - arm64: dts: ti: iot2050: Re-add aliases
    - wifi: rtw88: sdio: Honor the host max_req_size in the RX path
    - ARM: dts: qcom: sdx65: correct PCIe EP phy-names
    - dt-bindings: arm: qcom: Fix html link
    - arm64: dts: qcom: sc8180x-primus: Fix HALL_INT polarity
    - arm64: dts: qcom: sm8450: correct TX Soundwire clock
    - arm64: dts: qcom: sm8550: correct TX Soundwire clock
    - arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm6125: add interrupts to DWC3 USB controller
    - arm64: dts: qcom: sa8775p: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm8550: fix USB wakeup interrupt types
    - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails
      in mt7915_mmio_wed_init()
    - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv
    - wifi: mt76: mt7996: fix rate usage of inband discovery frames
    - bpf: Guard stack limits against 32bit overflow
    - bpf: Fix accesses to uninit stack slots
    - arm64: dts: mediatek: mt8195: revise VDOSYS RDMA node name
    - arm64: dts: mediatek: mt8186: Fix alias prefix for ovl_2l0
    - arm64: dts: mediatek: mt8186: fix address warning for ADSP mailboxes
    - wifi: iwlwifi: don't support triggered EHT CQI feedback
    - arm64: dts: xilinx: Apply overlays to base dtbs
    - scsi: ufs: qcom: Fix the return value of ufs_qcom_ice_program_key()
    - scsi: ufs: qcom: Fix the return value when platform_get_resource_byname()
      fails
    - scsi: hisi_sas: Check before using pointer variables
    - bpf: Fix a race condition between btf_put() and map_free()
    - virtio/vsock: send credit update during setting SO_RCVLOWAT
    - bpf: Limit the number of uprobes when attaching program to multiple uprobes
    - bpf: Limit the number of kprobes when attaching program to multiple kprobes
    - arm64: dts: qcom: acer-aspire1: Correct audio codec definition
    - arm64: dts: qcom: sm6375: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm6375: Hook up MPM
    - arm64: dts: qcom: sm8150: make dispcc cast minimal vote on MMCX
    - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset
    - arm64: dts: qcom: sm8550: Separate out X3 idle state
    - arm64: dts: qcom: sm8550: Update idle state time requirements
    - arm64: dts: qcom: sc8180x: Mark PCIe hosts cache-coherent
    - arm64: dts: qcom: sc8180x: switch PCIe QMP PHY to new style of bindings
    - arm64: dts: qcom: sc8180x: Fix up PCIe nodes
    - wifi: iwlwifi: fix out of bound copy_from_user
    - wifi: iwlwifi: assign phy_ctxt before eSR activation
    - netfilter: nf_tables: validate chain type update if available
    - Bluetooth: btnxpuart: fix recv_buf() return value
    - arm64: dts: rockchip: Fix led pinctrl of lubancat 1
    - wifi: cfg80211: correct comment about MLD ID
    - wifi: cfg80211: parse all ML elements in an ML probe response
    - blk-cgroup: fix rcu lockdep warning in blkg_lookup()
    - rxrpc: Fix skbuff cleanup of call's recvmsg_queue and rx_oos_queue
    - drm/dp_mst: Fix fractional DSC bpp handling
    - drm/panel: nv3051d: Hold panel in reset for unprepare
    - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls
    - media: amphion: Fix VPU core alias name
    - drm/imx/lcdc: Fix double-free of driver data
    - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog
    - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL
    - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI
      widget
    - drm/msm/dpu: correct clk bit for WB2 block
    - clk: sp7021: fix return value check in sp7021_clk_probe()
    - clk: rs9: Fix DIF OEn bit placement on 9FGV0241
    - ASoC: tas2781: add support for FW version 0x0503
    - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag
    - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable
    - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs
    - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable
    - clk: qcom: dispcc-sm8550: Update disp PLL settings
    - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process'
    - gpiolib: make gpio_device_get() and gpio_device_put() public
    - gpiolib: provide gpio_device_find()
    - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code
    - drm/amd/display: avoid stringop-overflow warnings for
      dp_decide_lane_settings()
    - kselftest/alsa - conf: Stringify the printed errno in sysfs_get()
    - class: fix use-after-free in class_register()
    - kernfs: convert kernfs_idr_lock to an irq safe raw spinlock
    - usb: dwc3: gadget: Handle EP0 request dequeuing properly
    - usb: dwc3: gadget: Queue PM runtime idle on disconnect event
    - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
    - dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header
    - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION
    - io_uring: don't check iopoll if request completes
    - io_uring: ensure local task_work is run on wait timeout
    - block: Remove special-casing of compound pages
    - wifi: mwifiex: add extra delay for firmware ready
    - wifi: mwifiex: fix uninitialized firmware_stat
    - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB"
    - x86/pci: Reserve ECAM if BIOS didn't include it in PNP0C02 _CRS
    - KVM: x86/pmu: Move PMU reset logic to common x86 code
    - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing
    - mfd: rk8xx: fixup devices registration with PLATFORM_DEVID_AUTO
    - leds: aw200xx: Fix write to DIM parameter
    - mfd: tps6594: Add null pointer check to tps6594_device_init()
    - srcu: Use try-lock lockdep annotation for NMI-safe access.
    - um: virt-pci: fix platform map offset
    - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource()
    - iommu: Map reserved memory as cacheable if device is coherent
    - perf test: Remove atomics from test_loop to avoid test failures
    - perf header: Fix segfault on build_mem_topology() error path
    - perf test record user-regs: Fix mask for vg register
    - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to
      GPC_FLUSH_MEM_FAULT
    - perf mem: Fix error on hybrid related to availability of mem event in a PMU
    - perf stat: Exit perf stat if parse groups fails
    - iio: adc: ad9467: add mutex to struct ad9467_state
    - perf unwind-libdw: Handle JIT-generated DSOs properly
    - perf unwind-libunwind: Fix base address for .eh_frame
    - bus: mhi: ep: Do not allocate event ring element on stack
    - bus: mhi: ep: Use slab allocator where applicable
    - usb: gadget: webcam: Make g_webcam loadable again
    - iommu: Don't reserve 0-length IOVA region
    - power: supply: Fix null pointer dereference in smb2_probe
    - apparmor: Fix ref count leak in task_kill
    - perf stat: Fix hard coded LL miss units
    - apparmor: fix possible memory leak in unpack_trans_table
    - serial: apbuart: fix console prompt on qemu
    - perf db-export: Fix missing reference count get in call_path_from_sample()
    - cxl/port: Fix missing target list lock
    - spi: coldfire-qspi: Remove an erroneous clk_disable_unprepare() from the
      remove function
    - hisi_acc_vfio_pci: Update migration data pointer correctly on saving/resume
    - rxrpc: Fix use of Don't Fragment flag
    - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2
    - net: micrel: Fix PTP frame parsing for lan8841
    - ALSA: hda: Properly setup HDMI stream
    - net: add more sanity check in virtio_net_hdr_to_skb()
    - net: netdev_queue: netdev_txq_completed_mb(): fix wake condition
    - bpf: iter_udp: Retry with a larger batch size without going back to the
      previous bucket
    - bpf: Avoid iter->offset making backward progress in bpf_iter_udp
    - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe
    - ASoC: SOF: ipc4-loader: remove the CPC check warnings
    - selftests: bonding: Change script interpreter
    - io_uring: adjust defer tw counting
    - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace
    - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
    - mlxsw: spectrum_acl_tcam: Fix stack corruption
    - mlxsw: spectrum_router: Register netdevice notifier before nexthop
    - Upstream stable to v6.1.75, v6.6.14
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26583
    - net: tls, fix WARNIING in __sk_msg_free

 -- Timo Aaltonen <email address hidden>  Fri, 10 May 2024 16:55:32 +0300
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-6.5 (6.5.0-1023.24) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1023.24 -proposed tracker (LP: #2063580)

  * Add support for Quectel RM520N-GL modem [1eac:1007] (LP: #2063529)
    - bus: mhi: host: pci_generic: Add support for Quectel RM520N-GL modem
    - bus: mhi: host: pci_generic: Add support for Quectel RM520N-GL Lenovo
      variant

  * S2idle regression (LP: #2064595)
    - drm/amd: Evict resources during PM ops prepare() callback
    - drm/amd: Add concept of running prepare_suspend() sequence for IP blocks
    - drm/amd: Flush GFXOFF requests in prepare stage

  * Add support of TAS2781 amp of audio (LP: #2064064)
    - ALSA: hda/tas2781: Add tas2781 HDA driver
    - ALSA: hda/tas2781: Add tas2781 HDA driver
    - ALSA: hda/tas2781: handle missing EFI calibration data
    - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad
      ICE-1
    - ALSA: hda/realtek: tas2781: enable subwoofer volume control
    - ALSA: hda/tas2781: leave hda_component in usable state
    - ALSA: hda/tas2781: call cleanup functions only once
    - ALSA: hda/tas2781: do not use regcache
    - [Config] enable TAS2781 amplifier

  * Fix system hang while entering suspend with AMD Navi3x graphics
    (LP: #2063417)
    - drm/amdgpu: skip to program GFXDEC registers for suspend abort
    - drm/amdgpu: Reset dGPU if suspend got aborted
    - SAUCE: drm/amdgpu/mes: fix use-after-free issue

  * Add support for Quectel EM160R-GL modem [1eac:100d] (LP: #2063399)
    - bus: mhi: host: pci_generic: Add support for Quectel EM160R-GL modem

  * RTL8852BE fw security fail then lost WIFI function during suspend/resume
    cycle (LP: #2063096)
    - wifi: rtw89: download firmware with five times retry

  * Fix bluetooth connections with 3.0 device (LP: #2063067)
    - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST

  * Fix the RTL8852CE BT FW Crash based on SER false alarm (LP: #2060904)
    - wifi: rtw89: disable txptctrl IMR to avoid flase alarm
    - SAUCE: wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of
      firmware command

  * Add Cirrus Logic CS35L56 amplifier support (LP: #2062135)
    - ASoC: cs35l56: Patch soft registers to defaults
    - ASoC: cs35l56: Move shared data into a common data structure
    - ASoC: cs35l56: Make cs35l56_system_reset() code more generic
    - ASoC: cs35l56: Convert utility functions to use common data structure
    - ASoC: cs35l56: Move utility functions to shared file
    - ASoC: cs35l56: Move runtime suspend/resume to shared library
    - ASoC: cs35l56: Move cs_dsp init into shared library
    - ASoC: cs35l56: Move part of cs35l56_init() to shared library
    - ASoC: cs35l56: Make common function for control port wait
    - ASoC: cs35l56: Make a common function to shutdown the DSP
    - ALSA: hda: Fix missing header dependencies
    - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier
    - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps
    - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56
    - ALSA: hda: cs35l56: Add ACPI device match tables
    - [Config] enable CS35L56 amplifier

  [ Ubuntu: 6.5.0-35.35 ]

  * mantic/linux: 6.5.0-35.35 -proposed tracker (LP: #2063581)
  * cifs: Copying file to same directory results in page fault (LP: #2060919)
    - SAUCE: Revert "cifs: fix flushing folio regression for 6.1 backport"
  * CVE-2024-26805
    - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter
  * CVE-2024-26801
    - Bluetooth: Avoid potential use-after-free in hci_error_reset
  * CVE-2024-26704
    - ext4: fix double-free of blocks due to wrong extents moved_len
  * CVE-2023-52601
    - jfs: fix array-index-out-of-bounds in dbAdjTree
  * CVE-2024-26635
    - llc: Drop support for ETH_P_TR_802_2.
  * CVE-2024-26622
    - tomoyo: fix UAF write bug in tomoyo_write_control()
  * CVE-2024-26614
    - tcp: make sure init the accept_queue's spinlocks once
    - ipv6: init the accept_queue's spinlocks in inet6_create
  * CVE-2024-52615
    - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
  * CVE-2024-52602
    - jfs: fix slab-out-of-bounds Read in dtSearch
  * CVE-2023-47233
    - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
  * CVE-2024-2201
    - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
    - x86/syscall: Don't force use of indirect calls for system calls
    - x86/bhi: Add support for clearing branch history at syscall entry
    - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
    - x86/bhi: Enumerate Branch History Injection (BHI) bug
    - x86/bhi: Add BHI mitigation knob
    - x86/bhi: Mitigate KVM by default
    - KVM: x86: Add BHI_NO
    - [Config] Set CONFIG_BHI to enabled (auto)

 -- Timo Aaltonen <email address hidden>  Tue, 07 May 2024 14:22:12 +0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1022.23) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1022.23 -proposed tracker (LP: #2063441)

  * The keyboard does not work after latest kernel update (LP: #2060727)
    - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID
    - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID

  * Fix random HuC/GuC initialization failure of Intel i915 driver
    (LP: #2061049)
    - drm/i915/guc: Dump perf_limit_reasons for debug
    - drm/i915/huc: Allow for very slow HuC loading

  * Fix acpi_power_meter accessing IPMI region before it's ready (LP: #2059263)
    - ACPI: IPMI: Add helper to wait for when SMI is selected
    - hwmon: (acpi_power_meter) Ensure IPMI space handler is ready on Dell systems

 -- Timo Aaltonen <email address hidden>  Thu, 25 Apr 2024 14:15:27 +0300
Superseded in jammy-proposed
linux-oem-6.5 (6.5.0-1021.22) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1021.22 -proposed tracker (LP: #2059442)

  * The keyboard does not work after latest kernel update (LP: #2060727)
    - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID
    - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID

  * Fix random HuC/GuC initialization failure of Intel i915 driver
    (LP: #2061049)
    - drm/i915/guc: Dump perf_limit_reasons for debug
    - drm/i915/huc: Allow for very slow HuC loading

  * Fix acpi_power_meter accessing IPMI region before it's ready (LP: #2059263)
    - ACPI: IPMI: Add helper to wait for when SMI is selected
    - hwmon: (acpi_power_meter) Ensure IPMI space handler is ready on Dell systems

  [ Ubuntu: 6.5.0-34.34 ]

  * mantic/linux: 6.5.0-34.34 -proposed tracker (LP: #2061443)
  * CVE-2024-2201
    - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
    - x86/syscall: Don't force use of indirect calls for system calls
    - x86/bhi: Add support for clearing branch history at syscall entry
    - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
    - x86/bhi: Enumerate Branch History Injection (BHI) bug
    - x86/bhi: Add BHI mitigation knob
    - x86/bhi: Mitigate KVM by default
    - KVM: x86: Add BHI_NO
    - [Config] Set CONFIG_BHI to enabled (auto)

  [ Ubuntu: 6.5.0-33.33 ]

  * mantic/linux: 6.5.0-33.33 -proposed tracker (LP: #2060448)
  * [Mantic] Compile broken on armhf (cc1 out of memory) (LP: #2060446)
    - Revert "minmax: relax check to allow comparison between unsigned arguments
      and signed constants"
    - Revert "minmax: allow comparisons of 'int' against 'unsigned char/short'"
    - Revert "minmax: allow min()/max()/clamp() if the arguments have the same
      signedness."
    - Revert "minmax: add umin(a, b) and umax(a, b)"

  [ Ubuntu: 6.5.0-32.32 ]

  * mantic/linux: 6.5.0-32.32 -proposed tracker (LP: #2059443)
  * Packaging resync (LP: #1786013)
    - [Packaging] drop getabis data
  * Drop fips-checks script from trees (LP: #2055083)
    - [Packaging] Remove fips-checks script
  * alsa/realtek: adjust max output valume for headphone on 2 LG machines
    (LP: #2058573)
    - ALSA: hda/realtek: fix the hp playback volume issue for LG machines
  * Remove getabis scripts (LP: #2059143)
    - [Packaging] Remove getabis
  * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284)
    - asm-generic: make sparse happy with odd-sized put_unaligned_*()
    - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
    - arm64: irq: set the correct node for VMAP stack
    - drivers/perf: pmuv3: don't expose SW_INCR event in sysfs
    - powerpc: Fix build error due to is_valid_bugaddr()
    - powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()
    - powerpc/64s: Fix CONFIG_NUMA=n build due to create_section_mapping()
    - x86/boot: Ignore NMIs during very early boot
    - powerpc: pmd_move_must_withdraw() is only needed for
      CONFIG_TRANSPARENT_HUGEPAGE
    - powerpc/lib: Validate size for vector operations
    - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel
    - perf/core: Fix narrow startup race when creating the perf nr_addr_filters
      sysfs file
    - debugobjects: Stop accessing objects after releasing hash bucket lock
    - regulator: core: Only increment use_count when enable_count changes
    - audit: Send netlink ACK before setting connection in auditd_set
    - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
    - PNP: ACPI: fix fortify warning
    - ACPI: extlog: fix NULL pointer dereference check
    - ACPI: NUMA: Fix the logic of getting the fake_pxm value
    - PM / devfreq: Synchronize devfreq_monitor_[start/stop]
    - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous
      events
    - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
    - jfs: fix slab-out-of-bounds Read in dtSearch
    - jfs: fix array-index-out-of-bounds in dbAdjTree
    - pstore/ram: Fix crash when setting number of cpus to an odd number
    - crypto: octeontx2 - Fix cptvf driver cleanup
    - erofs: fix ztailpacking for subpage compressed blocks
    - crypto: stm32/crc32 - fix parsing list of devices
    - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu()
    - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*()
    - rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock()
    - jfs: fix array-index-out-of-bounds in diNewExt
    - arch: consolidate arch_irq_work_raise prototypes
    - s390/vfio-ap: fix sysfs status attribute for AP queue devices
    - s390/ptrace: handle setting of fpc register correctly
    - KVM: s390: fix setting of fpc register
    - SUNRPC: Fix a suspicious RCU usage warning
    - ecryptfs: Reject casefold directory inodes
    - ext4: fix inconsistent between segment fstrim and full fstrim
    - ext4: unify the type of flexbg_size to unsigned int
    - ext4: remove unnecessary check from alloc_flex_gd()
    - ext4: avoid online resizing failures due to oversized flex bg
    - wifi: rt2x00: restart beacon queue when hardware reset
    - selftests/bpf: satisfy compiler by having explicit return in btf test
    - selftests/bpf: Fix pyperf180 compilation failure with clang18
    - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration
    - selftests/bpf: Fix issues in setup_classid_environment()
    - soc: xilinx: Fix for call trace due to the usage of smp_processor_id()
    - soc: xilinx: fix unhandled SGI warning message
    - scsi: lpfc: Fix possible file string name overflow when updating firmware
    - PCI: Add no PM reset quirk for NVIDIA Spectrum devices
    - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
    - net: usb: ax88179_178a: avoid two consecutive device resets
    - scsi: arcmsr: Support new PCI device IDs 1883 and 1886
    - ARM: dts: imx7d: Fix coresight funnel ports
    - ARM: dts: imx7s: Fix lcdif compatible
    - ARM: dts: imx7s: Fix nand-controller #size-cells
    - wifi: ath9k: Fix potential array-index-out-of-bounds read in
      ath9k_htc_txstatus()
    - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early
    - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers
    - scsi: libfc: Don't schedule abort twice
    - scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
    - bpf: Set uattr->batch.count as zero before batched update or deletion
    - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()
    - ARM: dts: rockchip: fix rk3036 hdmi ports node
    - ARM: dts: imx25/27-eukrea: Fix RTC node name
    - ARM: dts: imx: Use flash@0,0 pattern
    - ARM: dts: imx27: Fix sram node
    - ARM: dts: imx1: Fix sram node
    - net: phy: at803x: fix passing the wrong reference for config_intr
    - ionic: pass opcode to devcmd_wait
    - ionic: bypass firmware cmds when stuck in reset
    - block/rnbd-srv: Check for unlikely string overflow
    - ARM: dts: imx25: Fix the iim compatible string
    - ARM: dts: imx25/27: Pass timing0
    - ARM: dts: imx27-apf27dev: Fix LED name
    - ARM: dts: imx23-sansa: Use preferred i2c-gpios properties
    - ARM: dts: imx23/28: Fix the DMA controller node name
    - scsi: hisi_sas: Set .phy_attached before notifing phyup event
      HISI_PHYE_PHY_UP_PM
    - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values
    - net: atlantic: eliminate double free in error handling logic
    - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path
    - block: prevent an integer overflow in bvec_try_merge_hw_page
    - md: Whenassemble the array, consult the superblock of the freshest device
    - arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property
    - arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property
    - ice: fix pre-shifted bit usage
    - arm64: dts: amlogic: fix format for s4 uart node
    - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
    - libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos
    - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
    - wifi: cfg80211: free beacon_ies when overridden from hidden BSS
    - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066
    - Bluetooth: hci_sync: fix BR/EDR wakeup bug
    - Bluetooth: L2CAP: Fix possible multiple reject send
    - net/smc: disable SEID on non-s390 archs where virtual ISM may be used
    - bridge: cfm: fix enum typo in br_cc_ccm_tx_parse
    - i40e: Fix VF disable behavior to block all traffic
    - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry
    - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure
    - f2fs: fix to check return value of f2fs_reserve_new_block()
    - ALSA: hda: Refer to correct stream index at loops
    - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument
    - fast_dput(): handle underflows gracefully
    - RDMA/IPoIB: Fix error code return in ipoib_mcast_join
    - drm/panel-edp: Add override_edid_mode quirk for generic edp
    - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms
    - drm/amd/display: Fix tiled display misalignment
    - f2fs: fix write pointers on zoned device after roll forward
    - drm/drm_file: fix use of uninitialized variable
    - drm/framebuffer: Fix use of uninitialized variable
    - drm/mipi-dsi: Fix detach call without attach
    - media: stk1160: Fixed high volume of stk1160_dbg messages
    - media: rockchip: rga: fix swizzling for RGB formats
    - PCI: add INTEL_HDA_ARL to pci_ids.h
    - ALSA: hda: Intel: add HDA_ARL PCI ID support
    - media: rkisp1: Fix IRQ handler return values
    - media: rkisp1: Store IRQ lines
    - media: rkisp1: Fix IRQ disable race issue
    - f2fs: fix to tag gcing flag on page during block migration
    - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time
    - IB/ipoib: Fix mcast list locking
    - media: amphion: remove mutext lock in condition of wait_event
    - media: ddbridge: fix an error code problem in ddb_probe
    - media: i2c: imx335: Fix hblank min/max values
    - drm/amd/display: For prefetch mode > 0, extend prefetch if possible
    - drm/msm/dpu: Ratelimit framedone timeout msgs
    - drm/msm/dpu: fix writeback programming for YUV cases
    - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap
    - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
    - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
    - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786
    - drm/amd/display: make flip_timestamp_in_us a 64-bit variable
    - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks
    - drm/amdgpu: Fix ecc irq enable/disable unpaired
    - drm/amdgpu: Let KFD sync with VM fences
    - drm/amdgpu: Fix '*fw' from request_firmware() not released in
      'amdgpu_ucode_request()'
    - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
    - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()'
    - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140
    - leds: trigger: panic: Don't register panic notifier if creating the trigger
      failed
    - um: Fix naming clash between UML and scheduler
    - um: Don't use vfprintf() for os_info()
    - um: net: Fix return type of uml_net_start_xmit()
    - um: time-travel: fix time corruption
    - i3c: master: cdns: Update maximum prescaler value for i2c clock
    - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import
    - mfd: ti_am335x_tscadc: Fix TI SoC dependencies
    - [Config] updateconfigs for MFD_TI_AM335X_TSCADC
    - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt
    - PCI: Only override AMD USB controller if required
    - PCI: switchtec: Fix stdev_release() crash after surprise hot remove
    - perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present
    - usb: hub: Replace hardcoded quirk value with BIT() macro
    - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x
      hub
    - selftests/sgx: Fix linker script asserts
    - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE
    - fs/kernfs/dir: obey S_ISGID
    - spmi: mediatek: Fix UAF on device remove
    - PCI: Fix 64GT/s effective data rate calculation
    - PCI/AER: Decode Requester ID when no error info found
    - 9p: Fix initialisation of netfs_inode for 9p
    - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback
    - libsubcmd: Fix memory leak in uniq()
    - drm/amdkfd: Fix lock dependency warning
    - drm/amdkfd: Fix lock dependency warning with srcu
    - virtio_net: Fix "ā€˜%dā€™ directive writing between 1 and 11 bytes into a region
      of size 10" warnings
    - blk-mq: fix IO hang from sbitmap wakeup race
    - ceph: reinitialize mds feature bit even when session in open
    - ceph: fix deadlock or deadcode of misusing dget()
    - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR
    - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in
      'get_platform_power_management_table()'
    - drm/amdgpu: Fix with right return code '-EIO' in
      'amdgpu_gmc_vram_checking()'
    - drm/amdgpu: Release 'adev->pm.fw' before return in
      'amdgpu_device_need_post()'
    - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()'
    - perf: Fix the nr_addr_filters fix
    - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
    - drm: using mul_u32_u32() requires linux/math64.h
    - scsi: isci: Fix an error code problem in isci_io_request_build()
    - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for
      shared interrupt register
    - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
    - HID: hidraw: fix a problem of memory leak in hidraw_release()
    - selftests: net: give more time for GRO aggregation
    - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
    - ipmr: fix kernel panic when forwarding mcast packets
    - net: lan966x: Fix port configuration when using SGMII interface
    - tcp: add sanity checks to rx zerocopy
    - ixgbe: Refactor returning internal error codes
    - ixgbe: Refactor overtemp event handling
    - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550()
    - net: dsa: qca8k: fix illegal usage of GPIO
    - ipv6: Ensure natural alignment of const ipv6 loopback and router addresses
    - llc: call sock_orphan() at release time
    - bridge: mcast: fix disabled snooping after long uptime
    - selftests: net: add missing config for GENEVE
    - netfilter: conntrack: correct window scaling with retransmitted SYN
    - netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV
    - netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger
    - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom
      expectations
    - net: ipv4: fix a memleak in ip_setup_cork
    - af_unix: fix lockdep positive in sk_diag_dump_icons()
    - SAUCE: Sync apparmor copy of af_unix.c
    - selftests: net: fix available tunnels detection
    - net: sysfs: Fix /sys/class/net/<iface> path
    - selftests: team: Add missing config options
    - selftests: bonding: Check initial state
    - arm64: irq: set the correct node for shadow call stack
    - mm, kmsan: fix infinite recursion due to RCU critical section
    - Revert "drm/amd/display: Disable PSR-SU on Parade 0803 TCON again"
    - drm/msm/dsi: Enable runtime PM
    - LoongArch/smp: Call rcutree_report_cpu_starting() at tlb_init()
    - gve: Fix use-after-free vulnerability
    - bonding: remove print in bond_verify_device_path
    - ASoC: codecs: lpass-wsa-macro: fix compander volume hack
    - ASoC: codecs: wsa883x: fix PA volume control
    - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()'
    - Documentation/sphinx: fix Python string escapes
    - kunit: tool: fix parsing of test attributes
    - thermal: core: Fix thermal zone suspend-resume synchronization
    - hwrng: starfive - Fix dev_err_probe return error
    - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings
    - erofs: fix up compacted indexes for block size < 4096
    - crypto: starfive - Fix dev_err_probe return error
    - s390/boot: always align vmalloc area on segment boundary
    - ext4: treat end of range as exclusive in ext4_zero_range()
    - wifi: rtw89: fix timeout calculation in rtw89_roc_end()
    - ARM: dts: qcom: strip prefix from PMIC files
    - ARM: dts: qcom: mdm9615: fix PMIC node labels
    - ARM: dts: qcom: msm8660: fix PMIC node labels
    - ARM: dts: samsung: exynos4: fix camera unit addresses/ranges
    - ARM: dts: samsung: s5pv210: fix camera unit addresses/ranges
    - net: phy: micrel: fix ts_info value in case of no phc
    - bpf: Prevent inlining of bpf_fentry_test7()
    - bpf: Fix a few selftest failures due to llvm18 change
    - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode
    - bpf: Set need_defer as false when clearing fd array during map free
    - wifi: ath12k: fix and enable AP mode for WCN7850
    - minmax: add umin(a, b) and umax(a, b)
    - minmax: allow min()/max()/clamp() if the arguments have the same signedness.
    - minmax: allow comparisons of 'int' against 'unsigned char/short'
    - minmax: relax check to allow comparison between unsigned arguments and
      signed constants
    - net: mvmdio: Avoid excessive sleeps in polled mode
    - arm64: dts: qcom: sm8550: fix soundwire controllers node name
    - arm64: dts: qcom: sm8450: fix soundwire controllers node name
    - arm64: dts: qcom: sm8350: Fix remoteproc interrupt type
    - wifi: mt76: connac: fix EHT phy mode check
    - wifi: mt76: mt7996: add PCI IDs for mt7992
    - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not
      read correctly for WCN7850
    - arm64: zynqmp: Move fixed clock to / for kv260
    - arm64: zynqmp: Fix clock node name in kv260 cards
    - selftests/bpf: fix compiler warnings in RELEASE=1 mode
    - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC
    - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization
      completes
    - arm64: dts: qcom: Fix coresight warnings in in-ports and out-ports
    - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members
    - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating
    - arm64: dts: sprd: Add clock reference for pll2 on UMS512
    - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings
    - net: kcm: fix direct access to bv_len
    - reiserfs: Avoid touching renamed directory if parent does not change
    - drm/amd/display: Fix MST PBN/X.Y value calculations
    - drm/drm_file: fix use of uninitialized variable
    - drm/msm/dp: Add DisplayPort controller for SM8650
    - media: uvcvideo: Fix power line control for a Chicony camera
    - media: uvcvideo: Fix power line control for SunplusIT camera
    - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state
    - hwmon: (hp-wmi-sensors) Fix failure to load on EliteDesk 800 G6
    - drm/amd/display: Force p-state disallow if leaving no plane config
    - drm/amdkfd: fix mes set shader debugger process management
    - drm/msm/dpu: enable writeback on SM8350
    - drm/msm/dpu: enable writeback on SM8450
    - watchdog: starfive: add lock annotations to fix context imbalances
    - accel/habanalabs: add support for Gaudi2C device
    - drm/amd/display: Only clear symclk otg flag for HDMI
    - drm/amd/display: Fix minor issues in BW Allocation Phase2
    - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well
    - pinctrl: baytrail: Fix types of config value in byt_pin_config_set()
    - riscv: Make XIP bootable again
    - extcon: fix possible name leak in extcon_dev_register()
    - usb: xhci-plat: fix usb disconnect issue after s4
    - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126
    - drm/amdkfd: only flush mes process context if mes support is there
    - riscv: Fix build error on rv32 + XIP
    - selftests: net: remove dependency on ebpf tests
    - selftests: net: explicitly wait for listener ready
    - gve: Fix skb truesize underestimation
    - net: phy: phy_device: Call into the PHY driver to set LED offload
    - net: phy: mediatek-ge-soc: support PHY LEDs
    - net: phy: mediatek-ge-soc: sync driver with MediaTek SDK
    - selftests: net: add missing config for big tcp tests
    - selftests: net: add missing required classifier
    - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch
    - e1000e: correct maximum frequency adjustment values
    - selftests: net: Add missing matchall classifier
    - devlink: Fix referring to hw_addr attribute during state validation
    - pds_core: Cancel AQ work on teardown
    - pds_core: Use struct pdsc for the pdsc_adminq_isr private data
    - pds_core: implement pci reset handlers
    - pds_core: Prevent race issues involving the adminq
    - pds_core: Clear BARs on reset
    - pds_core: Rework teardown/setup flow to be more common
    - selftests: net: add missing config for nftables-backed iptables
    - selftests: net: add missing config for pmtu.sh tests
    - selftests: net: don't access /dev/stdout in pmtu.sh
    - octeontx2-pf: Remove xdp queues on program detach
    - selftests: net: add missing config for NF_TARGET_TTL
    - selftests: net: enable some more knobs
    - selftests/bpf: Remove flaky test_btf_id test
    - ASoC: qcom: sc8280xp: limit speaker volumes
    - ASoC: codecs: wcd938x: fix headphones volume controls
    - pds_core: Prevent health thread from running during reset/remove
    - Upstream stable to v6.1.77, v6.6.16
  * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284) //
    CVE-2023-52603
    - UBSAN: array-index-out-of-bounds in dtSplitRoot
  * iwlwifi disconnect and crash - intel wifi7 (LP: #2058808)
    - wifi: iwlwifi: pcie: fix RB status reading
  * Mantic update: upstream stable patchset 2024-03-26 (LP: #2059068)
    - iio: adc: ad7091r: Set alert bit in config register
    - iio: adc: ad7091r: Allow users to configure device events
    - ext4: allow for the last group to be marked as trimmed
    - arm64: properly install vmlinuz.efi
    - OPP: Pass rounded rate to _set_opp()
    - btrfs: sysfs: validate scrub_speed_max value
    - crypto: api - Disallow identical driver names
    - PM: hibernate: Enforce ordering during image compression/decompression
    - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
    - crypto: s390/aes - Fix buffer overread in CTR mode
    - s390/vfio-ap: unpin pages on gisc registration failure
    - PM / devfreq: Fix buffer overflow in trans_stat_show
    - media: imx355: Enable runtime PM before registering async sub-device
    - rpmsg: virtio: Free driver_override when rpmsg_remove()
    - media: ov9734: Enable runtime PM before registering async sub-device
    - s390/vfio-ap: always filter entire AP matrix
    - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP
      configuration
    - s390/vfio-ap: let on_scan_complete() callback filter matrix and update
      guest's APCB
    - mips: Fix max_mapnr being uninitialized on early stages
    - bus: mhi: host: Add alignment check for event ring read pointer
    - bus: mhi: host: Drop chan lock before queuing buffers
    - bus: mhi: host: Add spinlock to protect WP access when queueing TREs
    - parisc/firmware: Fix F-extend for PDC addresses
    - parisc/power: Fix power soft-off button emulation on qemu
    - async: Split async_schedule_node_domain()
    - async: Introduce async_schedule_dev_nocall()
    - iio: adc: ad7091r: Enable internal vref if external vref is not supplied
    - dmaengine: fix NULL pointer in channel unregistration function
    - scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan()
    - arm64: dts: qcom: sc7180: fix USB wakeup interrupt types
    - arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm8150: fix USB wakeup interrupt types
    - arm64: dts: qcom: sc7280: fix usb_1 wakeup interrupt types
    - arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts
    - arm64: dts: qcom: sm8150: fix USB DP/DM HS PHY interrupts
    - lsm: new security_file_ioctl_compat() hook
    - docs: kernel_abi.py: fix command injection
    - scripts/get_abi: fix source path leak
    - media: videobuf2-dma-sg: fix vmap callback
    - mmc: core: Use mrq.sbc in close-ended ffu
    - mmc: mmc_spi: remove custom DMA mapped buffers
    - media: mtk-jpeg: Fix use after free bug due to error path handling in
      mtk_jpeg_dec_device_run
    - arm64: Rename ARM64_WORKAROUND_2966298
    - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too
    - rtc: Adjust failure return code for cmos_set_alarm()
    - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time()
    - rtc: Add support for configuring the UIP timeout for RTC reads
    - rtc: Extend timeout for waiting for UIP to clear to 1s
    - nouveau/vmm: don't set addr on the fail path to avoid warning
    - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
    - mm/rmap: fix misplaced parenthesis of a likely()
    - mm/sparsemem: fix race in accessing memory_section->usage
    - rename(): fix the locking of subdirectories
    - serial: sc16is7xx: improve regmap debugfs by using one regmap per port
    - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name()
    - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port
    - serial: sc16is7xx: remove unused line structure member
    - serial: sc16is7xx: change EFR lock to operate on each channels
    - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO
    - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe
      error
    - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq()
    - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq()
    - LoongArch/smp: Call rcutree_report_cpu_starting() earlier
    - mm: page_alloc: unreserve highatomic page blocks before oom
    - ksmbd: set v2 lease version on lease upgrade
    - ksmbd: fix potential circular locking issue in smb2_set_ea()
    - ksmbd: don't increment epoch if current state and request state are same
    - ksmbd: send lease break notification on FILE_RENAME_INFORMATION
    - ksmbd: Add missing set_freezable() for freezable kthread
    - Revert "drm/amd: Enable PCIe PME from D3"
    - wifi: mac80211: fix potential sta-link leak
    - net/smc: fix illegal rmb_desc access in SMC-D connection dump
    - tcp: make sure init the accept_queue's spinlocks once
    - bnxt_en: Wait for FLR to complete during probe
    - vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
    - llc: make llc_ui_sendmsg() more robust against bonding changes
    - llc: Drop support for ETH_P_TR_802_2.
    - udp: fix busy polling
    - net: fix removing a namespace with conflicting altnames
    - tun: fix missing dropped counter in tun_xdp_act
    - tun: add missing rx stats accounting in tun_xdp_act
    - net: micrel: Fix PTP frame parsing for lan8814
    - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
    - netfs, fscache: Prevent Oops in fscache_put_cache()
    - tracing: Ensure visibility when inserting an element into tracing_map
    - afs: Hide silly-rename files from userspace
    - tcp: Add memory barrier to tcp_push()
    - netlink: fix potential sleeping issue in mqueue_flush_file
    - ipv6: init the accept_queue's spinlocks in inet6_create
    - net/mlx5: DR, Use the right GVMI number for drop action
    - net/mlx5: DR, Can't go to uplink vport on RX rule
    - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO
    - net/mlx5e: Allow software parsing when IPsec crypto is enabled
    - net/mlx5e: fix a double-free in arfs_create_groups
    - net/mlx5e: fix a potential double-free in fs_any_create_groups
    - rcu: Defer RCU kthreads wakeup when CPU is dying
    - netfilter: nft_limit: reject configurations that cause integer overflow
    - netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
    - netfilter: nf_tables: validate NFPROTO_* family
    - net: stmmac: Wait a bit for the reset to take effect
    - net: mvpp2: clear BM pool before initialization
    - selftests: netdevsim: fix the udp_tunnel_nic test
    - fjes: fix memleaks in fjes_hw_setup
    - net: fec: fix the unhandled context fault from smmu
    - nbd: always initialize struct msghdr completely
    - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume
      being deleted
    - btrfs: ref-verify: free ref cache before clearing mount opt
    - btrfs: tree-checker: fix inline ref size in error messages
    - btrfs: don't warn if discard range is not aligned to sector
    - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
    - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume
    - rbd: don't move requests to the running list on errors
    - exec: Fix error handling in begin_new_exec()
    - wifi: iwlwifi: fix a memory corruption
    - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes
    - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress
      basechain
    - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
    - ksmbd: fix global oob in ksmbd_nl_policy
    - firmware: arm_scmi: Check mailbox/SMT channel for consistency
    - xfs: read only mounts with fsopen mount API are busted
    - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
    - cpufreq: intel_pstate: Refine computation of P-state for given frequency
    - drm: Don't unref the same fb many times by mistake due to deadlock handling
    - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
    - drm/tidss: Fix atomic_flush check
    - drm/bridge: nxp-ptn3460: simplify some error checking
    - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A
    - drm/amdgpu/pm: Fix the power source flag error
    - erofs: fix lz4 inplace decompression
    - media: ov13b10: Enable runtime PM before registering async sub-device
    - PM: sleep: Fix possible deadlocks in core system-wide PM code
    - thermal: intel: hfi: Refactor enabling code into helper functions
    - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline
    - thermal: intel: hfi: Add syscore callbacks for system-wide PM
    - fs/pipe: move check to pipe_has_watch_queue()
    - pipe: wakeup wr_wait after setting max_usage
    - ARM: dts: qcom: sdx55: fix USB wakeup interrupt types
    - ARM: dts: samsung: exynos4210-i9100: Unconditionally enable LDO12
    - ARM: dts: qcom: sdx55: fix pdc '#interrupt-cells'
    - ARM: dts: qcom: sdx55: fix USB DP/DM HS PHY interrupts
    - ARM: dts: qcom: sdx55: fix USB SS wakeup
    - dlm: use kernel_connect() and kernel_bind()
    - serial: core: Provide port lock wrappers
    - serial: sc16is7xx: Use port lock wrappers
    - serial: sc16is7xx: fix unconditional activation of THRI interrupt
    - btrfs: zoned: factor out prepare_allocation_zoned()
    - btrfs: zoned: optimize hint byte for zoned allocator
    - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing
    - Revert "powerpc/64s: Increase default stack size to 32KB"
    - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer
    - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33]
    - drm/bridge: sii902x: Fix probing race issue
    - drm/bridge: sii902x: Fix audio codec unregistration
    - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable()
    - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case
    - drm/exynos: fix accidental on-stack copy of exynos_drm_plane
    - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume
    - gpio: eic-sprd: Clear interrupt after set the interrupt type
    - drm/bridge: anx7625: Ensure bridge is suspended in disable()
    - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
    - spi: fix finalize message on error return
    - MIPS: lantiq: register smp_ops on non-smp platforms
    - cxl/regionļ¼šFix overflow issue in alloc_hpa()
    - mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan
    - tick/sched: Preserve number of idle sleeps across CPU hotplug events
    - x86/entry/ia32: Ensure s32 is sign extended to s64
    - serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
    - docs: sparse: move TW sparse.txt to TW dev-tools
    - docs: sparse: add sparse.rst to toctree
    - serial: core: Simplify uart_get_rs485_mode()
    - serial: core: set missing supported flag for RX during TX GPIO
    - soundwire: bus: introduce controller_id
    - soundwire: fix initializing sysfs for same devices on different buses
    - net: stmmac: Tx coe sw fallback
    - net: stmmac: Prevent DSA tags from breaking COE
    - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context
    - riscv: Fix an off-by-one in get_early_cmdline()
    - scsi: core: Kick the requeue list after inserting when flushing
    - sh: ecovec24: Rename missed backlight field from fbdev to dev
    - smb: client: fix parsing of SMB3.1.1 POSIX create context
    - cifs: do not pass cifs_sb when trying to add channels
    - cifs: handle cases where a channel is closed
    - cifs: reconnect work should have reference on server struct
    - cifs: handle when server starts supporting multichannel
    - cifs: handle when server stops supporting multichannel
    - cifs: reconnect worker should take reference on server struct
      unconditionally
    - cifs: handle servers that still advertise multichannel after disabling
    - cifs: update iface_last_update on each query-and-update
    - powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2
    - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
    - mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
    - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads
    - mtd: rawnand: Fix core interference with sequential reads
    - mtd: rawnand: Prevent sequential reads with on-die ECC engines
    - mtd: rawnand: Clarify conditions to enable continuous reads
    - soc: qcom: pmic_glink_altmode: fix port sanity check
    - media: ov01a10: Enable runtime PM before registering async sub-device
    - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration
    - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration
    - soc: fsl: cpm1: qmc: Fix rx channel reset
    - s390/vfio-ap: reset queues filtered from the guest's AP config
    - s390/vfio-ap: reset queues associated with adapter for queue unbound from
      driver
    - s390/vfio-ap: do not reset queue removed from host config
    - ARM: dts: imx6q-apalis: add can power-up delay on ixora board
    - arm64: dts: qcom: sc8280xp-crd: fix eDP phy compatible
    - arm64: dts: sprd: fix the cpu node for UMS512
    - arm64: dts: rockchip: configure eth pad driver strength for orangepi r1 plus
      lts
    - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks
    - arm64: dts: qcom: msm8916: Make blsp_dma controlled-remotely
    - arm64: dts: qcom: msm8939: Make blsp_dma controlled-remotely
    - arm64: dts: qcom: sdm670: fix USB wakeup interrupt types
    - arm64: dts: qcom: sc8180x: fix USB wakeup interrupt types
    - arm64: dts: qcom: Add missing vio-supply for AW2013
    - arm64: dts: qcom: sdm845: fix USB SS wakeup
    - arm64: dts: qcom: sm8150: fix USB SS wakeup
    - arm64: dts: qcom: sc8180x: fix USB DP/DM HS PHY interrupts
    - arm64: dts: qcom: sc8180x: fix USB SS wakeup
    - media: i2c: st-mipid02: correct format propagation
    - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker.
    - riscv: mm: Fixup compat mode boot failure
    - arm64: errata: Add Cortex-A510 speculative unprivileged load workaround
    - [Config] update config for ARM64_ERRATUM_3117295
    - arm64/sme: Always exit sme_alloc() early with existing storage
    - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD
    - efi: disable mirror feature during crashkernel
    - kexec: do syscore_shutdown() in kernel_kexec
    - selftests: mm: hugepage-vmemmap fails on 64K page size systems
    - serial: Do not hold the port lock when setting rx-during-tx GPIO
    - dt-bindings: net: snps,dwmac: Tx coe unsupported
    - bpf: move explored_state() closer to the beginning of verifier.c
    - bpf: extract same_callsites() as utility function
    - bpf: exact states comparison for iterator convergence checks
    - selftests/bpf: tests with delayed read/precision makrs in loop body
    - bpf: correct loop detection for iterators convergence
    - selftests/bpf: test if state loops are detected in a tricky case
    - bpf: print full verifier states on infinite loop detection
    - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy
    - selftests/bpf: track string payload offset as scalar in strobemeta
    - bpf: extract __check_reg_arg() utility function
    - bpf: extract setup_func_entry() utility function
    - bpf: verify callbacks as if they are called unknown number of times
    - selftests/bpf: tests for iterating callbacks
    - bpf: widening for callback iterators
    - bpf: keep track of max number of bpf_loop callback iterations
    - cifs: fix lock ordering while disabling multichannel
    - cifs: fix a pending undercount of srv_count
    - cifs: after disabling multichannel, mark tcon for reconnect
    - selftests: bonding: Increase timeout to 1200s
    - bnxt_en: Prevent kernel warning when running offline self test
    - selftest: Don't reuse port for SO_INCOMING_CPU test.
    - selftests: fill in some missing configs for net
    - net/sched: flower: Fix chain template offload
    - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll
      context
    - net/mlx5e: Fix peer flow lists handling
    - net/mlx5: Bridge, Enable mcast in smfs steering mode
    - net/mlx5: Bridge, fix multicast packets sent to uplink
    - net/mlx5e: Ignore IPsec replay window values on sender side
    - selftests: net: fix rps_default_mask with >32 CPUs
    - bpf: Propagate modified uaddrlen from cgroup sockaddr programs
    - bpf: Add bpf_sock_addr_set_sun_path() to allow writing unix sockaddr from
      bpf
    - ice: work on pre-XDP prog frag count
    - i40e: handle multi-buffer packets that are shrunk by xdp prog
    - ice: remove redundant xdp_rxq_info registration
    - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue
    - i40e: set xdp_rxq_info::frag_size
    - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb
    - tsnep: Remove FCS for XDP data path
    - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring
    - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
    - nfsd: fix RELEASE_LOCKOWNER
    - Revert "drivers/firmware: Move sysfb_init() from device_initcall to
      subsys_initcall_sync"
    - drm/amdgpu: Fix the null pointer when load rlc firmware
    - drm: Fix TODO list mentioning non-KMS drivers
    - drm: Disable the cursor plane on atomic contexts with virtualized drivers
    - drm/virtio: Disable damage clipping if FB changed since last page-flip
    - drm: Allow drivers to indicate the damage helpers to ignore damage clips
    - drm/amd/display: fix bandwidth validation failure on DCN 2.1
    - drm/amdgpu: correct the cu count for gfx v11
    - drm/amd/display: Align the returned error code with legacy DP
    - drm/amd/display: Fix late derefrence 'dsc' check in
      'link_set_dsc_pps_packet()'
    - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd()
      & write_dpcd()' functions
    - net/bpf: Avoid unused "sin_addr_len" warning when CONFIG_CGROUP_BPF is not
      set
    - thermal: core: Store trip pointer in struct thermal_instance
    - thermal: gov_power_allocator: avoid inability to reset a cdev
    - mm: migrate: record the mlocked page status to remove unnecessary lru drain
    - mm: migrate: fix getting incorrect page mapping during page migration
    - drm/i915/lnl: Remove watchdog timers for PSR
    - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT
    - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0
    - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name
    - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs
    - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs
    - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02
    - memblock: fix crash when reserved memory is not added to memory
    - firmware: arm_scmi: Use xa_insert() when saving raw queues
    - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list
    - cpufreq/amd-pstate: Fix setting scaling max/min freq values
    - spi: spi-cadence: Reverse the order of interleaved write and read operations
    - cifs: fix stray unlock in cifs_chan_skip_or_disable
    - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE
    - genirq: Initialize resend_node hlist for all interrupt descriptors
    - clocksource: Skip watchdog check for large watchdog intervals
    - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id()
    - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks
    - Upstream stable to v6.1.76, v6.6.15
  * CVE-2024-26582
    - net: tls: fix use-after-free with partial reads and async decrypt
    - net: tls: fix returned read length with async decrypt
  * CVE-2024-26584
    - net: tls: handle backlogging of crypto requests
  * CVE-2024-26585
    - tls: fix race between tx work scheduling and socket close
  * CVE-2024-26583
    - tls: extract context alloc/initialization out of tls_set_sw_offload
    - net: tls: factor out tls_*crypt_async_wait()
    - tls: fix race between async notify and socket close
  * CVE-2023-52600
    - jfs: fix uaf in jfs_evict_inode
  * Fix headphone mic detection issue on ALC897 (LP: #2056418)
    - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897
      platform
  * CVE-2024-26581
    - netfilter: nft_set_rbtree: skip end interval element from gc
  * The screen brightness is unable to adjust on BOE panel DPN#R6FD8
    (LP: #2057430)
    - drm/amd/display: Re-add aux intercept disable delay generically for 2+
      LTTPRs
    - drm/amd/display: Clear dpcd_sink_ext_caps if not set
    - drm/amd/display: Add monitor patch for specific eDP
    - drm/amd/display: Add monitor patch for specific eDP
  * Dynamically determine acpi_handle_list size (LP: #2049733)
    - ACPI: utils: Dynamically determine acpi_handle_list size
    - ACPI: utils: Fix error path in acpi_evaluate_reference()
    - ACPI: utils: Fix white space in struct acpi_handle_list definition
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403)
    - x86/lib: Fix overflow when counting digits
    - x86/mce/inject: Clear test status value
    - EDAC/thunderx: Fix possible out-of-bounds string access
    - powerpc: add crtsavres.o to always-y instead of extra-y
    - powerpc/44x: select I2C for CURRITUCK
    - powerpc/pseries/memhp: Fix access beyond end of drmem array
    - selftests/powerpc: Fix error handling in FPU/VMX preemption tests
    - powerpc/powernv: Add a null pointer check to scom_debug_init_one()
    - powerpc/powernv: Add a null pointer check in opal_event_init()
    - powerpc/powernv: Add a null pointer check in opal_powercap_init()
    - powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
    - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
    - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
    - ACPI: video: check for error while searching for backlight device parent
    - ACPI: LPIT: Avoid u32 multiplication overflow
    - platform/x86/intel/vsec: Fix xa_alloc memory leak
    - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
    - calipso: fix memory leak in netlbl_calipso_add_pass()
    - efivarfs: force RO when remounting if SetVariable is not supported
    - spi: sh-msiof: Enforce fixed DTDL for R-Car H3
    - ACPI: LPSS: Fix the fractional clock divider flags
    - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error
    - kunit: debugfs: Fix unchecked dereference in debugfs_print_results()
    - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
    - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
    - crypto: virtio - Handle dataq logic with tasklet
    - crypto: sa2ul - Return crypto_aead_setkey to transfer the error
    - crypto: ccp - fix memleak in ccp_init_dm_workarea
    - crypto: af_alg - Disallow multiple in-flight AIO requests
    - crypto: safexcel - Add error handling for dma_map_sg() calls
    - crypto: sahara - remove FLAGS_NEW_KEY logic
    - crypto: sahara - fix cbc selftest failure
    - crypto: sahara - fix ahash selftest failure
    - crypto: sahara - fix processing requests with cryptlen < sg->length
    - crypto: sahara - fix error handling in sahara_hw_descriptor_create()
    - crypto: hisilicon/qm - save capability registers in qm init process
    - crypto: hisilicon/zip - add zip comp high perf mode configuration
    - crypto: hisilicon/qm - add a function to set qm algs
    - crypto: hisilicon/hpre - save capability registers in probe process
    - crypto: hisilicon/sec2 - save capability registers in probe process
    - crypto: hisilicon/zip - save capability registers in probe process
    - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
    - erofs: fix memory leak on short-lived bounced pages
    - fs: indicate request originates from old mount API
    - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
    - crypto: virtio - Wait for tasklet to complete on device remove
    - crypto: sahara - avoid skcipher fallback code duplication
    - crypto: sahara - handle zero-length aes requests
    - crypto: sahara - fix ahash reqsize
    - crypto: sahara - fix wait_for_completion_timeout() error handling
    - crypto: sahara - improve error handling in sahara_sha_process()
    - crypto: sahara - fix processing hash requests with req->nbytes < sg->length
    - crypto: sahara - do not resize req->src when doing hash operations
    - crypto: scomp - fix req->dst buffer overflow
    - csky: fix arch_jump_label_transform_static override
    - blocklayoutdriver: Fix reference leak of pnfs_device_node
    - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
    - SUNRPC: fix _xprt_switch_find_current_entry logic
    - pNFS: Fix the pnfs block driver's calculation of layoutget size
    - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async()
    - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
    - bpf, lpm: Fix check prefixlen before walking trie
    - bpf: Add crosstask check to __bpf_get_stack
    - wifi: ath11k: Defer on rproc_get failure
    - wifi: libertas: stop selecting wext
    - ARM: dts: qcom: apq8064: correct XOADC register address
    - net/ncsi: Fix netlink major/minor version numbers
    - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
    - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
    - arm64: dts: ti: k3-am62a-main: Fix GPIO pin count in DT nodes
    - arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type
    - selftests/bpf: Fix erroneous bitmask operation
    - md: synchronize flush io with array reconfiguration
    - bpf: enforce precision of R0 on callback return
    - ARM: dts: qcom: sdx65: correct SPMI node name
    - arm64: dts: qcom: sc7180: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sc7280: Mark some nodes as 'reserved'
    - arm64: dts: qcom: sc7280: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sdm845: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm8150: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm8250: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sc8280xp: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm6350: Make watchdog bark interrupt edge triggered
    - bpf: add percpu stats for bpf_map elements insertions/deletions
    - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
    - bpf: Defer the free of inner map when necessary
    - selftests/net: specify the interface when do arping
    - bpf: fix check for attempt to corrupt spilled pointer
    - scsi: fnic: Return error if vmalloc() failed
    - arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator
    - arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
    - arm64: dts: qcom: sm8350: Fix DMA0 address
    - arm64: dts: qcom: sc7280: Fix up GPU SIDs
    - arm64: dts: qcom: sc7280: Mark Adreno SMMU as DMA coherent
    - arm64: dts: qcom: sc7280: fix usb_2 wakeup interrupt types
    - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail
    - bpf: Fix verification of indirect var-off stack access
    - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties
    - dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with generic
      names
    - arm64: dts: mediatek: mt8183: correct MDP3 DMA-related nodes
    - wifi: mt76: mt7921: fix country count limitation for CLC
    - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward
    - block: Set memalloc_noio to false on device_add_disk() error path
    - arm64: dts: renesas: white-hawk-cpu: Fix missing serial console pin control
    - arm64: dts: imx8mm: Reduce GPU to nominal speed
    - scsi: hisi_sas: Replace with standard error code return value
    - scsi: hisi_sas: Correct the number of global debugfs registers
    - ARM: dts: stm32: don't mix SCMI and non-SCMI board compatibles
    - selftests/net: fix grep checking for fib_nexthop_multiprefix
    - ipmr: support IP_PKTINFO on cache report IGMP msg
    - virtio/vsock: fix logic which reduces credit update messages
    - dma-mapping: clear dev->dma_mem to NULL after freeing it
    - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration
    - arm64: dts: qcom: sm8150-hdk: fix SS USB regulators
    - block: add check of 'minors' and 'first_minor' in device_add_disk()
    - arm64: dts: qcom: sc7280: Mark SDHCI hosts as cache-coherent
    - arm64: dts: qcom: ipq6018: fix clock rates for GCC_USB0_MOCK_UTMI_CLK
    - wifi: rtlwifi: add calculate_bit_shift()
    - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
    - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
    - wifi: iwlwifi: mvm: send TX path flush in rfkill
    - netfilter: nf_tables: mark newset as dead on transaction abort
    - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
    - Bluetooth: btmtkuart: fix recv_buf() return value
    - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS
    - bpf: sockmap, fix proto update hook to avoid dup calls
    - sctp: support MSG_ERRQUEUE flag in recvmsg()
    - sctp: fix busy polling
    - net/sched: act_ct: fix skb leak and crash on ooo frags
    - mlxbf_gige: Fix intermittent no ip issue
    - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
    - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
    - ARM: davinci: always select CONFIG_CPU_ARM926T
    - Revert "drm/tidss: Annotate dma-fence critical section in commit path"
    - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path"
    - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off()
    - RDMA/usnic: Silence uninitialized symbol smatch warnings
    - RDMA/hns: Fix inappropriate err code for unsupported operations
    - drm/panel-elida-kd35t133: hold panel in reset for unprepare
    - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
    - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
    - drm/tilcdc: Fix irq free on unload
    - media: pvrusb2: fix use after free on context disconnection
    - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash
      of multi-core JPEG devices
    - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls
    - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls
    - drm/bridge: Fix typo in post_disable() description
    - f2fs: fix to avoid dirent corruption
    - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
    - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
    - drm/radeon: check return value of radeon_ring_lock()
    - drm/tidss: Move reset to the end of dispc_init()
    - drm/tidss: Return error value from from softreset
    - drm/tidss: Check for K2G in in dispc_softreset()
    - drm/tidss: Fix dss reset
    - ASoC: cs35l33: Fix GPIO name and drop legacy include
    - ASoC: cs35l34: Fix GPIO name and drop legacy include
    - drm/msm/mdp4: flush vblank event on disable
    - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
    - drm/drv: propagate errors from drm_modeset_register_all()
    - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch
    - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq
    - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
    - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
    - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
    - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
    - drm/bridge: tc358767: Fix return value on error case
    - media: cx231xx: fix a memleak in cx231xx_init_isoc
    - RDMA/hns: Fix memory leak in free_mr_init()
    - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
    - media: imx-mipi-csis: Fix clock handling in remove()
    - media: dt-bindings: media: rkisp1: Fix the port description for the parallel
      interface
    - media: rkisp1: Fix media device memory leak
    - drm/panel: st7701: Fix AVCL calculation
    - f2fs: fix to wait on block writeback for post_read case
    - f2fs: fix to check compress file in f2fs_move_file_range()
    - f2fs: fix to update iostat correctly in f2fs_filemap_fault()
    - media: dvbdev: drop refcount on error path in dvb_device_open()
    - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path
      of m88ds3103_probe()
    - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset()
    - clk: renesas: rzg2l: Check reset monitor registers
    - drm/msm/dpu: Set input_sel bit for INTF
    - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr()
    - drm/mediatek: Return error if MDP RDMA failed to enable the clock
    - drm/mediatek: Fix underrun in VDO1 when switches off the layer
    - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
    - drm/amd/pm: fix a double-free in si_dpm_init
    - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
    - gpu/drm/radeon: fix two memleaks in radeon_vm_init
    - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table
    - f2fs: fix to check return value of f2fs_recover_xattr_data
    - dt-bindings: clock: Update the videocc resets for sm8150
    - clk: qcom: videocc-sm8150: Update the videocc resets
    - clk: qcom: videocc-sm8150: Add missing PLL config property
    - drivers: clk: zynqmp: calculate closest mux rate
    - drivers: clk: zynqmp: update divider round rate logic
    - watchdog: set cdev owner before adding
    - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
    - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
    - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
    - clk: si5341: fix an error code problem in si5341_output_clk_set_rate
    - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency
    - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
    - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
    - pwm: stm32: Fix enable count for clk in .probe()
    - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
    - ALSA: scarlett2: Add missing error check to scarlett2_config_save()
    - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
    - ALSA: scarlett2: Allow passing any output to line_out_remap()
    - ALSA: scarlett2: Add missing error checks to *_ctl_get()
    - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
    - mmc: sdhci_am654: Fix TI SoC dependencies
    - [Config] updateconfigs for CONFIG_MMC_SDHCI_AM654
    - mmc: sdhci_omap: Fix TI SoC dependencies
    - [Config] update config for MMC_SDHCI_OMAP changes
    - IB/iser: Prevent invalidating wrong MR
    - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in
      kfd_topology.c
    - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
    - kselftest/alsa - mixer-test: fix the number of parameters to
      ksft_exit_fail_msg()
    - kselftest/alsa - mixer-test: Fix the print format specifier warning
    - ksmbd: validate the zero field of packet header
    - of: Fix double free in of_parse_phandle_with_args_map
    - fbdev: imxfb: fix left margin setting
    - of: unittest: Fix of_count_phandle_with_args() expected value message
    - selftests/bpf: Add assert for user stacks in test_task_stack
    - keys, dns: Fix size check of V1 server-list header
    - binder: fix async space check for 0-sized buffers
    - binder: fix unused alloc->free_async_space
    - mips/smp: Call rcutree_report_cpu_starting() earlier
    - Input: atkbd - use ab83 as id when skipping the getid command
    - binder: fix race between mmput() and do_exit()
    - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings
    - powerpc/64s: Increase default stack size to 32KB
    - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
    - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
    - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
    - Revert "usb: dwc3: Soft reset phy on probe for host"
    - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-
      only"
    - usb: chipidea: wait controller resume finished for wakeup irq
    - usb: cdns3: fix uvc failure work since sg support enabled
    - usb: cdns3: fix iso transfer error when mult is not zero
    - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled
    - usb: typec: class: fix typec_altmode_put_partner to put plugs
    - usb: mon: Fix atomicity violation in mon_bin_vma_fault
    - serial: core: fix sanitizing check for RTS settings
    - serial: core: make sure RS485 cannot be enabled when it is not supported
    - serial: 8250_bcm2835aux: Restore clock error handling
    - serial: core, imx: do not set RS485 enabled if it is not supported
    - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled
      clock
    - serial: 8250_exar: Set missing rs485_supported flag
    - serial: omap: do not override settings for RS485 support
    - ALSA: oxygen: Fix right channel of capture volume mixer
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook
    - ksmbd: validate mech token in session setup
    - ksmbd: fix UAF issue in ksmbd_tcp_new_connection()
    - ksmbd: only v2 leases handle the directory
    - io_uring/rw: ensure io->bytes_done is always initialized
    - fbdev: flush deferred work in fb_deferred_io_fsync()
    - fbdev: flush deferred IO before closing
    - scsi: ufs: core: Simplify power management during async scan
    - scsi: target: core: add missing file_{start,end}_write()
    - drm/amd: Enable PCIe PME from D3
    - block: add check that partition length needs to be aligned with block size
    - block: Fix iterating over an empty bio with bio_for_each_folio_all
    - pwm: jz4740: Don't use dev_err_probe() in .request()
    - md/raid1: Use blk_opf_t for read and write operations
    - rootfs: Fix support for rootfstype= when root= is given
    - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
    - LoongArch: Fix and simplify fcsr initialization on execve()
    - iommu/arm-smmu-qcom: Add missing GMU entry to match table
    - iommu/dma: Trace bounce buffer usage when mapping buffers
    - wifi: mt76: fix broken precal loading from MTD for mt7915
    - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
    - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
    - wifi: mwifiex: configure BSSID consistently when starting AP
    - Revert "net: rtnetlink: Enslave device before bringing it up"
    - cxl/port: Fix decoder initialization when nr_targets > interleave_ways
    - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg()
    - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support
    - PCI: mediatek: Clear interrupt status before dispatching handler
    - x86/kvm: Do not try to disable kvmclock if it was not enabled
    - KVM: arm64: vgic-v4: Restore pending state on host userspace write
    - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
    - iio: adc: ad7091r: Pass iio_dev to event handler
    - HID: wacom: Correct behavior when processing some confidence == false
      touches
    - serial: sc16is7xx: add check for unsupported SPI modes during probe
    - serial: sc16is7xx: set safe default SPI clock frequency
    - ARM: 9330/1: davinci: also select PINCTRL
    - mfd: syscon: Fix null pointer dereference in of_syscon_register()
    - leds: aw2013: Select missing dependency REGMAP_I2C
    - mfd: intel-lpss: Fix the fractional clock divider flags
    - mips: dmi: Fix early remap on MIPS32
    - mips: Fix incorrect max_low_pfn adjustment
    - riscv: Check if the code to patch lies in the exit section
    - riscv: Fix module_alloc() that did not reset the linear mapping permissions
    - riscv: Fix set_memory_XX() and set_direct_map_XX() by splitting huge linear
      mappings
    - riscv: Fix set_direct_map_default_noflush() to reset _PAGE_EXEC
    - riscv: Fixed wrong register in XIP_FIXUP_FLASH_OFFSET macro
    - MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
    - MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
    - power: supply: cw2015: correct time_to_empty units in sysfs
    - power: supply: bq256xx: fix some problem in bq256xx_hw_init
    - serial: 8250: omap: Don't skip resource freeing if
      pm_runtime_resume_and_get() failed
    - libapi: Add missing linux/types.h header to get the __u64 type on io.h
    - base/node.c: initialize the accessor list before registering
    - acpi: property: Let args be NULL in __acpi_node_get_property_reference
    - software node: Let args be NULL in software_node_get_reference_args
    - serial: imx: fix tx statemachine deadlock
    - selftests/sgx: Fix uninitialized pointer dereference in error path
    - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry
    - selftests/sgx: Include memory clobber for inline asm in test enclave
    - selftests/sgx: Skip non X86_64 platform
    - iio: adc: ad9467: fix reset gpio handling
    - iio: adc: ad9467: don't ignore error codes
    - iio: adc: ad9467: fix scale setting
    - perf header: Fix one memory leakage in perf_event__fprintf_event_update()
    - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event()
    - perf genelf: Set ELF program header addresses properly
    - tty: change tty_write_lock()'s ndelay parameter to bool
    - tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
    - tty: don't check for signal_pending() in send_break()
    - tty: use 'if' in send_break() instead of 'goto'
    - usb: cdc-acm: return correct error code on unsupported break
    - spmi: mtk-pmif: Serialize PMIF status check and command submission
    - vdpa: Fix an error handling path in eni_vdpa_probe()
    - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
    - nvmet-tcp: fix a crash in nvmet_req_complete()
    - perf env: Avoid recursively taking env->bpf_progs.lock
    - cxl/region: fix x9 interleave typo
    - apparmor: avoid crash when parsed profile name is empty
    - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
    - serial: imx: Correct clock error message in function probe()
    - nvmet: re-fix tracing strncpy() warning
    - nvme: trace: avoid memcpy overflow warning
    - nvmet-tcp: Fix the H2C expected PDU len calculation
    - PCI: keystone: Fix race condition when initializing PHYs
    - PCI: mediatek-gen3: Fix translation window size calculation
    - ASoC: mediatek: sof-common: Add NULL check for normal_link string
    - s390/pci: fix max size calculation in zpci_memcpy_toio()
    - net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
    - amt: do not use overwrapped cb area
    - net: phy: micrel: populate .soft_reset for KSZ9131
    - mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN
    - mptcp: strict validation before using mp_opt->hmac
    - mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
    - mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req()
    - mptcp: refine opt_mp_capable determination
    - block: ensure we hold a queue reference when using queue limits
    - udp: annotate data-races around up->pending
    - net: ravb: Fix dma_addr_t truncation in error case
    - dt-bindings: gpio: xilinx: Fix node address in gpio
    - drm/amdkfd: fixes for HMM mem allocation
    - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake
      calls
    - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
    - LoongArch: BPF: Prevent out-of-bounds memory access
    - mptcp: relax check on MPC passive fallback
    - netfilter: nf_tables: reject invalid set policy
    - netfilter: nft_limit: do not ignore unsupported flags
    - netfilter: nfnetlink_log: use proper helper for fetching physinif
    - netfilter: nf_queue: remove excess nf_bridge variable
    - netfilter: propagate net to nf_bridge_get_physindev
    - netfilter: bridge: replace physindev with physinif in nf_bridge_info
    - netfilter: nf_tables: do not allow mismatch field size and set key length
    - netfilter: nf_tables: skip dead set elements in netlink dump
    - netfilter: nf_tables: reject NFT_SET_CONCAT with not field length
      description
    - ipvs: avoid stat macros calls from preemptible context
    - kdb: Fix a potential buffer overflow in kdb_local()
    - ethtool: netlink: Add missing ethnl_ops_begin/complete
    - loop: fix the the direct I/O support check when used on top of block devices
    - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
    - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
    - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
    - i2c: s3c24xx: fix read transfers in polling mode
    - i2c: s3c24xx: fix transferring more than one message in polling mode
    - riscv: Fix wrong usage of lm_alias() when splitting a huge linear mapping
    - arm64: dts: armada-3720-turris-mox: set irq type for RTC
    - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram
    - drivers/perf: hisi: Fix some event id for HiSilicon UC pmu
    - KVM: PPC: Book3S HV: Use accessors for VCPU registers
    - KVM: PPC: Book3S HV: Introduce low level MSR accessor
    - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE
    - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas()
    - perf/x86/intel/uncore: Fix NULL pointer dereference issue in
      upi_fill_topology()
    - efivarfs: Free s_fs_info on unmount
    - thermal: core: Fix NULL pointer dereference in zone registration error path
    - cpuidle: haltpoll: Do not enable interrupts when entering idle
    - crypto: rsa - add a check for allocation failure
    - crypto: jh7110 - Correct deferred probe return
    - NFS: Use parent's objective cred in nfs_access_login_time()
    - asm-generic: Fix 32 bit __generic_cmpxchg_local
    - arm64: dts: qcom: qrb4210-rb2: don't force usb peripheral mode
    - arm64: dts: qcom: sc8280xp-x13s: Use the correct DP PHY compatible
    - arm64: dts: qcom: sc8280xp-x13s: add missing camera LED pin config
    - scsi: bfa: Use the proper data type for BLIST flags
    - arm64: dts: ti: iot2050: Re-add aliases
    - wifi: rtw88: sdio: Honor the host max_req_size in the RX path
    - ARM: dts: qcom: sdx65: correct PCIe EP phy-names
    - dt-bindings: arm: qcom: Fix html link
    - arm64: dts: qcom: sc8180x-primus: Fix HALL_INT polarity
    - arm64: dts: qcom: sm8450: correct TX Soundwire clock
    - arm64: dts: qcom: sm8550: correct TX Soundwire clock
    - arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm6125: add interrupts to DWC3 USB controller
    - arm64: dts: qcom: sa8775p: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm8550: fix USB wakeup interrupt types
    - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails
      in mt7915_mmio_wed_init()
    - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv
    - wifi: mt76: mt7996: fix rate usage of inband discovery frames
    - bpf: Guard stack limits against 32bit overflow
    - bpf: Fix accesses to uninit stack slots
    - arm64: dts: mediatek: mt8195: revise VDOSYS RDMA node name
    - arm64: dts: mediatek: mt8186: Fix alias prefix for ovl_2l0
    - arm64: dts: mediatek: mt8186: fix address warning for ADSP mailboxes
    - wifi: iwlwifi: don't support triggered EHT CQI feedback
    - arm64: dts: xilinx: Apply overlays to base dtbs
    - scsi: ufs: qcom: Fix the return value of ufs_qcom_ice_program_key()
    - scsi: ufs: qcom: Fix the return value when platform_get_resource_byname()
      fails
    - scsi: hisi_sas: Check before using pointer variables
    - bpf: Fix a race condition between btf_put() and map_free()
    - virtio/vsock: send credit update during setting SO_RCVLOWAT
    - bpf: Limit the number of uprobes when attaching program to multiple uprobes
    - bpf: Limit the number of kprobes when attaching program to multiple kprobes
    - arm64: dts: qcom: acer-aspire1: Correct audio codec definition
    - arm64: dts: qcom: sm6375: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm6375: Hook up MPM
    - arm64: dts: qcom: sm8150: make dispcc cast minimal vote on MMCX
    - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset
    - arm64: dts: qcom: sm8550: Separate out X3 idle state
    - arm64: dts: qcom: sm8550: Update idle state time requirements
    - arm64: dts: qcom: sc8180x: Mark PCIe hosts cache-coherent
    - arm64: dts: qcom: sc8180x: switch PCIe QMP PHY to new style of bindings
    - arm64: dts: qcom: sc8180x: Fix up PCIe nodes
    - wifi: iwlwifi: fix out of bound copy_from_user
    - wifi: iwlwifi: assign phy_ctxt before eSR activation
    - netfilter: nf_tables: validate chain type update if available
    - Bluetooth: btnxpuart: fix recv_buf() return value
    - arm64: dts: rockchip: Fix led pinctrl of lubancat 1
    - wifi: cfg80211: correct comment about MLD ID
    - wifi: cfg80211: parse all ML elements in an ML probe response
    - blk-cgroup: fix rcu lockdep warning in blkg_lookup()
    - rxrpc: Fix skbuff cleanup of call's recvmsg_queue and rx_oos_queue
    - drm/dp_mst: Fix fractional DSC bpp handling
    - drm/panel: nv3051d: Hold panel in reset for unprepare
    - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls
    - media: amphion: Fix VPU core alias name
    - drm/imx/lcdc: Fix double-free of driver data
    - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog
    - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL
    - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI
      widget
    - drm/msm/dpu: correct clk bit for WB2 block
    - clk: sp7021: fix return value check in sp7021_clk_probe()
    - clk: rs9: Fix DIF OEn bit placement on 9FGV0241
    - ASoC: tas2781: add support for FW version 0x0503
    - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag
    - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable
    - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs
    - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable
    - clk: qcom: dispcc-sm8550: Update disp PLL settings
    - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process'
    - gpiolib: make gpio_device_get() and gpio_device_put() public
    - gpiolib: provide gpio_device_find()
    - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code
    - drm/amd/display: avoid stringop-overflow warnings for
      dp_decide_lane_settings()
    - kselftest/alsa - conf: Stringify the printed errno in sysfs_get()
    - class: fix use-after-free in class_register()
    - kernfs: convert kernfs_idr_lock to an irq safe raw spinlock
    - usb: dwc3: gadget: Handle EP0 request dequeuing properly
    - usb: dwc3: gadget: Queue PM runtime idle on disconnect event
    - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
    - dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header
    - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION
    - io_uring: don't check iopoll if request completes
    - io_uring: ensure local task_work is run on wait timeout
    - block: Remove special-casing of compound pages
    - wifi: mwifiex: add extra delay for firmware ready
    - wifi: mwifiex: fix uninitialized firmware_stat
    - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB"
    - x86/pci: Reserve ECAM if BIOS didn't include it in PNP0C02 _CRS
    - KVM: x86/pmu: Move PMU reset logic to common x86 code
    - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing
    - mfd: rk8xx: fixup devices registration with PLATFORM_DEVID_AUTO
    - leds: aw200xx: Fix write to DIM parameter
    - mfd: tps6594: Add null pointer check to tps6594_device_init()
    - srcu: Use try-lock lockdep annotation for NMI-safe access.
    - um: virt-pci: fix platform map offset
    - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource()
    - iommu: Map reserved memory as cacheable if device is coherent
    - perf test: Remove atomics from test_loop to avoid test failures
    - perf header: Fix segfault on build_mem_topology() error path
    - perf test record user-regs: Fix mask for vg register
    - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to
      GPC_FLUSH_MEM_FAULT
    - perf mem: Fix error on hybrid related to availability of mem event in a PMU
    - perf stat: Exit perf stat if parse groups fails
    - iio: adc: ad9467: add mutex to struct ad9467_state
    - perf unwind-libdw: Handle JIT-generated DSOs properly
    - perf unwind-libunwind: Fix base address for .eh_frame
    - bus: mhi: ep: Do not allocate event ring element on stack
    - bus: mhi: ep: Use slab allocator where applicable
    - usb: gadget: webcam: Make g_webcam loadable again
    - iommu: Don't reserve 0-length IOVA region
    - power: supply: Fix null pointer dereference in smb2_probe
    - apparmor: Fix ref count leak in task_kill
    - perf stat: Fix hard coded LL miss units
    - apparmor: fix possible memory leak in unpack_trans_table
    - serial: apbuart: fix console prompt on qemu
    - perf db-export: Fix missing reference count get in call_path_from_sample()
    - cxl/port: Fix missing target list lock
    - spi: coldfire-qspi: Remove an erroneous clk_disable_unprepare() from the
      remove function
    - hisi_acc_vfio_pci: Update migration data pointer correctly on saving/resume
    - rxrpc: Fix use of Don't Fragment flag
    - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2
    - net: micrel: Fix PTP frame parsing for lan8841
    - ALSA: hda: Properly setup HDMI stream
    - net: add more sanity check in virtio_net_hdr_to_skb()
    - net: netdev_queue: netdev_txq_completed_mb(): fix wake condition
    - bpf: iter_udp: Retry with a larger batch size without going back to the
      previous bucket
    - bpf: Avoid iter->offset making backward progress in bpf_iter_udp
    - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe
    - ASoC: SOF: ipc4-loader: remove the CPC check warnings
    - selftests: bonding: Change script interpreter
    - io_uring: adjust defer tw counting
    - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace
    - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
    - mlxsw: spectrum_acl_tcam: Fix stack corruption
    - mlxsw: spectrum_router: Register netdevice notifier before nexthop
    - Upstream stable to v6.1.75, v6.6.14
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26583
    - net: tls, fix WARNIING in __sk_msg_free
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26589
    - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26591
    - bpf: Fix re-attachment branch in bpf_tracing_prog_attach

 -- Timo Aaltonen <email address hidden>  Wed, 17 Apr 2024 17:01:02 +0300
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-6.5 (6.5.0-1020.21) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1020.21 -proposed tracker (LP: #2059705)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - debian.oem/dkms-versions -- update from kernel-versions (main/s2024.03.04)

  * Support USB serial port for Dell DW5826e WWAN (LP: #2058452)
    - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e

  [ Ubuntu: 6.5.0-28.29 ]

  * mantic/linux: 6.5.0-28.29 -proposed tracker (LP: #2059706)
  * Packaging resync (LP: #1786013)
    - [Packaging] drop getabis data
  * Remove getabis scripts (LP: #2059143)
    - [Packaging] Remove getabis
  * CVE-2023-52600
    - jfs: fix uaf in jfs_evict_inode
  * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284) //
    CVE-2023-52603
    - UBSAN: array-index-out-of-bounds in dtSplitRoot
  * CVE-2024-26581
    - netfilter: nft_set_rbtree: skip end interval element from gc
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26589
    - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26591
    - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
  * iwlwifi disconnect and crash - intel wifi7 (LP: #2058808)
    - wifi: iwlwifi: pcie: fix RB status reading

 -- Timo Aaltonen <email address hidden>  Wed, 03 Apr 2024 16:18:18 +0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1019.20) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1019.20 -proposed tracker (LP: #2055583)

  * Packaging resync (LP: #1786013)
    - [Packaging] drop ABI data
    - debian.oem/dkms-versions -- update from kernel-versions (main/2024.03.04)

  [ Ubuntu: 6.5.0-27.28 ]

  * mantic/linux: 6.5.0-27.28 -proposed tracker (LP: #2055584)
  * Packaging resync (LP: #1786013)
    - [Packaging] drop ABI data
    - [Packaging] update annotations scripts
    - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04)
  * CVE-2024-26597
    - net: qualcomm: rmnet: fix global oob in rmnet_policy
  * CVE-2024-26599
    - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
  * Drop ABI checks from kernel build (LP: #2055686)
    - [Packaging] Remove in-tree abi checks
  * Cranky update-dkms-versions rollout (LP: #2055685)
    - [Packaging] remove update-dkms-versions
    - Move debian/dkms-versions to debian.master/dkms-versions
    - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions
  * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
    modules-extra to linux-modules (LP: #2054809)
    - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules-
      extra
  * performance: Scheduler: ratelimit updating of load_avg (LP: #2053251)
    - sched/fair: Ratelimit update to tg->load_avg
  * IB peer memory feature regressed in 6.5 (LP: #2055082)
    - SAUCE: RDMA/core: Introduce peer memory interface
  * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
    - [Packaging] rules: Put usbip manpages in the correct directory
  * CVE-2024-23851
    - dm: limit the number of targets and parameter size area
  * CVE-2024-23850
    - btrfs: do not ASSERT() if the newly created subvolume already got read
  * x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform
    (LP: #2054699)
    - x86/tsc: Extend watchdog check exemption to 4-Sockets platform
  * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
    linux-modules-extra to linux-modules (LP: #2045561)
    - [Packaging] Move dmi-sysfs.ko into linux-modules
  * Fix AMD brightness issue on AUO panel (LP: #2054773)
    - drm/amdgpu: make damage clips support configurable
  * Mantic update: upstream stable patchset 2024-02-28 (LP: #2055199)
    - f2fs: explicitly null-terminate the xattr list
    - pinctrl: lochnagar: Don't build on MIPS
    - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
    - mptcp: fix uninit-value in mptcp_incoming_options
    - wifi: cfg80211: lock wiphy mutex for rfkill poll
    - wifi: avoid offset calculation on NULL pointer
    - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
    - debugfs: fix automount d_fsdata usage
    - nvme-core: fix a memory leak in nvme_ns_info_from_identify()
    - drm/amd/display: update dcn315 lpddr pstate latency
    - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
    - smb: client, common: fix fortify warnings
    - blk-mq: don't count completed flush data request as inflight in case of
      quiesce
    - nvme-core: check for too small lba shift
    - hwtracing: hisi_ptt: Handle the interrupt in hardirq context
    - hwtracing: hisi_ptt: Don't try to attach a task
    - ASoC: wm8974: Correct boost mixer inputs
    - arm64: dts: rockchip: fix rk356x pcie msg interrupt name
    - ASoC: Intel: Skylake: Fix mem leak in few functions
    - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted
      __be16
    - ASoC: Intel: Skylake: mem leak in skl register function
    - ASoC: cs43130: Fix the position of const qualifier
    - ASoC: cs43130: Fix incorrect frame delay configuration
    - ASoC: rt5650: add mutex to avoid the jack detection failure
    - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not
      available
    - nouveau/tu102: flush all pdbs on vmm flush
    - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
    - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
    - net/tg3: fix race condition in tg3_reset_task()
    - ASoC: da7219: Support low DC impedance headset
    - nvme: introduce helper function to get ctrl state
    - nvme: prevent potential spectre v1 gadget
    - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru
    - drm/amdgpu: Add NULL checks for function pointers
    - drm/exynos: fix a potential error pointer dereference
    - drm/exynos: fix a wrong error checking
    - hwmon: (corsair-psu) Fix probe when built-in
    - LoongArch: Preserve syscall nr across execve()
    - clk: rockchip: rk3568: Add PLL rate for 292.5MHz
    - clk: rockchip: rk3128: Fix HCLK_OTG gate register
    - jbd2: correct the printing of write_flags in jbd2_write_superblock()
    - jbd2: increase the journal IO's priority
    - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
    - neighbour: Don't let neigh_forced_gc() disable preemption for long
    - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
    - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
    - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
    - tracing: Add size check when printing trace_marker output
    - stmmac: dwmac-loongson: drop useless check for compatible fallback
    - MIPS: dts: loongson: drop incorrect dwmac fallback compatible
    - tracing: Fix uaf issue when open the hist or hist_debug file
    - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
      NMI
    - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
    - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    - Input: i8042 - add nomux quirk for Acer P459-G2-M
    - s390/scm: fix virtual vs physical address confusion
    - ARC: fix spare error
    - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
    - Input: xpad - add Razer Wolverine V2 support
    - kselftest: alsa: fixed a print formatting warning
    - HID: nintendo: fix initializer element is not constant error
    - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some
      ThinkPad systems
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
    - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
    - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
    - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
    - HID: nintendo: Prevent divide-by-zero on code
    - smb: client: fix potential OOB in smb2_dump_detail()
    - i2c: rk3x: fix potential spinlock recursion on poll
    - drm/amd/display: get dprefclk ss info from integration info table
    - pinctrl: cy8c95x0: Fix typo
    - pinctrl: cy8c95x0: Fix get_pincfg
    - virtio_blk: fix snprintf truncation compiler warning
    - net: qrtr: ns: Return 0 if server port is not present
    - ARM: sun9i: smp: fix return code check of of_property_match_string
    - drm/crtc: fix uninitialized variable use
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx
    - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
    - ASoC: SOF: Intel: hda-codec: Delay the codec device registration
    - ksmbd: don't allow O_TRUNC open on read-only share
    - ksmbd: free ppace array on error in parse_dacl
    - binder: use EPOLLERR from eventpoll.h
    - binder: fix use-after-free in shinker's callback
    - binder: fix trivial typo of binder_free_buf_locked()
    - binder: fix comment on binder_alloc_new_buf() return value
    - uio: Fix use-after-free in uio_open
    - parport: parport_serial: Add Brainboxes BAR details
    - parport: parport_serial: Add Brainboxes device IDs and geometry
    - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
    - PCI: Add ACS quirk for more Zhaoxin Root Ports
    - coresight: etm4x: Fix width of CCITMIN field
    - scripts/decode_stacktrace.sh: optionally use LLVM utilities
    - pinctrl: s32cc: Avoid possible string truncation
    - kunit: Warn if tests are slow
    - kunit: Reset suite counter right before running tests
    - io_uring: use fget/fput consistently
    - block: warn once for each partition in bio_check_ro()
    - drm/amdkfd: Use common function for IP version check
    - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit
    - drm/amdgpu: Use another offset for GC 9.4.3 remap
    - ASoC: amd: yc: Add HP 255 G10 into quirk table
    - ASoC: SOF: topology: Fix mem leak in sof_dai_load()
    - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case
    - ASoC: fsl_xcvr: refine the requested phy clock frequency
    - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline
    - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores
    - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module
    - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module
    - pds_vdpa: fix up format-truncation complaint
    - pds_vdpa: clear config callback when status goes to 0
    - pds_vdpa: set features order
    - nvme: ensure reset state check ordering
    - nvme-ioctl: move capable() admin check to the end
    - nvme: fix deadlock between reset and scan
    - LoongArch: Apply dynamic relocations for LLD
    - LoongArch: Set unwind stack type to unknown rather than set error flag
    - soundwire: intel_ace2x: fix AC timing setting for ACE2.x
    - efi/loongarch: Use load address to calculate kernel entry address
    - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend
    - ASoC: cs35l45: Use modern pm_ops
    - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming
    - ASoC: cs35l45: Prevents spinning during runtime suspend
    - driver core: Add a guard() definition for the device_lock()
    - platform/x86/amd/pmc: Move platform defines to header
    - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne
    - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-
      quirks
    - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13
    - drm/amdkfd: svm range always mapped flag not working on APU
    - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event
    - pinctrl: cy8c95x0: Fix regression
    - posix-timers: Get rid of [COMPAT_]SYS_NI() uses
    - nfc: Do not send datagram if socket state isn't LLCP_BOUND
    - x86/csum: Remove unnecessary odd handling
    - x86/csum: clean up `csum_partial' further
    - x86/microcode: do not cache microcode if it will not be used
    - bus: moxtet: Mark the irq as shared
    - bus: moxtet: Add spi device table
    - drm/amd/display: Pass pwrseq inst for backlight and ABM
    - Upstream stable to v6.1.74, v6.6.13
  * Mantic update: upstream stable patchset 2024-02-27 (LP: #2055002)
    - Revert "nfsd: call nfsd_last_thread() before final nfsd_put()"
    - cifs: fix flushing folio regression for 6.1 backport
    - Upstream stable to v6.1.73, v6.6.12
  * Mantic update: upstream stable patchset 2024-02-26 (LP: #2054779)
    - keys, dns: Fix missing size check of V1 server-list header
    - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
    - mptcp: prevent tcp diag from closing listener subflows
    - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
    - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE
    - cifs: cifs_chan_is_iface_active should be called with chan_lock held
    - cifs: do not depend on release_iface for maintaining iface_list
    - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
    - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer
    - netfilter: nf_tables: set transport offset from mac header for netdev/egress
    - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
      llcp_local
    - octeontx2-af: Fix marking couple of structure as __packed
    - drm/i915/dp: Fix passing the correct DPCD_REV for
      drm_dp_set_phy_test_pattern
    - ice: Fix link_down_on_close message
    - ice: Shut down VSI with "link-down-on-close" enabled
    - i40e: Fix filter input checks to prevent config with invalid values
    - igc: Report VLAN EtherType matching back to user
    - igc: Check VLAN TCI mask
    - igc: Check VLAN EtherType mask
    - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
    - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset
    - mlxbf_gige: fix receive packet race condition
    - net: sched: em_text: fix possible memory leak in em_text_destroy()
    - r8169: Fix PCI error on system resume
    - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
    - selftests: bonding: do not set port down when adding to bond
    - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
    - sfc: fix a double-free bug in efx_probe_filters
    - net: bcmgenet: Fix FCS generation for fragmented skbuffs
    - netfilter: nft_immediate: drop chain reference counter on error
    - net: Save and restore msg_namelen in sock_sendmsg
    - i40e: fix use-after-free in i40e_aqc_add_filters()
    - ASoC: meson: g12a-toacodec: Validate written enum values
    - ASoC: meson: g12a-tohdmitx: Validate written enum values
    - ASoC: meson: g12a-toacodec: Fix event generation
    - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
    - i40e: Restore VF MSI-X state during PCI reset
    - igc: Fix hicredit calculation
    - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
    - net/smc: fix invalid link access in dumping SMC-R connections
    - octeontx2-af: Always configure NIX TX link credits based on max frame size
    - octeontx2-af: Re-enable MAC TX in otx2_stop processing
    - asix: Add check for usbnet_get_endpoints
    - net: ravb: Wait for operating mode to be applied
    - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
    - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
    - bpf: Support new 32bit offset jmp instruction
    - mm: merge folio_has_private()/filemap_release_folio() call pairs
    - mm, netfs, fscache: stop read optimisation when folio removed from pagecache
    - smb: client: fix missing mode bits for SMB symlinks
    - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
    - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and
      ASM108x/VT630x PCIe cards
    - x86/kprobes: fix incorrect return address calculation in
      kprobe_emulate_call_indirect
    - i2c: core: Fix atomic xfer check for non-preempt config
    - mm: fix unmap_mapping_range high bits shift bug
    - drm/amdgpu: skip gpu_info fw loading on navi12
    - drm/amd/display: add nv12 bounding box
    - mmc: meson-mx-sdhc: Fix initialization frozen issue
    - mmc: rpmb: fixes pause retune on all RPMB partitions.
    - mmc: core: Cancel delayed work before releasing host
    - mmc: sdhci-sprd: Fix eMMC init failure after hw reset
    - bpf: Fix a verifier bug due to incorrect branch offset comparison with
      cpu=v4
    - media: qcom: camss: Comment CSID dt_id field
    - Revert "interconnect: qcom: sm8250: Enable sync_state"
    - drm/amd/display: pbn_div need be updated for hotplug event
    - accel/qaic: Fix GEM import path code
    - accel/qaic: Implement quirk for SOC_HW_VERSION
    - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer
    - drm/bridge: ps8640: Fix size mismatch warning w/ len
    - drm/i915/perf: Update handling of MMIO triggered reports
    - igc: Check VLAN EtherType mask
    - netfilter: nf_nat: fix action not being set for all ct states
    - virtio_net: avoid data-races on dev->stats fields
    - mm: convert DAX lock/unlock page to lock/unlock folio
    - mm/memory-failure: pass the folio and the page to collect_procs()
    - tcp: derive delack_max from rto_min
    - bpftool: Fix -Wcast-qual warning
    - bpftool: Align output skeleton ELF code
    - crypto: xts - use 'spawn' for underlying single-block cipher
    - crypto: qat - fix double free during reset
    - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue
    - vfio/mtty: Overhaul mtty interrupt handling
    - clk: si521xx: Increase stack based print buffer size in probe
    - RDMA/mlx5: Fix mkey cache WQ flush
    - rcu: Break rcu_node_0 --> &rq->__lock order
    - rcu: Introduce rcu_cpu_online()
    - rcu/tasks: Handle new PF_IDLE semantics
    - rcu/tasks-trace: Handle new PF_IDLE semantics
    - KVM: s390: vsie: fix wrong VIR 37 when MSO is used
    - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data
    - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data
    - iio: imu: adis16475: use bit numbers in assign_bit()
    - iommu/vt-d: Support enforce_cache_coherency only for empty domains
    - phy: mediatek: mipi: mt8183: fix minimal supported frequency
    - phy: sunplus: return negative error code in sp_usb_phy_probe
    - clk: rockchip: rk3128: Fix aclk_peri_src's parent
    - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name
    - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled
    - drm/amd/display: Increase num voltage states to 40
    - cxl: Add cxl_decoders_committed() helper
    - cxl/core: Always hold region_rwsem while reading poison lists
    - kernel/resource: Increment by align value in get_free_mem_region()
    - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml
    - dmaengine: idxd: Protect int_handle field in hw descriptor
    - RISCV: KVM: update external interrupt atomically for IMSIC swfile
    - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows
    - net: prevent mss overflow in skb_segment()
    - cxl/pmu: Ensure put_device on pmu devices
    - net: libwx: fix memory leak on free page
    - net: constify sk_dst_get() and __sk_dst_get() argument
    - mm/mglru: skip special VMAs in lru_gen_look_around()
    - cxl: Add cxl_num_decoders_committed() usage to cxl_test
    - cxl/hdm: Fix a benign lockdep splat
    - cxl/memdev: Hold region_rwsem during inject and clear poison ops
  * kvm: Running perf against qemu processes results in page fault inside guest
    (LP: #2054218) // Mantic update: upstream stable patchset 2024-02-26
    (LP: #2054779)
    - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL
  * smb: wsize blocks of bytes followed with binary zeros on copy, destroying
    data (LP: #2049634)
    - smb: Fix regression in writes when non-standard maximum write size
      negotiated
  * CVE-2024-1085
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation
  * move_mount mediation does not detect if source is detached (LP: #2052662)
    - apparmor: Fix move_mount mediation by detecting if source is detached
  * CVE-2023-46838
    - xen-netback: don't produce zero-size SKB frags
  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
  * Validate connection interval to pass Bluetooth Test Suite (LP: #2052005)
    - Bluetooth: Enforce validation on max value of connection interval
  * Sound: Add rtl quirk of M70-Gen5 (LP: #2051947)
    - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5
  * Fix spurious wakeup caused by Cirque touchpad (LP: #2051896)
    - HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk
    - HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines
    - HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend
  * Mantic update: upstream stable patchset 2024-02-09 (LP: #2052792)
    - ksmbd: switch to use kmemdup_nul() helper
    - ksmbd: add support for read compound
    - ksmbd: fix wrong interim response on compound
    - ksmbd: fix `force create mode' and `force directory mode'
    - ksmbd: Fix one kernel-doc comment
    - ksmbd: add missing calling smb2_set_err_rsp() on error
    - ksmbd: remove experimental warning
    - ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
    - ksmbd: fix passing freed memory 'aux_payload_buf'
    - ksmbd: return invalid parameter error response if smb2 request is invalid
    - ksmbd: check iov vector index in ksmbd_conn_write()
    - ksmbd: fix race condition with fp
    - ksmbd: fix race condition from parallel smb2 logoff requests
    - ksmbd: fix race condition between tree conn lookup and disconnect
    - ksmbd: fix wrong error response status by using set_smb2_rsp_status()
    - ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
    - ksmbd: fix potential double free on smb2_read_pipe() error path
    - ksmbd: Remove unused field in ksmbd_user struct
    - ksmbd: reorganize ksmbd_iov_pin_rsp()
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
    - ksmbd: fix missing RDMA-capable flag for IPoIB device in
      ksmbd_rdma_capable_netdev()
    - ksmbd: add support for surrogate pair conversion
    - ksmbd: no need to wait for binded connection termination at logoff
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
    - ksmbd: prevent memory leak on error return
    - ksmbd: separately allocate ci per dentry
    - ksmbd: move oplock handling after unlock parent dir
    - ksmbd: release interim response after sending status pending response
    - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
    - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
    - ksmbd: set epoch in create context v2 lease
    - ksmbd: set v2 lease capability
    - ksmbd: downgrade RWH lease caching state to RH for directory
    - ksmbd: send v2 lease break notification for directory
    - ksmbd: lazy v2 lease break on smb2_write()
    - ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
    - ksmbd: fix wrong allocation size update in smb2_open()
    - linux/export: Ensure natural alignment of kcrctab array
    - block: renumber QUEUE_FLAG_HW_WC
    - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
    - mm/filemap: avoid buffered read/write race to read inconsistent data
    - mm: migrate high-order folios in swap cache correctly
    - mm/memory-failure: cast index to loff_t before shifting it
    - mm/memory-failure: check the mapcount of the precise page
    - ring-buffer: Fix wake ups when buffer_percent is set to 100
    - tracing: Fix blocked reader of snapshot buffer
    - NFSD: fix possible oops when nfsd/pool_stats is closed.
    - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe"
    - fs: cifs: Fix atime update check
    - linux/export: Fix alignment for 64-bit ksymtab entries
    - mptcp: refactor sndbuf auto-tuning
    - mptcp: fix possible NULL pointer dereference on close
    - mptcp: fix inconsistent state on fastopen race
    - platform/x86/intel/pmc: Add suspend callback
    - platform/x86/intel/pmc: Allow reenabling LTRs
    - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
    - selftests: secretmem: floor the memory size to the multiple of page_size
    - Revert "nvme-fc: fix race between error recovery and creating association"
    - ftrace: Fix modification of direct_function hash while in use
    - Upstream stable to v6.1.71, v6.6.10
  * Mantic update: upstream stable patchset 2024-02-06 (LP: #2052499)
    - kasan: disable kasan_non_canonical_hook() for HW tags
    - bpf: Fix prog_array_map_poke_run map poke update
    - ARM: dts: dra7: Fix DRA7 L3 NoC node register size
    - ARM: OMAP2+: Fix null pointer dereference and memory leak in
      omap_soc_device_init
    - reset: Fix crash when freeing non-existent optional resets
    - s390/vx: fix save/restore of fpu kernel context
    - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock
    - wifi: mac80211: check if the existing link config remains unchanged
    - wifi: mac80211: mesh: check element parsing succeeded
    - wifi: mac80211: mesh_plink: fix matches_local logic
    - Revert "net/mlx5e: fix double free of encap_header in update funcs"
    - Revert "net/mlx5e: fix double free of encap_header"
    - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list()
    - net/mlx5: Re-organize mlx5_cmd struct
    - net/mlx5e: Fix a race in command alloc flow
    - net/mlx5e: fix a potential double-free in fs_udp_create_groups
    - net/mlx5: Fix fw tracer first block check
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
      by representors
    - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above
    - octeontx2-pf: Fix graceful exit during PFC configuration failure
    - net: Return error from sk_stream_wait_connect() if sk_wait_event() fails
    - net: sched: ife: fix potential use-after-free
    - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
    - net/rose: fix races in rose_kill_by_device()
    - Bluetooth: Fix deadlock in vhci_send_frame
    - Bluetooth: hci_event: shut up a false-positive warning
    - net: mana: select PAGE_POOL
    - net: check vlan filter feature in vlan_vids_add_by_dev() and
      vlan_vids_del_by_dev()
    - afs: Fix the dynamic root's d_delete to always delete unused dentries
    - afs: Fix dynamic root lookup DNS check
    - net: check dev->gso_max_size in gso_features_check()
    - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry
    - afs: Fix overwriting of result of DNS query
    - afs: Fix use-after-free due to get/remove race in volume tree
    - ASoC: hdmi-codec: fix missing report for jack initial status
    - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP
    - i2c: aspeed: Handle the coalesced stop conditions with the start conditions.
    - x86/xen: add CPU dependencies for 32-bit build
    - pinctrl: at91-pio4: use dedicated lock class for IRQ
    - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl()
    - nvme-pci: fix sleeping function called from interrupt context
    - interconnect: Treat xlate() returning NULL node as an error
    - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
    - Input: ipaq-micro-keys - add error handling for devm_kmemdup
    - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
    - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table
    - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma()
    - iio: triggered-buffer: prevent possible freeing of wrong buffer
    - ALSA: usb-audio: Increase delay in MOTU M quirk
    - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3
    - wifi: cfg80211: Add my certificate
    - wifi: cfg80211: fix certs build to not depend on file order
    - USB: serial: ftdi_sio: update Actisense PIDs constant names
    - USB: serial: option: add Quectel EG912Y module support
    - USB: serial: option: add Foxconn T99W265 with new baseline
    - USB: serial: option: add Quectel RM500Q R13 firmware support
    - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA
    - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
    - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE
    - Bluetooth: Add more enc key size check
    - net: usb: ax88179_178a: avoid failed operations when device is disconnected
    - Input: soc_button_array - add mapping for airplane mode button
    - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
    - net: rfkill: gpio: set GPIO direction
    - net: ks8851: Fix TX stall caused by TX buffer overrun
    - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp
    - smb: client: fix OOB in cifsd when receiving compounded resps
    - smb: client: fix potential OOB in cifs_dump_detail()
    - smb: client: fix OOB in SMB2_query_info_init()
    - drm/i915: Reject async flips with bigjoiner
    - 9p: prevent read overrun in protocol dump tracepoint
    - btrfs: zoned: no longer count fresh BG region as zone unusable
    - ubifs: fix possible dereference after free
    - ublk: move ublk_cancel_dev() out of ub->mutex
    - selftests: mptcp: join: fix subflow_send_ack lookup
    - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity"
    - scsi: core: Always send batch on reset or error handling command
    - tracing / synthetic: Disable events after testing in
      synth_event_gen_test_init()
    - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
    - pinctrl: starfive: jh7100: ignore disabled device tree nodes
    - bus: ti-sysc: Flush posted write only after srst_udelay
    - gpio: dwapb: mask/unmask IRQ when disable/enale it
    - lib/vsprintf: Fix %pfwf when current node refcount == 0
    - thunderbolt: Fix memory leak in margining_port_remove()
    - KVM: arm64: vgic: Simplify kvm_vgic_destroy()
    - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy()
    - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
    - x86/alternatives: Sync core before enabling interrupts
    - mm/damon/core: make damon_start() waits until kdamond_fn() starts
    - wifi: cfg80211: fix CQM for non-range use
    - wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x)
    - mm/damon/core: use number of passed access sampling as a timer
    - btrfs: qgroup: iterate qgroups without memory allocation for
      qgroup_reserve()
    - btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
    - btrfs: free qgroup pertrans reserve on transaction abort
    - drm/i915: Fix FEC state dump
    - drm/i915: Introduce crtc_state->enhanced_framing
    - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select
    - drm: Fix FD ownership check in drm_master_check_perm()
    - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
    - SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
    - wifi: ieee80211: don't require protected vendor action frames
    - wifi: mac80211: don't re-add debugfs during reconfig
    - wifi: mac80211: check defragmentation succeeded
    - ice: fix theoretical out-of-bounds access in ethtool link modes
    - bpf: syzkaller found null ptr deref in unix_bpf proto add
    - net/mlx5e: Fix overrun reported by coverity
    - net/mlx5e: XDP, Drop fragmented packets larger than MTU size
    - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num
    - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
    - net/mlx5e: Fix error codes in alloc_branch_attr()
    - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above
    - Bluetooth: Fix not notifying when connection encryption changes
    - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis
    - bnxt_en: do not map packet buffers twice
    - net: phy: skip LED triggers on PHYs on SFP modules
    - ice: stop trashing VF VSI aggregator node ID information
    - ice: Fix PF with enabled XDP going no-carrier after reset
    - net: ethernet: mtk_wed: fix possible NULL pointer dereference in
      mtk_wed_wo_queue_tx_clean()
    - drm/i915/hwmon: Fix static analysis tool reported issues
    - drm/i915/mtl: Fix HDMI/DP PLL clock selection
    - i2c: qcom-geni: fix missing clk_disable_unprepare() and
      geni_se_resources_off()
    - drm/amdgpu: re-create idle bo's PTE during VM state machine reset
    - interconnect: qcom: sm8250: Enable sync_state
    - scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
      ufs_qcom_clk_scale_notify()
    - scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
    - iio: kx022a: Fix acceleration value scaling
    - iio: adc: imx93: add four channels for imx93 adc
    - iio: imu: adis16475: add spi_device_id table
    - iio: tmag5273: fix temperature offset
    - ARM: dts: Fix occasional boot hang for am3 usb
    - wifi: mt76: fix crash with WED rx support enabled
    - ASoC: tas2781: check the validity of prm_no/cfg_no
    - usb: typec: ucsi: fix gpio-based orientation detection
    - usb: fotg210-hcd: delete an incorrect bounds test
    - net: avoid build bug in skb extension length calculation
    - nfsd: call nfsd_last_thread() before final nfsd_put()
    - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg()
    - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
    - ring-buffer: Fix slowpath of interrupted event
    - spi: atmel: Do not cancel a transfer upon any signal
    - spi: atmel: Prevent spi transfers from being killed
    - spi: atmel: Fix clock issue when using devices with different polarities
    - nvmem: brcm_nvram: store a copy of NVRAM content
    - pinctrl: starfive: jh7110: ignore disabled device tree nodes
    - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place
    - x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
    - spi: cadence: revert "Add SPI transfer delays"
    - Upstream stable to v6.1.70, v6.6.9
  * Mantic update: upstream stable patchset 2024-02-01 (LP: #2051924)
    - r8152: add vendor/device ID pair for D-Link DUB-E250
    - r8152: add vendor/device ID pair for ASUS USB-C2500
    - ext4: fix warning in ext4_dio_write_end_io()
    - ksmbd: fix memory leak in smb2_lock()
    - afs: Fix refcount underflow from error handling race
    - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
    - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
    - net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
    - qca_debug: Prevent crash on TX ring changes
    - qca_debug: Fix ethtool -G iface tx behavior
    - qca_spi: Fix reset behavior
    - bnxt_en: Fix wrong return value check in bnxt_close_nic()
    - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
    - atm: solos-pci: Fix potential deadlock on &cli_queue_lock
    - atm: solos-pci: Fix potential deadlock on &tx_queue_lock
    - net: fec: correct queue selection
    - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
    - octeontx2-pf: Fix promisc mcam entry action
    - octeontx2-af: Update RSS algorithm index
    - iavf: Introduce new state machines for flow director
    - iavf: Handle ntuple on/off based on new state machines for flow director
    - qed: Fix a potential use-after-free in qed_cxt_tables_alloc
    - net: Remove acked SYN flag from packet in the transmit queue correctly
    - net: ena: Destroy correct number of xdp queues upon failure
    - net: ena: Fix xdp drops handling due to multibuf packets
    - net: ena: Fix XDP redirection error
    - stmmac: dwmac-loongson: Make sure MDIO is initialized before use
    - sign-file: Fix incorrect return values check
    - vsock/virtio: Fix unsigned integer wrap around in
      virtio_transport_has_space()
    - dpaa2-switch: fix size of the dma_unmap
    - dpaa2-switch: do not ask for MDB, VLAN and FDB replay
    - net: stmmac: Handle disabled MDIO busses from devicetree
    - net: atlantic: fix double free in ring reinit logic
    - cred: switch to using atomic_long_t
    - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
    - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
    - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
    - ALSA: hda/realtek: Apply mute LED quirk for HP15-db
    - PCI: loongson: Limit MRRS to 256
    - ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
    - drm/mediatek: Add spinlock for setting vblank event in atomic_begin
    - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
    - usb: aqc111: check packet for fixup for true limit
    - stmmac: dwmac-loongson: Add architecture dependency
    - [Config] updateconfigs for DWMAC_LOONGSON
    - blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock
      required!"
    - blk-cgroup: bypass blkcg_deactivate_policy after destroying
    - bcache: avoid oversize memory allocation by small stripe_size
    - bcache: remove redundant assignment to variable cur_idx
    - bcache: add code comments for bch_btree_node_get() and
      __bch_btree_node_alloc()
    - bcache: avoid NULL checking to c->root in run_cache_set()
    - nbd: fold nbd config initialization into nbd_alloc_config()
    - nvme-auth: set explanation code for failure2 msgs
    - nvme: catch errors from nvme_configure_metadata()
    - selftests/bpf: fix bpf_loop_bench for new callback verification scheme
    - LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
    - LoongArch: Implement constant timer shutdown interface
    - platform/x86: intel_telemetry: Fix kernel doc descriptions
    - HID: glorious: fix Glorious Model I HID report
    - HID: add ALWAYS_POLL quirk for Apple kb
    - nbd: pass nbd_sock to nbd_read_reply() instead of index
    - HID: hid-asus: reset the backlight brightness level on resume
    - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
    - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
    - net: usb: qmi_wwan: claim interface 4 for ZTE MF290
    - arm64: add dependency between vmlinuz.efi and Image
    - HID: hid-asus: add const to read-only outgoing usb buffer
    - btrfs: do not allow non subvolume root targets for snapshot
    - soundwire: stream: fix NULL pointer dereference for multi_link
    - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
    - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
    - team: Fix use-after-free when an option instance allocation fails
    - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
    - dmaengine: stm32-dma: avoid bitfield overflow assertion
    - mm/mglru: fix underprotected page cache
    - mm/shmem: fix race in shmem_undo_range w/THP
    - btrfs: free qgroup reserve when ORDERED_IOERR is set
    - btrfs: don't clear qgroup reserved bit in release_folio
    - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
    - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
    - drm/i915: Fix remapped stride with CCS on ADL+
    - smb: client: fix NULL deref in asn1_ber_decoder()
    - smb: client: fix OOB in smb2_query_reparse_point()
    - ring-buffer: Fix memory leak of free page
    - tracing: Update snapshot buffer on resize if it is allocated
    - ring-buffer: Do not update before stamp when switching sub-buffers
    - ring-buffer: Have saved event hold the entire event
    - ring-buffer: Fix writing to the buffer with max_data_size
    - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
    - ring-buffer: Do not try to put back write_stamp
    - ring-buffer: Have rb_time_cmpxchg() set the msb counter too
    - net/mlx5e: Honor user choice of IPsec replay window size
    - net/mlx5e: Ensure that IPsec sequence packet number starts from 1
    - RDMA/mlx5: Send events from IB driver about device affiliation state
    - net/mlx5e: Disable IPsec offload support if not FW steering
    - net/mlx5e: TC, Don't offload post action rule if not supported
    - net/mlx5: Nack sync reset request when HotPlug is enabled
    - net/mlx5e: Check netdev pointer before checking its net ns
    - net/mlx5: Fix a NULL vs IS_ERR() check
    - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
    - net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
    - octeon_ep: explicitly test for firmware ready value
    - octeontx2-af: Fix pause frame configuration
    - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
    - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
    - net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
    - cred: get rid of CONFIG_DEBUG_CREDENTIALS
    - [Config] updateconfigs for DEBUG_CREDENTIALS
    - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
    - HID: Add quirk for Labtec/ODDOR/aikeec handbrake
    - fuse: share lookup state between submount and its parent
    - io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC* implementation
    - PCI/ASPM: Add pci_enable_link_state_locked()
    - PCI: vmd: Fix potential deadlock when enabling ASPM
    - drm/mediatek: fix kernel oops if no crtc is found
    - drm/i915/selftests: Fix engine reset count storage for multi-tile
    - drm/i915: Use internal class when counting engine resets
    - selftests/mm: cow: print ksft header before printing anything else
    - rxrpc: Fix some minor issues with bundle tracing
    - nbd: factor out a helper to get nbd_config without holding 'config_lock'
    - nbd: fix null-ptr-dereference while accessing 'nbd->config'
    - LoongArch: Record pc instead of offset in la_abs relocation
    - LoongArch: Silence the boot warning about 'nokaslr'
    - HID: mcp2221: Set driver data before I2C adapter add
    - HID: mcp2221: Allow IO to start during probe
    - HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
    - nfc: virtual_ncidev: Add variable to check if ndev is running
    - scripts/checkstack.pl: match all stack sizes for s390
    - cxl/hdm: Fix dpa translation locking
    - Revert "selftests: error out if kernel header files are not yet built"
    - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
    - mm/mglru: try to stop at high watermarks
    - mm/mglru: respect min_ttl_ms with memcgs
    - mm/mglru: reclaim offlined memcgs harder
    - btrfs: fix qgroup_free_reserved_data int overflow
    - drm/edid: also call add modes in EDID connector update fallback
    - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than
      the original
    - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
    - smb: client: fix potential OOBs in smb2_parse_contexts()
    - x86/speculation, objtool: Use absolute relocations for annotations
    - RDMA/mlx5: Change the key being sent for MPV device affiliation
    - Upstream stable to v6.1.69, v6.6.8
  * CVE-2023-50431
    - accel/habanalabs: fix information leak in sec_attest_info()
  * CVE-2024-22705
    - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()

 -- Timo Aaltonen <email address hidden>  Mon, 18 Mar 2024 15:59:04 +0200
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-6.5 (6.5.0-1018.19) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1018.19 -proposed tracker (LP: #2057967)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2024.02.05)

  * The screen brightness is unable to adjust on BOE panel DPN#R6FD8
    (LP: #2057430)
    - drm/amd/display: Re-add aux intercept disable delay generically for 2+
      LTTPRs
    - drm/amd/display: Clear dpcd_sink_ext_caps if not set
    - drm/amd/display: Add monitor patch for specific eDP
    - drm/amd/display: Add monitor patch for specific eDP

  * Mute/mic LEDs no function on some HP EliteBook (LP: #2057785)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook

  * mtk_t7xx WWAN module fails to probe with: Invalid device status 0x1
    (LP: #2049358)
    - Revert "UBUNTU: SAUCE: net: wwan: t7xx: PCIe reset rescan"
    - Revert "UBUNTU: SAUCE: net: wwan: t7xx: Add AP CLDMA"
    - net: wwan: t7xx: Add AP CLDMA
    - wwan: core: Add WWAN fastboot port type
    - net: wwan: t7xx: Add sysfs attribute for device state machine
    - net: wwan: t7xx: Infrastructure for early port configuration
    - net: wwan: t7xx: Add fastboot WWAN port

  * Fix headphone mic detection issue on ALC897 (LP: #2056418)
    - SAUCE: ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo
      ALC897 platform

  * Simplify kcontrol naming on Intel MTL platforms  (LP: #2055866)
    - ASoC: dapm: Add a flag for not having widget name in kcontrol name
    - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name

  * Fix AMD brightness issue on AUO panel (LP: #2054773)
    - drm/amdgpu: make damage clips support configurable

  [ Ubuntu: 6.5.0-26.26 ]

  * mantic/linux: 6.5.0-26.26 -proposed tracker (LP: #2056049)
  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/s2024.02.05)
  * CVE-2024-26599
    - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
  * CVE-2024-26597
    - net: qualcomm: rmnet: fix global oob in rmnet_policy
  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
  * CVE-2024-1085
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation

 -- Timo Aaltonen <email address hidden>  Thu, 14 Mar 2024 22:22:07 +0200
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1016.17) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1016.17 -proposed tracker (LP: #2052039)

  * There is sound from the speakers and headphones at the same time on Oasis 14
    and 16 platforms (LP: #2054487)
    - ALSA: hda/realtek: add IDs for Dell dual spk platform

  [ Ubuntu: 6.5.0-25.25 ]

  * mantic/linux: 6.5.0-25.25 -proposed tracker (LP: #2052615)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2024.02.05)
  * [SRU][22.04.04]: mpi3mr driver update (LP: #2045233)
    - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out
    - scsi: mpi3mr: Update MPI Headers to version 3.00.28
    - scsi: mpi3mr: Add support for more than 1MB I/O
    - scsi: mpi3mr: WRITE SAME implementation
    - scsi: mpi3mr: Enhance handling of devices removed after controller reset
    - scsi: mpi3mr: Update driver version to 8.5.0.0.0
    - scsi: mpi3mr: Split off bus_reset function from host_reset
    - scsi: mpi3mr: Add support for SAS5116 PCI IDs
    - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116
    - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32
    - scsi: mpi3mr: Add support for status reply descriptor
    - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50
    - scsi: mpi3mr: Refresh sdev queue depth after controller reset
    - scsi: mpi3mr: Clean up block devices post controller reset
    - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable
      State
    - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3
    - scsi: mpi3mr: Update driver version to 8.5.1.0.0
  * The display becomes frozen after some time when a HDMI device is connected.
    (LP: #2049027)
    - drm/i915/dmc: Don't enable any pipe DMC events
  * Audio balancing setting doesn't work with the cirrus codec (LP: #2051050)
    - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models
  * partproke is broken on empty loopback device (LP: #2049689)
    - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()
  * CVE-2023-51780
    - atm: Fix Use-After-Free in do_vcc_ioctl
  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty
  * Update Ubuntu.md (LP: #2051176)
    - [Packaging] update Ubuntu.md
  * test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 /
    J-OEM-6.1 / J-6.2 AMD64 (LP: #1983357)
    - [Config]: set ARCH_MMAP_RND_{COMPAT_, }BITS to the maximum
  * Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out
    (LP: #2036239)
    - ice: Add driver support for firmware changes for LAG
    - ice: alter feature support check for SRIOV and LAG
  * Mantic update: upstream stable patchset 2024-01-29 (LP: #2051584)
    - Upstream stable to v6.1.67, v6.6.6
    - vdpa/mlx5: preserve CVQ vringh index
    - hrtimers: Push pending hrtimers away from outgoing CPU earlier
    - i2c: designware: Fix corrupted memory seen in the ISR
    - netfilter: ipset: fix race condition between swap/destroy and kernel side
      add/del/test
    - zstd: Fix array-index-out-of-bounds UBSAN warning
    - tg3: Move the [rt]x_dropped counters to tg3_napi
    - tg3: Increment tx_dropped in tg3_tso_bug()
    - kconfig: fix memory leak from range properties
    - drm/amdgpu: correct chunk_ptr to a pointer to chunk.
    - x86: Introduce ia32_enabled()
    - x86/coco: Disable 32-bit emulation by default on TDX and SEV
    - x86/entry: Convert INT 0x80 emulation to IDTENTRY
    - x86/entry: Do not allow external 0x80 interrupts
    - x86/tdx: Allow 32-bit emulation by default
    - dt: dt-extract-compatibles: Handle cfile arguments in generator function
    - dt: dt-extract-compatibles: Don't follow symlinks when walking tree
    - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code
    - of: dynamic: Fix of_reconfig_get_state_change() return value documentation
    - platform/x86: wmi: Skip blocks with zero instances
    - ipv6: fix potential NULL deref in fib6_add()
    - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
    - octeontx2-af: Check return value of nix_get_nixlf before using nixlf
    - hv_netvsc: rndis_filter needs to select NLS
    - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
    - r8152: Add RTL8152_INACCESSIBLE checks to more loops
    - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
    - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
    - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en()
    - mlxbf-bootctl: correctly identify secure boot with development keys
    - platform/mellanox: Add null pointer checks for devm_kasprintf()
    - platform/mellanox: Check devm_hwmon_device_register_with_groups() return
      value
    - arcnet: restoring support for multiple Sohard Arcnet cards
    - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt
      coalescing
    - net: stmmac: fix FPE events losing
    - xsk: Skip polling event check for unbound socket
    - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
    - i40e: Fix unexpected MFS warning message
    - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero
    - tcp: fix mid stream window clamp.
    - ionic: fix snprintf format length warning
    - ionic: Fix dim work handling in split interrupt mode
    - ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
    - net: atlantic: Fix NULL dereference of skb pointer in
    - net: hns: fix wrong head when modify the tx feature when sending packets
    - net: hns: fix fake link up on xge port
    - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled
    - octeontx2-af: Fix mcs sa cam entries size
    - octeontx2-af: Fix mcs stats register address
    - octeontx2-af: Add missing mcs flr handler call
    - octeontx2-af: Update Tx link register range
    - dt-bindings: interrupt-controller: Allow #power-domain-cells
    - netfilter: nf_tables: fix 'exist' matching on bigendian arches
    - netfilter: nf_tables: validate family when identifying table via handle
    - netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
    - tcp: do not accept ACK of bytes we never sent
    - bpf: sockmap, updating the sg structure should also update curr
    - psample: Require 'CAP_NET_ADMIN' when joining "packets" group
    - drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
    - mm/damon/sysfs: eliminate potential uninitialized variable warning
    - tee: optee: Fix supplicant based device enumeration
    - RDMA/hns: Fix unnecessary err return when using invalid congest control
      algorithm
    - RDMA/irdma: Do not modify to SQD on error
    - RDMA/irdma: Add wait for suspend on SQD
    - arm64: dts: rockchip: Expand reg size of vdec node for RK3328
    - arm64: dts: rockchip: Expand reg size of vdec node for RK3399
    - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP
    - RDMA/rtrs-srv: Do not unconditionally enable irq
    - RDMA/rtrs-clt: Start hb after path_up
    - RDMA/rtrs-srv: Check return values while processing info request
    - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true
    - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight
    - RDMA/rtrs-clt: Fix the max_send_wr setting
    - RDMA/rtrs-clt: Remove the warnings for req in_use check
    - RDMA/bnxt_re: Correct module description string
    - RDMA/irdma: Refactor error handling in create CQP
    - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info()
    - hwmon: (acpi_power_meter) Fix 4.29 MW bug
    - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value
    - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe()
    - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
    - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz
    - RDMA/irdma: Avoid free the non-cqp_request scratch
    - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS
    - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3
    - ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock
    - tracing: Fix a warning when allocating buffered events fails
    - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
    - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init
    - ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt
    - ARM: dts: imx28-xea: Pass the 'model' property
    - riscv: fix misaligned access handling of C.SWSP and C.SDSP
    - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly()
    - rethook: Use __rcu pointer for rethook::handler
    - kprobes: consistent rcu api usage for kretprobe holder
    - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
    - nvme-pci: Add sleep quirk for Kingston drives
    - io_uring: fix mutex_unlock with unreferenced ctx
    - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls
    - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names
    - ALSA: hda/realtek: add new Framework laptop to quirks
    - ALSA: hda/realtek: Add Framework laptop 16 to quirks
    - ring-buffer: Test last update in 32bit version of __rb_time_read()
    - nilfs2: fix missing error check for sb_set_blocksize call
    - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
    - cgroup_freezer: cgroup_freezing: Check if not frozen
    - checkstack: fix printed address
    - tracing: Always update snapshot buffer size
    - tracing: Disable snapshot buffer when stopping instance tracers
    - tracing: Fix incomplete locking when disabling buffered events
    - tracing: Fix a possible race when disabling buffered events
    - packet: Move reference count in packet_sock to atomic_long_t
    - r8169: fix rtl8125b PAUSE frames blasting when suspended
    - regmap: fix bogus error on regcache_sync success
    - platform/surface: aggregator: fix recv_buf() return value
    - hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write
    - mm: fix oops when filemap_map_pmd() without prealloc_pte
    - powercap: DTPM: Fix missing cpufreq_cpu_put() calls
    - md/raid6: use valid sector values to determine if an I/O should wait on the
      reshape
    - arm64: dts: mediatek: mt7622: fix memory node warning check
    - arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells
      properties
    - arm64: dts: mediatek: cherry: Fix interrupt cells for MT6360 on I2C7
    - arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names
    - arm64: dts: mediatek: mt8195: Fix PM suspend/resume with venc clocks
    - arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory
    - arm64: dts: mediatek: mt8183: Move thermal-zones to the root node
    - arm64: dts: mediatek: mt8183-evb: Fix unit_address_vs_reg warning on ntc
    - coresight: etm4x: Remove bogous __exit annotation for some functions
    - hwtracing: hisi_ptt: Add dummy callback pmu::read()
    - misc: mei: client.c: return negative error code in mei_cl_write
    - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write
    - LoongArch: BPF: Don't sign extend memory load operand
    - LoongArch: BPF: Don't sign extend function return value
    - ring-buffer: Force absolute timestamp on discard of event
    - tracing: Set actual size after ring buffer resize
    - tracing: Stop current tracer when resizing buffer
    - parisc: Reduce size of the bug_table on 64-bit kernel by half
    - parisc: Fix asm operand number out of range build error in bug table
    - arm64: dts: mediatek: add missing space before {
    - arm64: dts: mt8183: kukui: Fix underscores in node names
    - x86/sev: Fix kernel crash due to late update to read-only ghcb_version
    - gpiolib: sysfs: Fix error handling on failed export
    - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c
    - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6
    - usb: gadget: f_hid: fix report descriptor allocation
    - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART
    - parport: Add support for Brainboxes IX/UC/PX parallel cards
    - cifs: Fix non-availability of dedup breaking generic/304
    - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1"
    - smb: client: fix potential NULL deref in parse_dfs_referrals()
    - ARM: PL011: Fix DMA support
    - serial: sc16is7xx: address RX timeout interrupt errata
    - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit
    - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt
    - serial: 8250_omap: Add earlycon support for the AM654 UART controller
    - devcoredump: Send uevent once devcd is ready
    - x86/CPU/AMD: Check vendor in the AMD microcode callback
    - USB: gadget: core: adjust uevent timing on gadget unbind
    - cifs: Fix flushing, invalidation and file size with copy_file_range()
    - cifs: Fix flushing, invalidation and file size with FICLONE
    - MIPS: kernel: Clear FPU states when setting up kernel threads
    - KVM: s390/mm: Properly reset no-dat
    - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES
    - MIPS: Loongson64: Reserve vgabios memory on boot
    - MIPS: Loongson64: Handle more memory types passed from firmware
    - MIPS: Loongson64: Enable DMA noncoherent support
    - riscv: Kconfig: Add select ARM_AMBA to SOC_STARFIVE
    - [Config] updateconfigs after enabling ARM_AMBA on riscv
    - scsi: sd: Fix sshdr use in sd_suspend_common()
    - nouveau: use an rwlock for the event lock.
    - modpost: fix section mismatch message for RELA
    - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2)
    - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini
    - dm-crypt: start allocating with MAX_ORDER
    - r8152: Hold the rtnl_lock for all of reset
    - net: dsa: microchip: provide a list of valid protocols for xmit handler
    - net/smc: fix missing byte order conversion in CLC handshake
    - RDMA/core: Fix uninit-value access in ib_get_eth_speed()
    - ARM: dts: imx6q: skov: fix ethernet clock regression
    - ARM: dts: rockchip: Fix sdmmc_pwren's pinmux setting for RK3128
    - ARM: dts: bcm2711-rpi-400: Fix delete-node of led_act
    - firmware: arm_scmi: Extend perf protocol ops to get number of domains
    - firmware: arm_scmi: Extend perf protocol ops to get information of a domain
    - firmware: arm_scmi: Fix frequency truncation by promoting multiplier type
    - firmware: arm_scmi: Simplify error path in scmi_dvfs_device_opps_add()
    - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned
    - RDMA/irdma: Fix support for 64k pages
    - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring()
    - io_uring/kbuf: check for buffer list readiness after NULL check
    - arm64: dts: imx8-ss-lsio: Add PWM interrupts
    - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells
    - arm64: dts: imx93: correct mediamix power
    - arm64: dts: imx8-apalis: set wifi regulator to always-on
    - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588
    - scripts/gdb: fix lx-device-list-bus and lx-device-list-class
    - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
    - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA
    - ALSA: hda/realtek: fix speakers on XPS 9530 (2023)
    - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
    - lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly
    - leds: trigger: netdev: fix RTNL handling to prevent potential deadlock
    - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock
    - workqueue: Make sure that wq_unbound_cpumask is never empty
    - drivers/base/cpu: crash data showing should depends on KEXEC_CORE
    - mm/memory_hotplug: add missing mem_hotplug_lock
    - mm/memory_hotplug: fix error handling in add_memory_resource()
    - drm/atomic-helpers: Invoke end_fb_access while owning plane state
    - drm/i915/mst: Fix .mode_valid_ctx() return values
    - drm/i915/mst: Reject modes that require the bigjoiner
    - arm64: dts: mt7986: change cooling trips
    - arm64: dts: mt7986: define 3W max power to both SFP on BPI-R3
    - arm64: dts: mt7986: fix emmc hs400 mode without uboot initialization
    - arm64: dts: mediatek: mt8186: fix clock names for power domains
    - arm64: dts: mediatek: mt8186: Change gpu speedbin nvmem cell name
    - coresight: Fix crash when Perf and sysfs modes are used concurrently
    - coresight: ultrasoc-smb: Fix sleep while close preempt in enable_smb
    - coresight: ultrasoc-smb: Config SMB buffer before register sink
    - coresight: ultrasoc-smb: Fix uninitialized before use buf_hw_base
    - ASoC: ops: add correct range check for limiting volume
    - nvmem: Do not expect fixed layouts to grab a layout driver
    - serial: ma35d1: Validate console index before assignment
    - powerpc/ftrace: Fix stack teardown in ftrace_no_trace
    - perf metrics: Avoid segv if default metricgroup isn't set
    - ASoC: qcom: sc8280xp: Limit speaker digital volumes
    - gcc-plugins: randstruct: Update code comment in relayout_struct()
    - drm/amdgpu: Fix refclk reporting for SMU v13.0.6
    - drm/amdgpu: Add bootloader status check
    - drm/amdgpu: Add bootloader wait for PSP v13
    - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6
    - drm/amdgpu: update retry times for psp vmbx wait
    - drm/amdgpu: update retry times for psp BL wait
    - drm/amdgpu: Restrict extended wait to PSP v13.0.6
    - Upstream stable to v6.1.68, v6.6.7
  * i915 regression introduced with 5.5 kernel (LP: #2044131)
    - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders
  * Mantic update: upstream stable patchset 2024-01-26 (LP: #2051366)
    - cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved
    - cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved
    - smb: client: report correct st_size for SMB and NFS symlinks
    - pinctrl: avoid reload of p state in list iteration
    - firewire: core: fix possible memory leak in create_units()
    - mmc: sdhci-pci-gli: Disable LPM during initialization
    - mmc: cqhci: Increase recovery halt timeout
    - mmc: cqhci: Warn of halt or task clear failure
    - mmc: cqhci: Fix task clearing in CQE error recovery
    - mmc: block: Retry commands in CQE error recovery
    - mmc: block: Do not lose cache flush during CQE error recovery
    - mmc: block: Be sure to wait while busy in CQE error recovery
    - ALSA: hda: Disable power-save on KONTRON SinglePC
    - ALSA: hda/realtek: Headset Mic VREF to 100%
    - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
    - dm-verity: align struct dm_verity_fec_io properly
    - scsi: Change SCSI device boolean fields to single bit flags
    - scsi: sd: Fix system start for ATA devices
    - drm/amd: Enable PCIe PME from D3
    - drm/amdgpu: Force order between a read and write to the same address
    - drm/amd/display: Include udelay when waiting for INBOX0 ACK
    - drm/amd/display: Remove min_dst_y_next_start check for Z8
    - drm/amd/display: Use DRAM speed from validation for dummy p-state
    - drm/amd/display: Update min Z8 residency time to 2100 for DCN314
    - drm/amd/display: fix ABM disablement
    - dm verity: initialize fec io before freeing it
    - dm verity: don't perform FEC for failed readahead IO
    - nvme: check for valid nvme_identify_ns() before using it
    - powercap: DTPM: Fix unneeded conversions to micro-Watts
    - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch()
    - dma-buf: fix check in dma_resv_add_fence
    - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
    - iommu/vt-d: Add MTL to quirk list to skip TE disabling
    - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers
    - powerpc: Don't clobber f0/vs0 during fp|altivec register save
    - parisc: Mark ex_table entries 32-bit aligned in assembly.h
    - parisc: Mark ex_table entries 32-bit aligned in uaccess.h
    - parisc: Use natural CPU alignment for bug_table
    - parisc: Mark lock_aligned variables 16-byte aligned on SMP
    - parisc: Drop the HP-UX ENOSYM and EREMOTERELEASE error codes
    - parisc: Mark jump_table naturally aligned
    - parisc: Ensure 32-bit alignment on parisc unwind section
    - parisc: Mark altinstructions read-only and 32-bit aligned
    - btrfs: add dmesg output for first mount and last unmount of a filesystem
    - btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod()
    - btrfs: fix off-by-one when checking chunk map includes logical address
    - btrfs: send: ensure send_fd is writable
    - btrfs: make error messages more clear when getting a chunk map
    - btrfs: fix 64bit compat send ioctl arguments not initializing version member
    - auxdisplay: hd44780: move cursor home after clear display command
    - serial: sc16is7xx: Put IOControl register into regmap_volatile
    - serial: sc16is7xx: add missing support for rs485 devicetree properties
    - dpaa2-eth: increase the needed headroom to account for alignment
    - uapi: propagate __struct_group() attributes to the container union
    - selftests/net: ipsec: fix constant out of range
    - selftests/net: fix a char signedness issue
    - selftests/net: unix: fix unused variable compiler warning
    - selftests/net: mptcp: fix uninitialized variable warnings
    - octeontx2-af: Fix possible buffer overflow
    - net: stmmac: xgmac: Disable FPE MMC interrupts
    - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64
    - octeontx2-af: Install TC filter rules in hardware based on priority
    - octeontx2-pf: Restore TC ingress police rules when interface is up
    - r8169: prevent potential deadlock in rtl8169_close
    - ravb: Fix races between ravb_tx_timeout_work() and net related ops
    - net: ravb: Check return value of reset_control_deassert()
    - net: ravb: Use pm_runtime_resume_and_get()
    - net: ravb: Make write access to CXR35 first before accessing other EMAC
      registers
    - net: ravb: Start TX queues after HW initialization succeeded
    - net: ravb: Stop DMA in case of failures on ravb_open()
    - net: ravb: Keep reverse order of operations in ravb_remove()
    - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error
    - spi: Fix null dereference on suspend
    - cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
    - iommu/vt-d: Omit devTLB invalidation requests when TES=0
    - iommu/vt-d: Disable PCI ATS in legacy passthrough mode
    - iommu/vt-d: Make context clearing consistent with context mapping
    - drm/amd/pm: fix a memleak in aldebaran_tables_init
    - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
    - drm/amd/display: Fix MPCC 1DLUT programming
    - r8169: fix deadlock on RTL8125 in jumbo mtu mode
    - xen: simplify evtchn_do_upcall() call maze
    - x86/xen: fix percpu vcpu_info allocation
    - smb: client: fix missing mode bits for SMB symlinks
    - ksmbd: fix possible deadlock in smb2_open
    - drm/i915: Also check for VGA converter in eDP probe
    - net: libwx: fix memory leak on msix entry
    - drm/amdgpu: correct the amdgpu runtime dereference usage count
    - drm/amdgpu: fix memory overflow in the IB test
    - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0
    - drm/amd/display: force toggle rate wa for first link training for a retimer
    - ACPI: video: Use acpi_video_device for cooling-dev driver data
    - iommu/vt-d: Fix incorrect cache invalidation for mm notification
    - io_uring: free io_buffer_list entries via RCU
    - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP
    - iommu: Avoid more races around device probe
    - ext2: Fix ki_pos update for DIO buffered-io fallback case
    - btrfs: free the allocated memory if btrfs_alloc_page_array() fails
    - io_uring/kbuf: recycle freed mapped buffer ring entries
    - media: v4l2-subdev: Fix a 64bit bug
    - netdevsim: Don't accept device bound programs
    - net: rswitch: Fix type of ret in rswitch_start_xmit()
    - net: rswitch: Fix return value in rswitch_start_xmit()
    - net: rswitch: Fix missing dev_kfree_skb_any() in error path
    - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta()
    - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush
    - net: dsa: mv88e6xxx: fix marvell 6350 switch probing
    - dpaa2-eth: recycle the RX buffer only after all processing done
    - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags()
    - neighbour: Fix __randomize_layout crash in struct neighbour
    - efi/unaccepted: Fix off-by-one when checking for overlapping ranges
    - ethtool: don't propagate EOPNOTSUPP from dumps
    - bpf, sockmap: af_unix stream sockets need to hold ref for pair sock
    - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-
      IOV device
    - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir
    - drm/amd/display: Refactor edp power control
    - drm/amd/display: Remove power sequencing check
    - drm/i915/gsc: Mark internal GSC engine with reserved uabi class
    - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence
    - drm/panel: nt36523: fix return value check in nt36523_probe()
    - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update
    - cpufreq/amd-pstate: Only print supported EPP values for performance governor
    - iommu: Fix printk arg in of_iommu_get_resv_regions()
    - drm/amd/display: refactor ILR to make it work
    - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits
    - Upstream stable to v6.1.66, v6.6.5
  * Mantic update: upstream stable patchset 2024-01-25 (LP: #2051231)
    - afs: Fix afs_server_list to be cleaned up with RCU
    - afs: Make error on cell lookup failure consistent with OpenAFS
    - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
    - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
    - drm/panel: simple: Fix Innolux G101ICE-L01 timings
    - wireguard: use DEV_STATS_INC()
    - octeontx2-pf: Fix memory leak during interface down
    - ata: pata_isapnp: Add missing error check for devm_ioport_map()
    - drm/i915: do not clean GT table on error path
    - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
    - HID: fix HID device resource race between HID core and debugging support
    - ipv4: Correct/silence an endian warning in __ip_do_redirect
    - net: usb: ax88179_178a: fix failed operations during ax88179_reset
    - net/smc: avoid data corruption caused by decline
    - arm/xen: fix xen_vcpu_info allocation alignment
    - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx
      queue than its PF
    - amd-xgbe: handle corner-case during sfp hotplug
    - amd-xgbe: handle the corner-case during tx completion
    - amd-xgbe: propagate the correct speed and duplex status
    - net: axienet: Fix check for partial TX checksum
    - afs: Return ENOENT if no cell DNS record can be found
    - afs: Fix file locking on R/O volumes to operate in local mode
    - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
    - i40e: Fix adding unsupported cloud filters
    - nvmet: nul-terminate the NQNs passed in the connect command
    - USB: dwc3: qcom: fix resource leaks on probe deferral
    - USB: dwc3: qcom: fix ACPI platform device leak
    - lockdep: Fix block chain corruption
    - cifs: distribute channels across interfaces based on speed
    - cifs: account for primary channel in the interface list
    - cifs: fix leak of iface for primary channel
    - MIPS: KVM: Fix a build warning about variable set but not used
    - media: qcom: Initialise V4L2 async notifier later
    - media: qcom: camss: Fix V4L2 async notifier error path
    - media: qcom: camss: Fix genpd cleanup
    - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update()
    - NFSD: Fix checksum mismatches in the duplicate reply cache
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - swiotlb-xen: provide the "max_mapping_size" method
    - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
      btree_gc_coalesce()
    - md: fix bi_status reporting in md_end_clone_io
    - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race
    - io_uring/fs: consider link->flags when getting path for LINKAT
    - s390/dasd: protect device queue against concurrent access
    - USB: serial: option: add Luat Air72*U series products
    - hv_netvsc: fix race of netvsc and VF register_netdevice
    - hv_netvsc: Fix race of register_netdevice_notifier and VF register
    - hv_netvsc: Mark VF as slave before exposing it to user-mode
    - dm-delay: fix a race between delay_presuspend and delay_bio
    - bcache: check return value from btree_node_alloc_replacement()
    - bcache: prevent potential division by zero error
    - bcache: fixup init dirty data errors
    - bcache: fixup lock c->root error
    - usb: cdnsp: Fix deadlock issue during using NCM gadget
    - USB: serial: option: add Fibocom L7xx modules
    - USB: serial: option: fix FM101R-GL defines
    - USB: serial: option: don't claim interface 4 for ZTE MF290
    - usb: typec: tcpm: Skip hard reset when in error recovery
    - USB: dwc2: write HCINT with INTMASK applied
    - usb: dwc3: Fix default mode initialization
    - usb: dwc3: set the dma max_seg_size
    - USB: dwc3: qcom: fix software node leak on probe errors
    - USB: dwc3: qcom: fix wakeup after probe deferral
    - io_uring: fix off-by one bvec index
    - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs
    - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy
    - s390/ism: ism driver implies smc protocol
    - rxrpc: Fix RTT determination to use any ACK as a source
    - rxrpc: Defer the response to a PING ACK until we've parsed it
    - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup()
    - fs: Pass AT_GETATTR_NOSEC flag to getattr interface function
    - net: wangxun: fix kernel panic due to null pointer
    - filemap: add a per-mapping stable writes flag
    - block: update the stable_writes flag in bdev_add
    - PM: tools: Fix sleepgraph syntax error
    - net, vrf: Move dstats structure to core
    - net: Move {l,t,d}stats allocation to core and convert veth & vrf
    - bpf: Fix dev's rx stats for bpf_redirect_peer traffic
    - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP
    - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init()
    - net: veth: fix ethtool stats reporting
    - vsock/test: fix SEQPACKET message bounds test
    - net: ipa: fix one GSI register field width
    - nvme: blank out authentication fabrics options if not configured
    - mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl
    - prctl: Disable prctl(PR_SET_MDWE) on parisc
    - kselftest/arm64: Fix output formatting for za-fork
    - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog
    - drm/ast: Disconnect BMC if physical connector is connected
    - thunderbolt: Set lane bonding bit only for downstream port
    - ACPI: video: Use acpi_device_fix_up_power_children()
    - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead()
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - ACPI: PM: Add acpi_device_fix_up_power_children() function
    - tls: fix NULL deref on tls_sw_splice_eof() with empty record
    - dt-bindings: usb: microchip,usb5744: Add second supply
    - usb: misc: onboard-hub: add support for Microchip USB5744
    - platform/x86/amd/pmc: adjust getting DRAM size behavior
    - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus
    - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks
    - veth: Use tstats per-CPU traffic counters
    - USB: xhci-plat: fix legacy PHY double init
    - usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
    - Upstream stable to v6.1.65, v6.6.4
  * Mantic update: v6.5.13 upstream stable release (LP: #2051142)
    - locking/ww_mutex/test: Fix potential workqueue corruption
    - btrfs: abort transaction on generation mismatch when marking eb as dirty
    - lib/generic-radix-tree.c: Don't overflow in peek()
    - x86/retpoline: Make sure there are no unconverted return thunks due to KCSAN
    - perf/core: Bail out early if the request AUX area is out of bound
    - srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
    - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
    - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
    - srcu: Only accelerate on enqueue time
    - smp,csd: Throw an error if a CSD lock is stuck for too long
    - cpu/hotplug: Don't offline the last non-isolated CPU
    - workqueue: Provide one lock class key per work_on_cpu() callsite
    - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
    - wifi: plfxlc: fix clang-specific fortify warning
    - wifi: ath12k: Ignore fragments from uninitialized peer in dp
    - wifi: mac80211_hwsim: fix clang-specific fortify warning
    - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
    - atl1c: Work around the DMA RX overflow issue
    - bpf: Detect IP == ksym.end as part of BPF program
    - wifi: ath9k: fix clang-specific fortify warnings
    - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats()
    - wifi: ath10k: fix clang-specific fortify warning
    - wifi: ath12k: fix possible out-of-bound write in
      ath12k_wmi_ext_hal_reg_caps()
    - ACPI: APEI: Fix AER info corruption when error status data has multiple
      sections
    - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
    - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023)
    - net: annotate data-races around sk->sk_tx_queue_mapping
    - net: annotate data-races around sk->sk_dst_pending_confirm
    - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register()
    - wifi: ath10k: Don't touch the CE interrupt registers after power up
    - net: sfp: add quirk for FS's 2.5G copper SFP
    - vsock: read from socket's error queue
    - bpf: Ensure proper register state printing for cond jumps
    - wifi: iwlwifi: mvm: fix size check for fw_link_id
    - Bluetooth: btusb: Add date->evt_skb is NULL check
    - Bluetooth: Fix double free in hci_conn_cleanup
    - ACPI: EC: Add quirk for HP 250 G7 Notebook PC
    - tsnep: Fix tsnep_request_irq() format-overflow warning
    - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
    - platform/chrome: kunit: initialize lock for fake ec_dev
    - of: address: Fix address translation when address-size is greater than 2
    - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
    - drm/gma500: Fix call trace when psb_gem_mm_init() fails
    - drm/amdkfd: ratelimited SQ interrupt messages
    - drm/komeda: drop all currently held locks if deadlock happens
    - drm/amd/display: Blank phantom OTG before enabling
    - drm/amd/display: Don't lock phantom pipe on disabling
    - drm/amd/display: add seamless pipe topology transition check
    - drm/edid: Fixup h/vsync_end instead of h/vtotal
    - md: don't rely on 'mddev->pers' to be set in mddev_suspend()
    - drm/amdgpu: not to save bo in the case of RAS err_event_athub
    - drm/amdkfd: Fix a race condition of vram buffer unref in svm code
    - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments
    - drm/amd/display: use full update for clip size increase of large plane
      source
    - string.h: add array-wrappers for (v)memdup_user()
    - kernel: kexec: copy user-array safely
    - kernel: watch_queue: copy user-array safely
    - drm_lease.c: copy user-array safely
    - drm: vmwgfx_surface.c: copy user-array safely
    - drm/msm/dp: skip validity check for DP CTS EDID checksum
    - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
    - drm/amdgpu: Fix potential null pointer derefernce
    - drm/panel: fix a possible null pointer dereference
    - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference
    - drm/radeon: fix a possible null pointer dereference
    - drm/amdgpu/vkms: fix a possible null pointer dereference
    - drm/panel: st7703: Pick different reset sequence
    - drm/amdkfd: Fix shift out-of-bounds issue
    - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
    - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported
    - drm/amd/display: fix num_ways overflow error
    - drm/amd: check num of link levels when update pcie param
    - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
    - selftests/efivarfs: create-read: fix a resource leak
    - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
    - ASoC: soc-card: Add storage for PCI SSID
    - ASoC: SOF: Pass PCI SSID to machine driver
    - crypto: pcrypt - Fix hungtask for PADATA_RESET
    - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware
    - RDMA/hfi1: Use FIELD_GET() to extract Link Width
    - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs
    - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
    - fs/jfs: Add check for negative db_l2nbperpage
    - fs/jfs: Add validity check for db_maxag and db_agpref
    - jfs: fix array-index-out-of-bounds in dbFindLeaf
    - jfs: fix array-index-out-of-bounds in diAlloc
    - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
    - ARM: 9320/1: fix stack depot IRQ stack filter
    - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
    - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
    - PCI: mvebu: Use FIELD_PREP() with Link Width
    - atm: iphase: Do PCI error checks on own line
    - PCI: Do error check on own line to split long "if" conditions
    - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
    - PCI: Use FIELD_GET() to extract Link Width
    - PCI: Extract ATS disabling to a helper function
    - PCI: Disable ATS for specific Intel IPU E2000 devices
    - PCI: dwc: Add dw_pcie_link_set_max_link_width()
    - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling
    - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller
    - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
    - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk
    - crypto: hisilicon/qm - prevent soft lockup in receive loop
    - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    - exfat: support handle zero-size directory
    - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs
    - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe()
    - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection
      manager
    - tty: vcc: Add check for kstrdup() in vcc_probe()
    - dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning overrides
    - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
    - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs
    - usb: dwc3: core: configure TX/RX threshold for DWC3_IP
    - usb: ucsi: glink: use the connector orientation GPIO to provide switch
      events
    - soundwire: dmi-quirks: update HP Omen match
    - f2fs: fix error path of __f2fs_build_free_nids
    - f2fs: fix error handling of __get_node_page
    - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present
    - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    - 9p/trans_fd: Annotate data-racy writes to file::f_flags
    - 9p: v9fs_listxattr: fix %s null argument warning
    - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler
    - i2c: i801: Add support for Intel Birch Stream SoC
    - i2c: fix memleak in i2c_new_client_device()
    - i2c: sun6i-p2wi: Prevent potential division by zero
    - virtio-blk: fix implicit overflow on virtio_max_dma_size
    - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.
    - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    - media: vivid: avoid integer overflow
    - media: ipu-bridge: increase sensor_name size
    - gfs2: ignore negated quota changes
    - gfs2: fix an oops in gfs2_permission
    - media: cobalt: Use FIELD_GET() to extract Link Width
    - media: ccs: Fix driver quirk struct documentation
    - media: imon: fix access to invalid resource for the second interface
    - drm/amd/display: Avoid NULL dereference of timing generator
    - kgdb: Flush console before entering kgdb on panic
    - riscv: VMAP_STACK overflow detection thread-safe
    - i2c: dev: copy userspace array safely
    - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    - drm/qxl: prevent memory leak
    - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM
    - drm/amdgpu: fix software pci_unplug on some chips
    - pwm: Fix double shift bug
    - mtd: rawnand: tegra: add missing check for platform_get_irq()
    - wifi: iwlwifi: Use FW rate for non-data frames
    - sched/core: Optimize in_task() and in_interrupt() a bit
    - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
    - samples/bpf: syscall_tp_user: Fix array out-of-bound access
    - dt-bindings: serial: fix regex pattern for matching serial node children
    - SUNRPC: ECONNRESET might require a rebind
    - mtd: rawnand: intel: check return value of devm_kasprintf()
    - mtd: rawnand: meson: check return value of devm_kasprintf()
    - drm/i915/mtl: avoid stringop-overflow warning
    - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking
    - SUNRPC: Add an IS_ERR() check back to where it was
    - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
    - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
    - RISC-V: hwprobe: Fix vDSO SIGSEGV
    - riscv: provide riscv-specific is_trap_insn()
    - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
    - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
    - vdpa_sim_blk: allocate the buffer zeroed
    - vhost-vdpa: fix use after free in vhost_vdpa_probe()
    - gcc-plugins: randstruct: Only warn about true flexible arrays
    - bpf: handle ldimm64 properly in check_cfg()
    - bpf: fix precision backtracking instruction iteration
    - net: set SOCK_RCU_FREE before inserting socket into hashtable
    - ipvlan: add ipvlan_route_v6_outbound() helper
    - tty: Fix uninit-value access in ppp_sync_receive()
    - xen/events: avoid using info_for_irq() in xen_send_IPI_one()
    - net: hns3: fix add VLAN fail issue
    - net: hns3: add barrier in vf mailbox reply process
    - net: hns3: fix incorrect capability bit display for copper port
    - net: hns3: fix out-of-bounds access may occur when coalesce info is read via
      debugfs
    - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
    - net: hns3: fix VF reset fail issue
    - net: hns3: fix VF wrong speed and duplex issue
    - tipc: Fix kernel-infoleak due to uninitialized TLV value
    - net: mvneta: fix calls to page_pool_get_stats
    - ppp: limit MRU to 64K
    - xen/events: fix delayed eoi list handling
    - blk-mq: make sure active queue usage is held for bio_integrity_prep()
    - ptp: annotate data-race around q->head and q->tail
    - bonding: stop the device in bond_setup_by_slave()
    - net: ethernet: cortina: Fix max RX frame define
    - net: ethernet: cortina: Handle large frames
    - net: ethernet: cortina: Fix MTU max setting
    - af_unix: fix use-after-free in unix_stream_read_actor()
    - netfilter: nf_conntrack_bridge: initialize err to 0
    - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
    - netfilter: nf_tables: bogus ENOENT when destroying element which does not
      exist
    - net: stmmac: fix rx budget limit check
    - net: stmmac: avoid rx queue overrun
    - pds_core: use correct index to mask irq
    - pds_core: fix up some format-truncation complaints
    - gve: Fixes for napi_poll when budget is 0
    - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval
    - net/mlx5: Decouple PHC .adjtime and .adjphase implementations
    - net/mlx5e: fix double free of encap_header
    - net/mlx5e: fix double free of encap_header in update funcs
    - net/mlx5e: Fix pedit endianness
    - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst
    - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs
    - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy
      PTP SQ
    - net/mlx5e: Update doorbell for port timestamping CQ before the software
      counter
    - net/mlx5: Increase size of irq name buffer
    - net/mlx5e: Reduce the size of icosq_str
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
      representors
    - net: sched: do not offload flows with a helper in act_ct
    - macvlan: Don't propagate promisc change to lower dev in passthru
    - tools/power/turbostat: Fix a knl bug
    - tools/power/turbostat: Enable the C-state Pre-wake printing
    - scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1
    - cifs: spnego: add ';' in HOST_KEY_LEN
    - cifs: fix check of rc in function generate_smb3signingkey
    - perf/core: Fix cpuctx refcounting
    - i915/perf: Fix NULL deref bugs with drm_dbg() calls
    - perf: arm_cspmu: Reject events meant for other PMUs
    - drivers: perf: Check find_first_bit() return value
    - media: venus: hfi: add checks to perform sanity on queue pointers
    - perf intel-pt: Fix async branch flags
    - powerpc/perf: Fix disabling BHRB and instruction sampling
    - randstruct: Fix gcc-plugin performance mode to stay in group
    - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
    - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
    - scsi: mpt3sas: Fix loop logic
    - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
      selected registers
    - scsi: ufs: qcom: Update PHY settings only when scaling to higher gears
    - scsi: qla2xxx: Fix system crash due to bad pointer access
    - scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR
    - crypto: x86/sha - load modules based on CPU features
    - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4
    - x86/apic/msi: Fix misconfigured non-maskable MSI quirk
    - x86/cpu/hygon: Fix the CPU topology evaluation for real
    - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
    - KVM: x86: Ignore MSR_AMD64_TW_CFG access
    - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
    - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot.
    - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER
    - sched: psi: fix unprivileged polling against cgroups
    - audit: don't take task_lock() in audit_exe_compare() code path
    - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
    - proc: sysctl: prevent aliased sysctls from getting passed to init
    - tty/sysrq: replace smp_processor_id() with get_cpu()
    - tty: serial: meson: fix hard LOCKUP on crtscts mode
    - hvc/xen: fix console unplug
    - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver
    - hvc/xen: fix event channel handling for secondary consoles
    - PCI/sysfs: Protect driver's D3cold preference from user space
    - mm/damon/sysfs: remove requested targets when online-commit inputs
    - mm/damon/sysfs: update monitoring target regions for online input commit
    - watchdog: move softlockup_panic back to early_param
    - iommufd: Fix missing update of domains_itree after splitting iopt_area
    - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
    - dm crypt: account large pages in cc->n_allocated_pages
    - mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation
    - mm/damon/ops-common: avoid divide-by-zero during region hotness calculation
    - mm/damon: implement a function for max nr_accesses safe calculation
    - mm/damon/core: avoid divide-by-zero during monitoring results update
    - mm/damon/sysfs-schemes: handle tried region directory allocation failure
    - mm/damon/sysfs-schemes: handle tried regions sysfs directory allocation
      failure
    - mm/damon/sysfs: check error from damon_sysfs_update_target()
    - parisc: Add nop instructions after TLB inserts
    - ACPI: resource: Do IRQ override on TongFang GMxXGxx
    - regmap: Ensure range selector registers are updated after cache sync
    - wifi: ath11k: fix temperature event locking
    - wifi: ath11k: fix dfs radar event locking
    - wifi: ath11k: fix htt pktlog locking
    - wifi: ath11k: fix gtk offload status event locking
    - wifi: ath12k: fix htt mlo-offset event locking
    - wifi: ath12k: fix dfs-radar and temperature event locking
    - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
    - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
    - sched/core: Fix RQCF_ACT_SKIP leak
    - KEYS: trusted: tee: Refactor register SHM usage
    - KEYS: trusted: Rollback init_trusted() consistently
    - PCI: keystone: Don't discard .remove() callback
    - PCI: keystone: Don't discard .probe() callback
    - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
    - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
    - parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
    - parisc/pdc: Add width field to struct pdc_model
    - parisc/power: Add power soft-off when running on qemu
    - cpufreq: stats: Fix buffer overflow detection in trans_stats()
    - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug()
    - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data
    - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider
    - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - ksmbd: fix recursive locking in vfs helpers
    - ksmbd: handle malformed smb1 message
    - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
    - mmc: vub300: fix an error code
    - mmc: sdhci_am654: fix start loop index for TAP value parsing
    - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A
    - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
    - PCI: kirin: Don't discard .remove() callback
    - PCI: exynos: Don't discard .remove() callback
    - wifi: wilc1000: use vmm_table as array in wilc struct
    - svcrdma: Drop connection after an RDMA Read error
    - rcu/tree: Defer setting of jiffies during stall reset
    - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
    - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names
    - PM: hibernate: Use __get_safe_page() rather than touching the list
    - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
    - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects
    - btrfs: don't arbitrarily slow down delalloc if we're committing
    - thermal: intel: powerclamp: fix mismatch in get function for max_idle
    - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
    - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
    - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit
    - ACPI: FPDT: properly handle invalid FPDT subtables
    - arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
    - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
    - leds: trigger: netdev: Move size check in set_device_name
    - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
    - mfd: qcom-spmi-pmic: Fix revid implementation
    - ima: annotate iint mutex to avoid lockdep false positive warnings
    - ima: detect changes to the backing overlay file
    - netfilter: nf_tables: split async and sync catchall in two functions
    - ASoC: soc-dai: add flag to mute and unmute stream during trigger
    - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag
    - selftests/resctrl: Fix uninitialized .sa_flags
    - selftests/resctrl: Remove duplicate feature check from CMT test
    - selftests/resctrl: Move _GNU_SOURCE define into Makefile
    - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests
    - hid: lenovo: Resend all settings on reset_resume for compact keyboards
    - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix
    - jbd2: fix potential data lost in recovering journal raced with synchronizing
      fs bdev
    - quota: explicitly forbid quota files from being encrypted
    - kernel/reboot: emergency_restart: Set correct system_state
    - i2c: core: Run atomic i2c xfer when !preemptible
    - selftests/clone3: Fix broken test under !CONFIG_TIME_NS
    - tracing: Have the user copy of synthetic event address use correct context
    - driver core: Release all resources during unbind before updating device
      links
    - mcb: fix error handling for different scenarios when parsing
    - dmaengine: stm32-mdma: correct desc prep when channel running
    - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc()
    - s390/cmma: fix detection of DAT pages
    - mm/cma: use nth_page() in place of direct struct page manipulation
    - mm/memory_hotplug: use pfn math in place of direct struct page manipulation
    - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
    - mtd: cfi_cmdset_0001: Byte swap OTP info
    - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails
    - i3c: master: cdns: Fix reading status register
    - i3c: master: svc: fix race condition in ibi work thread
    - i3c: master: svc: fix wrong data return when IBI happen during start frame
    - i3c: master: svc: fix ibi may not return mandatory data byte
    - i3c: master: svc: fix check wrong status register in irq handler
    - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen
    - i3c: master: svc: fix random hot join failure since timeout error
    - cxl/region: Fix x1 root-decoder granularity calculations
    - cxl/port: Fix delete_endpoint() vs parent unregistration race
    - pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable
    - pmdomain: amlogic: Fix mask for the second NNA mem PD domain
    - pmdomain: imx: Make imx pgc power domain also set the fwnode
    - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers
    - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
    - torture: Add a kthread-creation callback to _torture_create_kthread()
    - torture: Add lock_torture writer_fifo module parameter
    - torture: Make torture_hrtimeout_*() use TASK_IDLE
    - torture: Move stutter_wait() timeouts to hrtimers
    - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter
    - rcutorture: Fix stuttering races and other issues
    - mm/hugetlb: prepare hugetlb_follow_page_mask() for FOLL_PIN
    - mm/hugetlb: use nth_page() in place of direct struct page manipulation
    - parisc: Prevent booting 64-bit kernels on PA1.x machines
    - parisc/pgtable: Do not drop upper 5 address bits of physical address
    - parisc/power: Fix power soft-off when running on qemu
    - xhci: Enable RPM on controllers that support low-power states
    - fs: add ctime accessors infrastructure
    - smb3: fix creating FIFOs when mounting with "sfu" mount option
    - smb3: fix touch -h of symlink
    - smb3: allow dumping session and tcon id to improve stats analysis and
      debugging
    - smb3: fix caching of ctime on setxattr
    - smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
    - smb: client: fix use-after-free in smb2_query_info_compound()
    - smb: client: fix potential deadlock when releasing mids
    - cifs: reconnect helper should set reconnect for the right channel
    - cifs: force interface update before a fresh session setup
    - cifs: do not reset chan_max if multichannel is not supported at mount
    - cifs: Fix encryption of cleared, but unset rq_iter data buffers
    - xfs: recovery should not clear di_flushiter unconditionally
    - btrfs: zoned: wait for data BG to be finished on direct IO allocation
    - ALSA: info: Fix potential deadlock at disconnection
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G8
    - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
    - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G10
    - ALSA: hda/realtek: Add quirks for HP Laptops
    - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
    - Revert "i2c: pxa: move to generic GPIO recovery"
    - lsm: fix default return value for vm_enough_memory
    - lsm: fix default return value for inode_getsecctx
    - sbsa_gwdt: Calculate timeout with 64-bit math
    - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
    - s390/ap: fix AP bus crash on early config change callback invocation
    - net: ethtool: Fix documentation of ethtool_sprintf()
    - net: dsa: lan9303: consequently nested-lock physical MDIO
    - net: phylink: initialize carrier state at creation
    - gfs2: don't withdraw if init_threads() got interrupted
    - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
    - f2fs: do not return EFSCORRUPTED, but try to run online repair
    - f2fs: set the default compress_level on ioctl
    - f2fs: avoid format-overflow warning
    - f2fs: split initial and dynamic conditions for extent_cache
    - media: lirc: drop trailing space from scancode transmit
    - media: sharp: fix sharp encoding
    - media: venus: hfi_parser: Add check to keep the number of codecs within
      range
    - media: venus: hfi: fix the check to handle session buffer requirement
    - media: venus: hfi: add checks to handle capabilities from firmware
    - media: ccs: Correctly initialise try compose rectangle
    - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection
    - drm/mediatek/dp: fix memory leak on ->get_edid callback error path
    - dm-bufio: fix no-sleep mode
    - dm-verity: don't use blocking calls from tasklets
    - nfsd: fix file memleak on client_opens_release
    - NFSD: Update nfsd_cache_append() to use xdr_stream
    - LoongArch: Mark __percpu functions as always inline
    - riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
    - riscv: put interrupt entries into .irqentry.text
    - riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
    - riscv: correct pt_level name via pgtable_l5/4_enabled
    - riscv: kprobes: allow writing to x0
    - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
    - mm: fix for negative counter: nr_file_hugepages
    - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
    - mptcp: deal with large GSO size
    - mptcp: add validity check for sending RM_ADDR
    - mptcp: fix setsockopt(IP_TOS) subflow locking
    - selftests: mptcp: fix fastclose with csum failure
    - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
    - media: qcom: camss: Fix pm_domain_on sequence in probe
    - media: qcom: camss: Fix vfe_get() error jump
    - media: qcom: camss: Fix VFE-17x vfe_disable_output()
    - media: qcom: camss: Fix VFE-480 vfe_disable_output()
    - media: qcom: camss: Fix missing vfe_lite clocks check
    - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3
    - media: qcom: camss: Fix invalid clock enable bit disjunction
    - media: qcom: camss: Fix csid-gen2 for test pattern generator
    - ext4: fix race between writepages and remount
    - ext4: make sure allocate pending entry not fail
    - ext4: apply umask if ACL support is disabled
    - ext4: correct offset of gdb backup in non meta_bg group to update_backups
    - ext4: mark buffer new if it is unwritten to avoid stale data exposure
    - ext4: correct return value of ext4_convert_meta_bg
    - ext4: correct the start block of counting reserved clusters
    - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
    - ext4: add missed brelse in update_backups
    - ext4: properly sync file size update after O_SYNC direct IO
    - ext4: fix racy may inline data check in dio write
    - drm/amd/pm: Handle non-terminated overdrive commands.
    - drm: bridge: it66121: ->get_edid callback must not return err pointers
    - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
    - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
    - drm/i915: Fix potential spectre vulnerability
    - drm/i915: Flush WC GGTT only on required platforms
    - drm/amdgpu/smu13: drop compute workload workaround
    - drm/amdgpu: don't use pci_is_thunderbolt_attached()
    - drm/amdgpu: fix GRBM read timeout when do mes_self_test
    - drm/amdgpu: add a retry for IP discovery init
    - drm/amdgpu: don't use ATRM for external devices
    - drm/amdgpu: fix error handling in amdgpu_vm_init
    - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    - drm/amdgpu: lower CS errors to debug severity
    - drm/amdgpu: Fix possible null pointer dereference
    - drm/amd/display: Guard against invalid RPTR/WPTR being set
    - drm/amd/display: Fix DSC not Enabled on Direct MST Sink
    - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()
    - drm/amd/display: Enable fast plane updates on DCN3.2 and above
    - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
    - powerpc/powernv: Fix fortify source warnings in opal-prd.c
    - tracing: Have trace_event_file have ref counters
    - net/mlx5e: Avoid referencing skb after free-ing in drop path of
      mlx5e_sq_xmit_wqe
    - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map
    - Linux 6.5.13
  * Mantic update: v6.5.12 upstream stable release (LP: #2051129)
    - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation
    - numa: Generalize numa_map_to_online_node()
    - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case
    - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case
    - sched/fair: Fix cfs_rq_is_decayed() on !SMP
    - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user()
    - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
    - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0
    - objtool: Propagate early errors
    - sched: Fix stop_one_cpu_nowait() vs hotplug
    - nfsd: Handle EOPENSTALE correctly in the filecache
    - vfs: fix readahead(2) on block devices
    - writeback, cgroup: switch inodes with dirty timestamps to release dying
      cgwbs
    - x86/srso: Fix SBPB enablement for (possible) future fixed HW
    - x86/srso: Print mitigation for retbleed IBPB case
    - x86/srso: Fix vulnerability reporting for missing microcode
    - x86/srso: Fix unret validation dependencies
    - futex: Don't include process MM in futex key on no-MMU
    - x86/numa: Introduce numa_fill_memblks()
    - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window
    - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
    - x86/boot: Fix incorrect startup_gdt_descr.size
    - cpu/hotplug: Remove dependancy against cpu_primary_thread_mask
    - cpu/SMT: Create topology_smt_thread_allowed()
    - cpu/SMT: Make SMT control more robust against enumeration failures
    - x86/apic: Fake primary thread mask for XEN/PV
    - srcu: Fix callbacks acceleration mishandling
    - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function
    - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning
    - pstore/platform: Add check for kstrdup
    - perf: Optimize perf_cgroup_switch()
    - selftests/x86/lam: Zero out buffer for readlink()
    - PCI/MSI: Provide stubs for IMS functions
    - string: Adjust strtomem() logic to allow for smaller sources
    - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
    - irqchip/sifive-plic: Fix syscore registration for multi-socket systems
    - wifi: ath12k: fix undefined behavior with __fls in dp
    - wifi: cfg80211: add flush functions for wiphy work
    - wifi: mac80211: move radar detect work to wiphy work
    - wifi: mac80211: move scan work to wiphy work
    - wifi: mac80211: move offchannel works to wiphy work
    - wifi: mac80211: move sched-scan stop work to wiphy work
    - wifi: mac80211: fix RCU usage warning in mesh fast-xmit
    - wifi: cfg80211: fix off-by-one in element defrag
    - wifi: mac80211: fix # of MSDU in A-MSDU calculation
    - wifi: iwlwifi: honor the enable_ini value
    - wifi: iwlwifi: don't use an uninitialized variable
    - i40e: fix potential memory leaks in i40e_remove()
    - iavf: Fix promiscuous mode configuration flow messages
    - selftests/bpf: Correct map_fd to data_fd in tailcalls
    - bpf, x86: save/restore regs with BPF_DW size
    - bpf, x86: allow function arguments up to 12 for TRACING
    - bpf, x64: Fix tailcall infinite loop
    - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
    - udp: introduce udp->udp_flags
    - udp: move udp->no_check6_tx to udp->udp_flags
    - udp: move udp->no_check6_rx to udp->udp_flags
    - udp: move udp->gro_enabled to udp->udp_flags
    - udp: add missing WRITE_ONCE() around up->encap_rcv
    - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
    - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO
    - udp: annotate data-races around udp->encap_type
    - udplite: remove UDPLITE_BIT
    - udplite: fix various data-races
    - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not
      available
    - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    - bpf: Fix kfunc callback register type handling
    - gve: Use size_add() in call to struct_size()
    - mlxsw: Use size_mul() in call to struct_size()
    - tls: Use size_add() in call to struct_size()
    - tipc: Use size_add() in calls to struct_size()
    - net: spider_net: Use size_add() in call to struct_size()
    - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986
      SoC
    - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - wifi: ath12k: fix DMA unmap warning on NULL DMA address
    - wifi: ath11k: fix boot failure with one MSI vector
    - wifi: mac80211: fix check for unusable RX result
    - PM: sleep: Fix symbol export for _SIMPLE_ variants of _PM_OPS()
    - cpufreq: tegra194: fix warning due to missing opp_put
    - wifi: mt76: mt7603: rework/fix rx pse hang check
    - wifi: mt76: mt7603: improve watchdog reset reliablity
    - wifi: mt76: mt7603: improve stuck beacon handling
    - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h
    - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb
    - wifi: mt76: mt7996: set correct wcid in txp
    - wifi: mt76: mt7996: fix beamform mcu cmd configuration
    - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap
    - wifi: mt76: mt7996: fix wmm queue mapping
    - wifi: mt76: mt7996: fix rx rate report for CBW320-2
    - wifi: mt76: mt7996: fix TWT command format
    - wifi: mt76: update beacon size limitation
    - wifi: mt76: fix potential memory leak of beacon commands
    - wifi: mt76: get rid of false alamrs of tx emission issues
    - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison
    - wifi: mt76: mt7915: fix beamforming availability check
    - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue
    - tcp_metrics: add missing barriers on delete
    - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    - tcp_metrics: do not create an entry from tcp_init_metrics()
    - wifi: rtlwifi: fix EDCA limit set by BT coexistence
    - ACPI: property: Allow _DSD buffer data only for byte accessors
    - ACPI: video: Add acpi_backlight=vendor quirk for Toshiba PortƩgƩ R100
    - can: etas_es58x: rework the version check logic to silence -Wformat-
      truncation
    - can: etas_es58x: add missing a blank line after declaration
    - wifi: ath11k: fix Tx power value during active CAC
    - can: dev: can_restart(): don't crash kernel if carrier is OK
    - can: dev: can_restart(): fix race condition between controller restart and
      netif_carrier_on()
    - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
      accessed out of bounds
    - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
    - wifi: wfx: fix case where rates are out of order
    - netfilter: nf_tables: Drop pointless memset when dumping rules
    - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb()
    - thermal: core: prevent potential string overflow
    - r8169: fix rare issue with broken rx after link-down on RTL8125
    - thermal/drivers/mediatek: Fix probe for THERMAL_V2
    - bpf: Fix missed rcu read lock in bpf_task_under_cgroup()
    - selftests: netfilter: test for sctp collision processing in nf_conntrack
    - net: skb_find_text: Ignore patterns extending past 'to'
    - thermal: core: Don't update trip points inside the hysteresis range
    - chtls: fix tp->rcv_tstamp initialization
    - tcp: fix cookie_init_timestamp() overflows
    - wifi: iwlwifi: mvm: update station's MFP flag after association
    - wifi: iwlwifi: mvm: fix removing pasn station for responder
    - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK
    - wifi: mac80211: don't recreate driver link debugfs in reconfig
    - wifi: mac80211: Fix setting vif links
    - wifi: iwlwifi: yoyo: swap cdb and jacket bits values
    - wifi: iwlwifi: mvm: Correctly set link configuration
    - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface
    - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface
    - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API
    - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta()
    - wifi: iwlwifi: mvm: remove TDLS stations from FW
    - wifi: iwlwifi: increase number of RX buffers for EHT devices
    - wifi: iwlwifi: mvm: fix netif csum flags
    - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
    - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume
    - wifi: iwlwifi: empty overflow queue during flush
    - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync
    - Bluetooth: ISO: Pass BIG encryption info through QoS
    - Bluetooth: Make handle of hci_conn be unique
    - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
    - bpf: Fix unnecessary -EBUSY from htab_lock_bucket
    - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    - mptcp: properly account fastopen data
    - ipv6: avoid atomic fragment on GSO packets
    - virtio_net: use u64_stats_t infra to avoid data-races
    - net: add DEV_STATS_READ() helper
    - ipvlan: properly track tx_errors
    - regmap: debugfs: Fix a erroneous check after snprintf()
    - spi: tegra: Fix missing IRQ check in tegra_slink_probe()
    - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks
    - clk: qcom: gcc-msm8996: Remove RPM bus clocks
    - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
    - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
    - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
    - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
    - regulator: mt6358: Fail probe on unknown chip ID
    - clk: imx: Select MXC_CLK for CLK_IMX8QXP
    - clk: imx: imx8mq: correct error handling path
    - clk: imx: imx8qxp: Fix elcdif_pll clock
    - clk: renesas: rcar-gen3: Extend SDnH divider table
    - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing
    - clk: renesas: rzg2l: Lock around writes to mux register
    - clk: renesas: rzg2l: Trust value returned by hardware
    - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
    - clk: renesas: rzg2l: Fix computation formula
    - clk: linux/clk-provider.h: fix kernel-doc warnings and typos
    - spi: nxp-fspi: use the correct ioremap function
    - clk: ralink: mtmips: quiet unused variable warning
    - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
    - clk: ti: fix double free in of_ti_divider_clk_setup()
    - clk: npcm7xx: Fix incorrect kfree
    - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
    - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
    - clk: qcom: clk-alpha-pll: introduce stromer plus ops
    - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll
    - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config
    - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: mediatek: fix double free in mtk_clk_register_pllfh()
    - platform/x86: wmi: Fix probe failure when failing to register WMI devices
    - platform/x86: wmi: Fix opening of char device
    - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve
    - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
    - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    - Revert "hwmon: (sch56xx-common) Add DMI override table"
    - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported
      devices"
    - hwmon: (sch5627) Use bit macros when accessing the control register
    - hwmon: (sch5627) Disallow write access if virtual registers are locked
    - hte: tegra: Fix missing error code in tegra_hte_test_probe()
    - platform/chrome: cros_ec_lpc: Separate host command and irq disable
    - spi: omap2-mcspi: remove redundant dev_err_probe()
    - spi: omap2-mcspi: switch to use modern name
    - spi: omap2-mcspi: Fix hardcoded reference clock
    - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM
    - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY
    - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older
      Exynos
    - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
    - drm/rockchip: vop: Fix call to crtc reset helper
    - drm/rockchip: vop2: Don't crash for invalid duplicate_state
    - drm/rockchip: vop2: Add missing call to crtc reset helper
    - drm/radeon: possible buffer overflow
    - drm: bridge: it66121: Fix invalid connector dereference
    - drm/bridge: lt8912b: Fix bridge_detach
    - drm/bridge: lt8912b: Fix crash on bridge detach
    - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
    - drm/bridge: lt8912b: Add missing drm_bridge_attach call
    - drm/mediatek: Fix coverity issue with unintentional integer overflow
    - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro
    - drm/bridge: tc358768: Fix use of uninitialized variable
    - drm/bridge: tc358768: Fix bit updates
    - drm/bridge: tc358768: Use struct videomode
    - drm/bridge: tc358768: Print logical values, not raw register values
    - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
    - drm/bridge: tc358768: Rename dsibclk to hsbyteclk
    - drm/bridge: tc358768: Clean up clock period code
    - drm/bridge: tc358768: Fix tc358768_ns_to_cnt()
    - drm/aspeed: Convert to platform remove callback returning void
    - drm/stm: Convert to platform remove callback returning void
    - drm/tve200: Convert to platform remove callback returning void
    - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc
      drivers
    - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU
    - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code
    - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages
    - drm/amdkfd: Remove svm range validated_once flag
    - drm/amdkfd: Handle errors from svm validate and map
    - drm/amd/display: Fix null pointer dereference in error message
    - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor
    - drm/amd/display: Refactor dm_get_plane_scale helper
    - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change
    - io_uring/kbuf: Fix check of BID wrapping in provided buffers
    - io_uring/kbuf: Allow the full buffer id space for provided buffers
    - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data
    - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state
    - drm/mediatek: Fix iommu fault during crtc enabling
    - accel/habanalabs/gaudi2: Fix incorrect string length computation in
      gaudi2_psoc_razwi_get_engines()
    - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
    - gpu: host1x: Correct allocated size for contexts
    - drm/bridge: lt9611uxc: fix the race in the error path
    - arm64/arm: xen: enlighten: Fix KPTI checks
    - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
    - xenbus: fix error exit in xenbus_init()
    - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
    - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
    - drm/msm/dsi: free TX buffer in unbind
    - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
    - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
    - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for
      hisi_hns3_pmu uninit process
    - drm/amd/pm: Fix a memory leak on an error path
    - perf/arm-cmn: Fix DTC domain detection
    - drivers/perf: hisi_pcie: Check the type first in pmu::event_init()
    - perf: hisi: Fix use-after-free when register pmu fails
    - ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name
    - arm64: dts: qcom: sdm845: Fix PSCI power domain names
    - arm64: dts: qcom: sdm845: cheza doesn't support LMh node
    - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk
    - arm64: dts: qcom: msm8916: Fix iommu local address range
    - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
    - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters
    - arm64: dts: qcom: sc7280: Add missing LMH interrupts
    - arm64: dts: qcom: qrb2210-rb1: Swap UART index
    - arm64: dts: qcom: sc7280: drop incorrect EUD port on SoC side
    - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs
    - arm64: dts: qcom: sm8350: fix pinctrl for UART18
    - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
    - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
    - arm64: dts: qcom: msm8976: Fix ipc bit shifts
    - arm64: dts: qcom: msm8939: Fix iommu local address range
    - riscv: dts: allwinner: remove address-cells from intc node
    - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
    - ARM: dts: qcom: apq8026-samsung-matisse-wifi: Fix inverted hall sensor
    - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
    - soc: qcom: llcc: Handle a second device without data corruption
    - kunit: Fix missed memory release in kunit_free_suite_set()
    - firmware: ti_sci: Mark driver as non removable
    - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg
    - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz
    - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device
    - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging
    - ARM: dts: am3517-evm: Fix LED3/4 pinmux
    - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
      skipped
    - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
    - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios
    - arm64: dts: imx8mm: Add sound-dai-cells to micfil node
    - arm64: dts: imx8mn: Add sound-dai-cells to micfil node
    - arm64: tegra: Fix P3767 card detect polarity
    - arm64: tegra: Fix P3767 QSPI speed
    - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume
    - memory: tegra: Set BPMP msg flags to reset IPC channels
    - arm64: tegra: Use correct interrupts for Tegra234 TKE
    - selftests/pidfd: Fix ksft print formats
    - selftests/resctrl: Ensure the benchmark commands fits to its array
    - soc: qcom: pmic_glink: fix connector type to be DisplayPort
    - ARM: dts: BCM5301X: Explicitly disable unused switch CPU ports
    - iommufd: Add iopt_area_alloc()
    - module/decompress: use vmalloc() for gzip decompression workspace
    - ASoC: cs35l41: Handle mdsync_down reg write errors
    - ASoC: cs35l41: Initialize completion object before requesting IRQ
    - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
    - ASoC: cs35l41: Undo runtime PM changes at driver exit time
    - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get()
    - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
    - KEYS: Include linux/errno.h in linux/verification.h
    - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
    - hwrng: bcm2835 - Fix hwrng throughput regression
    - hwrng: geode - fix accessing registers
    - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
    - crypto: qat - fix state machines cleanup paths
    - crypto: qat - ignore subsequent state up commands
    - crypto: qat - fix unregistration of crypto algorithms
    - crypto: qat - fix unregistration of compression algorithms
    - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
    - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes
      inactive
    - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return
      value
    - nd_btt: Make BTT lanes preemptible
    - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    - crypto: qat - increase size of buffers
    - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size()
    - PCI: vmd: Correct PCI Header Type Register's multi-function check
    - hid: cp2112: Fix duplicate workqueue initialization
    - crypto: hisilicon/qm - fix PF queue parameter issue
    - ARM: 9321/1: memset: cast the constant byte to unsigned char
    - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA
    - ext4: move 'ix' sanity check to corrent position
    - kselftest: vm: fix mdwe's mmap_FIXED test case
    - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not
      described
    - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove
    - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv
    - dlm: fix no ack after final message
    - IB/mlx5: Fix rdma counter binding for RAW QP
    - RDMA/hns: Fix printing level of asynchronous events
    - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
    - RDMA/hns: Fix signed-unsigned mixed comparisons
    - RDMA/hns: Add check for SL
    - RDMA/hns: The UD mode can only be configured with DCQCN
    - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran.
    - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
    - scsi: ufs: core: Leave space for '\0' in utf8 desc string
    - RDMA/hfi1: Workaround truncation compilation error
    - HID: cp2112: Make irq_chip immutable
    - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
    - HID: uclogic: Fix user-memory-access bug in
      uclogic_params_ugee_v2_init_event_hooks()
    - HID: uclogic: Fix a work->entry not empty bug in __queue_work()
    - sh: bios: Revive earlyprintk support
    - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
    - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
    - HID: logitech-hidpp: Move get_wireless_feature_index() check to
      hidpp_connect_event()
    - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    - PCI: endpoint: Fix double free in __pci_epc_create()
    - padata: Fix refcnt handling in padata_free_shell()
    - certs: Break circular dependency when selftest is modular
    - crypto: qat - fix deadlock in backlog processing
    - ASoC: ams-delta.c: use component after check
    - erofs: fix erofs_insert_workgroup() lockref usage
    - IB/mlx5: Fix init stage error handling to avoid double free of same QP and
      UAF
    - mfd: core: Un-constify mfd_cell.of_reg
    - mfd: core: Ensure disabled devices are skipped without aborting
    - mfd: dln2: Fix double put in dln2_probe
    - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC
    - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
    - leds: turris-omnia: Drop unnecessary mutex locking
    - leds: turris-omnia: Do not use SMBUS calls
    - leds: pwm: Don't disable the PWM when the LED should be off
    - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
    - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n
    - perf stat: Fix aggr mode initialization
    - iio: frequency: adf4350: Use device managed functions and fix power down
      issue.
    - perf kwork: Fix incorrect and missing free atom in work_push_atom()
    - perf kwork: Add the supported subcommands to the document
    - perf kwork: Set ordered_events to true in 'struct perf_tool'
    - f2fs: compress: fix deadloop in f2fs_write_cache_pages()
    - f2fs: compress: fix to avoid use-after-free on dic
    - f2fs: compress: fix to avoid redundant compress extension
    - f2fs: fix to drop meta_inode's page cache in f2fs_put_super()
    - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token
    - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token
    - perf parse-events: Remove ABORT_ON
    - perf tools: Revert enable indices setting syntax for BPF map
    - perf parse-events: Fix tracepoint name memory leak
    - livepatch: Fix missing newline character in klp_resolve_symbols()
    - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable()
    - perf record: Fix BTF type checks in the off-cpu profiling
    - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
    - usb: dwc2: fix possible NULL pointer dereference caused by driver
      concurrency
    - usb: chipidea: Fix DMA overwrite for Tegra
    - usb: chipidea: Simplify Tegra DMA alignment code
    - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    - tools/perf: Update call stack check in builtin-lock.c
    - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    - tools: iio: iio_generic_buffer ensure alignment
    - USB: usbip: fix stub_dev hub disconnect
    - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
    - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
    - interconnect: qcom: qdu1000: Set ACV enable_mask
    - interconnect: qcom: sc7180: Retire DEFINE_QBCM
    - interconnect: qcom: sc7180: Set ACV enable_mask
    - interconnect: qcom: sc7280: Set ACV enable_mask
    - interconnect: qcom: sc8180x: Set ACV enable_mask
    - interconnect: qcom: sc8280xp: Set ACV enable_mask
    - interconnect: qcom: sdm670: Retire DEFINE_QBCM
    - interconnect: qcom: sdm670: Set ACV enable_mask
    - interconnect: qcom: sdm845: Retire DEFINE_QBCM
    - interconnect: qcom: sdm845: Set ACV enable_mask
    - interconnect: qcom: sm6350: Retire DEFINE_QBCM
    - interconnect: qcom: sm6350: Set ACV enable_mask
    - interconnect: qcom: sm8150: Retire DEFINE_QBCM
    - interconnect: qcom: sm8150: Set ACV enable_mask
    - interconnect: qcom: sm8350: Retire DEFINE_QBCM
    - interconnect: qcom: sm8350: Set ACV enable_mask
    - powerpc: Only define __parse_fpscr() when required
    - interconnect: fix error handling in qnoc_probe()
    - perf build: Add missing comment about NO_LIBTRACEEVENT=1
    - perf parse-events: Fix for term values that are raw events
    - perf pmu: Remove logic for PMU name being NULL
    - perf mem-events: Avoid uninitialized read
    - s390/ap: re-init AP queues on config on
    - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
    - perf tools: Do not ignore the default vmlinux.h
    - powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro
    - powerpc/xive: Fix endian conversion size
    - powerpc: Hide empty pt_regs at base of the stack
    - perf trace: Use the right bpf_probe_read(_str) variant for reading user data
    - powerpc/vas: Limit open window failure messages in log bufffer
    - powerpc/imc-pmu: Use the correct spinlock initializer.
    - powerpc/pseries: fix potential memory leak in init_cpu_associativity()
    - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10
      platform
    - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
    - usb: host: xhci-plat: fix possible kernel oops while resuming
    - perf machine: Avoid out of bounds LBR memory read
    - libperf rc_check: Make implicit enabling work for GCC
    - perf hist: Add missing puts to hist__account_cycles
    - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric
    - perf vendor events intel: Add broadwellde two metrics
    - 9p/net: fix possible memory leak in p9_check_errors()
    - rtla: Fix uninitialized variable found
    - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
    - rtc: brcmstb-waketimer: support level alarm_irq
    - cxl/pci: Remove unnecessary device reference management in sanitize work
    - cxl/pci: Cleanup 'sanitize' to always poll
    - cxl/pci: Remove inconsistent usage of dev_err_probe()
    - cxl/pci: Clarify devm host for memdev relative setup
    - cxl/pci: Fix sanitize notifier setup
    - cxl/memdev: Fix sanitize vs decoder setup locking
    - cxl/mem: Fix shutdown order
    - virt: sevguest: Fix passing a stack buffer as a scatterlist target
    - rtc: pcf85363: Allow to wake up system without IRQ
    - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
    - cxl/region: Prepare the decoder match range helper for reuse
    - cxl/region: Calculate a target position in a region interleave
    - cxl/region: Use cxl_calc_interleave_pos() for auto-discovery
    - cxl/region: Fix cxl_region_rwsem lock held when returning to user space
    - cxl/core/regs: Rename @dev to @host in struct cxl_register_map
    - cxl/port: Fix @host confusion in cxl_dport_setup_regs()
    - cxl/hdm: Remove broken error path
    - pcmcia: cs: fix possible hung task and memory leak pccardd()
    - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
    - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution
      change
    - media: hantro: Check whether reset op is defined before use
    - media: verisilicon: Do not enable G2 postproc downscale if source is
      narrower than destination
    - media: ov5640: fix vblank unchange issue when work at dvp mode
    - media: i2c: max9286: Fix some redundant of_node_put() calls
    - media: ov5640: Fix a memory leak when ov5640_probe fails
    - media: bttv: fix use after free error due to btv->timeout timer
    - media: amphion: handle firmware debug message
    - media: mtk-jpegenc: Fix bug in JPEG encode quality selection
    - media: s3c-camif: Avoid inappropriate kfree()
    - media: vidtv: psi: Add check for kstrdup
    - media: vidtv: mux: Add check and kfree for kstrdup
    - media: cedrus: Fix clock/reset sequence
    - media: cadence: csi2rx: Unregister v4l2 async notifier
    - media: dvb-usb-v2: af9035: fix missing unlock
    - media: verisilicon: Fixes clock list for rk3588 av1 decoder
    - media: imx-jpeg: notify source chagne event when the first picture parsed
    - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config()
    - media: cec: meson: always include meson sub-directory in Makefile
    - cpupower: fix reference to nonexistent document
    - regmap: prevent noinc writes from clobbering cache
    - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs
    - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64
    - pwm: sti: Reduce number of allocations and drop usage of chip_data
    - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
    - watchdog: ixp4xx: Make sure restart always works
    - llc: verify mac len before reading mac header
    - hsr: Prevent use after free in prp_create_tagged_frame()
    - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
    - rxrpc: Fix two connection reaping bugs
    - bpf: Check map->usercnt after timer->timer is assigned
    - inet: shrink struct flowi_common
    - octeontx2-pf: Fix error codes
    - octeontx2-pf: Fix holes in error code
    - net: page_pool: add missing free_percpu when page_pool_init fail
    - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
    - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
    - Fix termination state for idr_for_each_entry_ul()
    - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
    - selftests: pmtu.sh: fix result checking
    - octeontx2-pf: Free pending and dropped SQEs
    - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
    - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
    - net/smc: put sk reference if close work was canceled
    - nvme: fix error-handling for io_uring nvme-passthrough
    - riscv: boot: Fix creation of loader.bin
    - tg3: power down device only on SYSTEM_POWER_OFF
    - nbd: fix uaf in nbd_open
    - blk-core: use pr_warn_ratelimited() in bio_check_ro()
    - vsock/virtio: remove socket from connected/bound list on shutdown
    - r8169: respect userspace disabling IFF_MULTICAST
    - net: enetc: shorten enetc_setup_xdp_prog() error message to fit
      NETLINK_MAX_FMTMSG_LEN
    - i2c: iproc: handle invalid slave state
    - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
    - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
    - net/sched: act_ct: Always fill offloading tuple iifidx
    - RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs
    - module/decompress: use kvmalloc() consistently
    - drm/vc4: tests: Fix UAF in the mock helpers
    - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages
    - ASoC: hdmi-codec: register hpd callback on component probe
    - ASoC: dapm: fix clock get name
    - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
    - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers
    - fbdev: imsttfb: fix double free in probe()
    - fbdev: imsttfb: fix a resource leak in probe
    - fbdev: fsl-diu-fb: mark wr_reg_wa() static
    - tracing/kprobes: Fix the order of argument descriptions
    - Revert "drm/ast: report connection status on Display Port."
    - selftests: mptcp: fix wait_rm_addr/sf parameters
    - io_uring/net: ensure socket is marked connected on connect retry
    - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs
    - Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1"
    - btrfs: use u64 for buffer sizes in the tree search ioctls
    - bpf, x86: initialize the variable "first_off" in save_args()
    - perf parse-events: Fix driver config term
    - btrfs: make found_logical_ret parameter mandatory for function
      queue_scrub_stripe()
    - Linux 6.5.12
  * Mantic update: v6.5.11 upstream stable release (LP: #2051117)
    - ASoC: Intel: sof_sdw: add support for SKU 0B14
    - ASoC: simple-card: fixup asoc_simple_probe() error handling
    - coresight: tmc-etr: Disable warnings for allocation failures
    - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id
    - ASoC: core: Do not call link_exit() on uninitialized rtd objects
    - ASoC: tlv320adc3xxx: BUG: Correct micbias setting
    - net: sched: cls_u32: Fix allocation size in u32_init()
    - arm64: dts: imx93: add the Flex-CAN stop mode by GPR
    - can: flexcan: remove the auto stop mode for IMX93
    - irqchip/riscv-intc: Mark all INTC nodes as initialized
    - irqchip/stm32-exti: add missing DT IRQ flag translation
    - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
    - ata: pata_parport: add custom version of wait_after_reset
    - ata: pata_parport: fit3: implement IDE command set registers
    - powerpc/85xx: Fix math emulation exception
    - media: i2c: ov8858: Don't set fwnode in the driver
    - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
    - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
    - fs/ntfs3: Add ckeck in ni_update_parent()
    - fs/ntfs3: Write immediately updated ntfs state
    - fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN)
    - fs/ntfs3: Add more attributes checks in mi_enum_attr()
    - fs/ntfs3: Fix alternative boot searching
    - fs/ntfs3: Add more info into /proc/fs/ntfs3/<dev>/volinfo
    - fs/ntfs3: Do not allow to change label if volume is read-only
    - fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr()
    - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame()
    - fs/ntfs3: Fix directory element type detection
    - fs/ntfs3: Avoid possible memory leak
    - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
    - ASoC: soc-dapm: Add helper for comparing widget name
    - netfilter: nfnetlink_log: silence bogus compiler warning
    - net/mlx5: Bridge, fix peer entry ageing in LAG mode
    - x86/efistub: Don't try to print after ExitBootService()
    - efi: fix memory leak in krealloc failure handling
    - ASoC: rt5650: fix the wrong result of key button
    - ASoC: codecs: tas2780: Fix log of failed reset via I2C.
    - s390/kasan: handle DCSS mapping in memory holes
    - fbdev: omapfb: fix some error codes
    - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
    - scsi: mpt3sas: Fix in error path
    - ASoC: da7219: Correct the process of setting up Gnd switch in AAD
    - drm/amdgpu: Unset context priority is now invalid
    - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET
    - LoongArch: Use SYM_CODE_* to annotate exception handlers
    - LoongArch: Export symbol invalid_pud_table for modules building
    - LoongArch: Replace kmap_atomic() with kmap_local_page() in
      copy_user_highpage()
    - LoongArch: Disable WUC for pgprot_writecombine() like ioremap_wc()
    - netfilter: nf_tables: audit log object reset once per table
    - platform/mellanox: mlxbf-tmfifo: Fix a warning message
    - drm/amdgpu: Reserve fences for VM update
    - riscv: dts: thead: set dma-noncoherent to soc bus
    - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
    - r8152: Check for unplug in rtl_phy_patch_request()
    - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
    - powerpc/mm: Fix boot crash with FLATMEM
    - ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock
    - drm/amd/display: Don't use fsleep for PSR exit waits
    - rust: make `UnsafeCell` the outer type in `Opaque`
    - rust: types: make `Opaque` be `!Unpin`
    - perf evlist: Avoid frequency mode for the dummy event
    - mmap: fix vma_iterator in error path of vma_merge()
    - mmap: fix error paths with dup_anon_vma()
    - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices
    - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
    - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
      compatibility
    - usb: typec: tcpm: Add additional checks for contaminant
    - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
    - usb: raw-gadget: properly handle interrupted requests
    - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED
    - tty: n_gsm: fix race condition in status line change on dead connections
    - tty: 8250: Remove UC-257 and UC-431
    - tty: 8250: Add support for additional Brainboxes UC cards
    - tty: 8250: Add support for Brainboxes UP cards
    - tty: 8250: Add support for Intashield IS-100
    - tty: 8250: Fix port count of PX-257
    - tty: 8250: Fix up PX-803/PX-857
    - tty: 8250: Add support for additional Brainboxes PX cards
    - tty: 8250: Add support for Intashield IX cards
    - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
    - dt-bindings: serial: rs485: Add rs485-rts-active-high
    - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
    - serial: core: Fix runtime PM handling for pending tx
    - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
    - ASoC: SOF: sof-pci-dev: Fix community key quirk detection
    - Linux 6.5.11
  * Mantic update: v6.5.11 upstream stable release (LP: #2051117) // black
    screen when wake up from s3 with AMD W7600 gfx (LP: #2051341)
    - drm/ttm: Reorder sys manager cleanup step
  * CVE-2024-0646
    - net: tls, update curr on splice as well
  * CVE-2024-0582
    - io_uring: enable io_mem_alloc/free to be used in other parts
    - io_uring/kbuf: defer release of mapped buffer rings
  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()
  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl
  * Reject connection when malformed L2CAP signal packet is received
    (LP: #2047634)
    - Bluetooth: L2CAP: Send reject on command corrupted request
  * Mantic update: v6.5.10 upstream stable release (LP: #2049412)
    - vdpa/mlx5: Fix firmware error on creation of 1k VQs
    - smb3: allow controlling length of time directory entries are cached with dir
      leases
    - smb3: allow controlling maximum number of cached directories
    - smb3: do not start laundromat thread when dir leases disabled
    - smb: client: do not start laundromat thread on nohandlecache
    - smb: client: make laundromat a delayed worker
    - smb: client: prevent new fids from being removed by laundromat
    - virtio_balloon: Fix endless deflation and inflation on arm64
    - virtio-mmio: fix memory leak of vm_dev
    - virtio-crypto: handle config changed by work queue
    - virtio_pci: fix the common cfg map size
    - vsock/virtio: initialize the_virtio_vsock before using VQs
    - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
    - arm64: dts: qcom: apq8096-db820c: fix missing clock populate
    - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate
    - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou
    - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou
    - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges
    - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399
    - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards
    - i40e: sync next_to_clean and next_to_process for programming status desc
    - mm: fix vm_brk_flags() to not bail out while holding lock
    - hugetlbfs: clear resv_map pointer if mmap fails
    - mm/page_alloc: correct start page when guard page debug is enabled
    - mm/migrate: fix do_pages_move for compat pointers
    - selftests/mm: include mman header to access MREMAP_DONTUNMAP identifier
    - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer
    - hugetlbfs: extend hugetlb_vma_lock to private VMAs
    - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries()
    - nfsd: lock_rename() needs both directories to live on the same fs
    - vdpa_sim_blk: Fix the potential leak of mgmt_dev
    - vdpa/mlx5: Fix double release of debugfs entry
    - ARM: OMAP1: ams-delta: Fix MODEM initialization failure
    - ARM: dts: rockchip: Fix i2c0 register address for RK3128
    - ARM: dts: rockchip: Add missing arm timer interrupt for RK3128
    - ARM: dts: rockchip: Add missing quirk for RK3128's dma engine
    - ARM: dts: rockchip: Fix timer clocks for RK3128
    - accel/ivpu: Don't enter d0i3 during FLR
    - drm/i915/pmu: Check if pmu is closed before stopping event
    - drm/amd: Disable ASPM for VI w/ all Intel systems
    - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
    - btrfs: remove v0 extent handling
    - btrfs: fix unwritten extent buffer after snapshotting a new subvolume
    - ARM: OMAP: timer32K: fix all kernel-doc warnings
    - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
    - clk: ti: Fix missing omap4 mcbsp functional clock and aliases
    - clk: ti: Fix missing omap5 mcbsp functional clock and aliases
    - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx
    - r8169: fix the KCSAN reported data-race in rtl_tx while reading
      TxDescArray[entry].opts1
    - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
    - iavf: initialize waitqueues before starting watchdog_task
    - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value
    - treewide: Spelling fix in comment
    - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
    - net: do not leave an empty skb in write queue
    - neighbour: fix various data-races
    - igc: Fix ambiguity in the ethtool advertising
    - net: ethernet: adi: adin1110: Fix uninitialized variable
    - net: ieee802154: adf7242: Fix some potential buffer overflow in
      adf7242_stats_show()
    - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
    - r8152: Increase USB control msg timeout to 5000ms as per spec
    - r8152: Run the unload routine if we have errors during probe
    - r8152: Cancel hw_phy_work if we have an error in probe
    - r8152: Release firmware if we have an error in probe
    - tcp: fix wrong RTO timeout when received SACK reneging
    - wifi: cfg80211: pass correct pointer to rdev_inform_bss()
    - wifi: cfg80211: fix assoc response warning on failed links
    - wifi: mac80211: don't drop all unprotected public action frames
    - net/handshake: fix file ref count in handshake_nl_accept_doit()
    - gtp: uapi: fix GTPA_MAX
    - gtp: fix fragmentation needed check with gso
    - drm/i915/perf: Determine context valid in OA reports
    - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
    - netfilter: flowtable: GC pushes back packets to classic path
    - net/sched: act_ct: additional checks for outdated flows
    - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO
    - drm/i915/mcr: Hold GT forcewake during steering operations
    - iavf: in iavf_down, disable queues when removing the driver
    - scsi: sd: Introduce manage_shutdown device flag
    - blk-throttle: check for overflow in calculate_bytes_allowed
    - kasan: print the original fault addr when access invalid shadow
    - iio: afe: rescale: Accept only offset channels
    - iio: exynos-adc: request second interupt only when touchscreen mode is used
    - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds
    - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale
    - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
    - i2c: aspeed: Fix i2c bus hang in slave read
    - tracing/kprobes: Fix symbol counting logic by looking at modules as well
    - tracing/kprobes: Fix the description of variable length arguments
    - misc: fastrpc: Reset metadata buffer to avoid incorrect free
    - misc: fastrpc: Free DMA handles for RPC calls with no arguments
    - misc: fastrpc: Clean buffers on remote invocation failures
    - misc: fastrpc: Unmap only if buffer is unmapped from DSP
    - nvmem: imx: correct nregs for i.MX6ULL
    - nvmem: imx: correct nregs for i.MX6SLL
    - nvmem: imx: correct nregs for i.MX6UL
    - x86/tsc: Defer marking TSC unstable to a worker
    - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
    - x86/cpu: Add model number for Intel Arrow Lake mobile processor
    - perf/core: Fix potential NULL deref
    - sparc32: fix a braino in fault handling in csum_and_copy_..._user()
    - clk: Sanitize possible_parent_show to Handle Return Value of
      of_clk_get_parent_name
    - clk: socfpga: gate: Account for the divider in determine_rate
    - clk: stm32: Fix a signedness issue in clk_stm32_composite_determine_rate()
    - platform/x86: Add s2idle quirk for more Lenovo laptops
    - mm/damon/sysfs: check DAMOS regions update progress from before_terminate()
    - accel/ivpu/37xx: Fix missing VPUIP interrupts
    - Linux 6.5.10
  * CVE-2023-6560
    - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP
  * CVE-2023-51782
    - net/rose: Fix Use-After-Free in rose_ioctl
  * Mantic update: v6.5.9 upstream stable release (LP: #2049202)
    - Bluetooth: hci_event: Ignore NULL link key
    - Bluetooth: Reject connection with the device which has same BD_ADDR
    - Bluetooth: Fix a refcnt underflow problem for hci_conn
    - Bluetooth: vhci: Fix race when opening vhci device
    - Bluetooth: hci_event: Fix coding style
    - Bluetooth: avoid memcmp() out of bounds warning
    - Bluetooth: hci_conn: Fix modifying handle while aborting
    - ice: fix over-shifted variable
    - ice: Fix safe mode when DDP is missing
    - ice: reset first in crash dump kernels
    - net/smc: return the right falback reason when prefix checks fail
    - btrfs: fix stripe length calculation for non-zoned data chunk allocation
    - nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
    - regmap: fix NULL deref on lookup
    - KVM: x86: Mask LVTPC when handling a PMI
    - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
    - KVM: x86/pmu: Truncate counter value to allowed width on write
    - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}
    - x86: KVM: SVM: add support for Invalid IPI Vector interception
    - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
    - tcp: check mptcp-level constraints for backlog coalescing
    - mptcp: more conservative check for zero probes
    - selftests: mptcp: join: no RST when rm subflow/addr
    - mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
    - fs/ntfs3: Fix OOB read in ntfs_init_from_boot
    - fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
    - fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
    - fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super
    - fs/ntfs3: fix deadlock in mark_as_free_ex
    - Revert "net: wwan: iosm: enable runtime pm support for 7560"
    - netfilter: nft_payload: fix wrong mac header matching
    - drm/i915: Retry gtt fault when out of fence registers
    - drm/mediatek: Correctly free sg_table in gem prime vmap
    - drm/nouveau/disp: fix DP capable DSM connectors
    - drm/edid: add 8 bpc quirk to the BenQ GW2765
    - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
    - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
    - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
    - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
    - ASoC: codecs: wcd938x: drop bogus bind error handling
    - ASoC: codecs: wcd938x: fix unbind tear down order
    - ASoC: codecs: wcd938x: fix resource leaks on bind errors
    - ASoC: codecs: wcd938x: fix regulator leaks on probe errors
    - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
    - qed: fix LL2 RX buffer allocation
    - xfrm: fix a data-race in xfrm_lookup_with_ifid()
    - xfrm6: fix inet6_dev refcount underflow problem
    - xfrm: fix a data-race in xfrm_gen_index()
    - xfrm: interface: use DEV_STATS_INC()
    - net: xfrm: skip policies marked as dead while reinserting policies
    - fprobe: Fix to ensure the number of active retprobes is not zero
    - wifi: cfg80211: use system_unbound_wq for wiphy work
    - net: ipv4: fix return value check in esp_remove_trailer
    - net: ipv6: fix return value check in esp_remove_trailer
    - net: rfkill: gpio: prevent value glitch during probe
    - tcp: fix excessive TLP and RACK timeouts from HZ rounding
    - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
    - tcp: Fix listen() warning with v4-mapped-v6 address.
    - docs: fix info about representor identification
    - tun: prevent negative ifindex
    - gve: Do not fully free QPL pages on prefill errors
    - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
    - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
    - octeon_ep: update BQL sent bytes before ringing doorbell
    - i40e: prevent crash on probe if hw registers have invalid values
    - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
    - bonding: Return pointer to data after pull on skb
    - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
    - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
    - selftests: openvswitch: Catch cases where the tests are killed
    - selftests: openvswitch: Fix the ct_tuple for v4
    - selftests: netfilter: Run nft_audit.sh in its own netns
    - netfilter: nft_set_rbtree: .deactivate fails if element has expired
    - netlink: Correct offload_xstats size
    - netfilter: nf_tables: do not refresh timeout when resetting element
    - netfilter: nf_tables: do not remove elements if set backend implements
      .abort
    - netfilter: nf_tables: revert do not remove elements if set backend
      implements .abort
    - selftests: openvswitch: Add version check for pyroute2
    - net: phy: bcm7xxx: Add missing 16nm EPHY statistics
    - net: pktgen: Fix interface flags printing
    - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation
    - net: mdio-mux: fix C45 access returning -EIO after API change
    - net: avoid UAF on deleted altname
    - net: fix ifname in netlink ntf during netns move
    - net: check for altname conflicts when changing netdev's netns
    - iio: light: vcnl4000: Don't power on/off chip in config
    - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency
    - ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone
    - arm64: dts: mediatek: Fix "mediatek,merge-mute" and "mediatek,merge-fifo-en"
      types
    - fs-writeback: do not requeue a clean inode having skipped pages
    - btrfs: fix race when refilling delayed refs block reserve
    - btrfs: prevent transaction block reserve underflow when starting transaction
    - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
    - btrfs: initialize start_slot in btrfs_log_prealloc_extents
    - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
    - overlayfs: set ctime when setting mtime and atime
    - accel/ivpu: Don't flood dmesg with VPU ready message
    - gpio: timberdale: Fix potential deadlock on &tgpio->lock
    - ata: libata-core: Fix compilation warning in ata_dev_config_ncq()
    - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
    - tracing: relax trace_event_eval_update() execution with cond_resched()
    - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
    - wifi: cfg80211: validate AP phy operation before starting it
    - wifi: iwlwifi: Ensure ack flag is properly cleared.
    - rfkill: sync before userspace visibility/changes
    - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse
    - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
    - Bluetooth: btusb: add shutdown function for QCA6174
    - Bluetooth: Avoid redundant authentication
    - Bluetooth: hci_core: Fix build warnings
    - wifi: cfg80211: Fix 6GHz scan configuration
    - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length
    - wifi: mac80211: allow transmitting EAPOL frames with tainted key
    - wifi: cfg80211: avoid leaking stack data into trace
    - regulator/core: Revert "fix kobject release warning and memory leak in
      regulator_register()"
    - SUNRPC: Fail quickly when server does not recognize TLS
    - SUNRPC/TLS: Lock the lower_xprt during the tls handshake
    - nfs: decrement nrequests counter before releasing the req
    - sky2: Make sure there is at least one frag_addr available
    - ipv4/fib: send notify when delete source address routes
    - drm: panel-orientation-quirks: Add quirk for One Mix 2S
    - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
    - btrfs: error out when COWing block using a stale transaction
    - btrfs: error when COWing block from a root that is being deleted
    - btrfs: error out when reallocating block for defrag using a stale
      transaction
    - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet
    - drm/amd/pm: add unique_id for gc 11.0.3
    - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
    - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend
    - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng
    - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
    - cpufreq: schedutil: Update next_freq when cpufreq_limits change
    - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync
    - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros
    - Bluetooth: ISO: Fix invalid context error
    - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting
    - Bluetooth: hci_sync: always check if connection is alive before deleting
    - net/mlx5: E-switch, register event handler before arming the event
    - net/mlx5: Handle fw tracer change ownership event based on MTRC
    - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq
    - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq
    - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown
    - net/mlx5e: Take RTNL lock before triggering netdev notifiers
    - net/mlx5e: Don't offload internal port if filter device is out device
    - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command
    - net/tls: split tls_rx_reader_lock
    - tcp: allow again tcp_disconnect() when threads are waiting
    - Bluetooth: hci_event: Fix using memcmp when comparing keys
    - tcp_bpf: properly release resources on error paths
    - mtd: rawnand: qcom: Unmap the right resource upon probe failure
    - mtd: rawnand: pl353: Ensure program page operations are successful
    - mtd: rawnand: marvell: Ensure program page operations are successful
    - mtd: rawnand: arasan: Ensure program page operations are successful
    - mtd: rawnand: Ensure the nand chip supports cached reads
    - mtd: spinand: micron: correct bitmask for ecc status
    - mtd: physmap-core: Restore map_rom fallback
    - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks
    - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend
    - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
    - mmc: core: Fix error propagation for some ioctl commands
    - mmc: core: sdio: hold retuning if sdio in 1-bit mode
    - pinctrl: qcom: lpass-lpi: fix concurrent register updates
    - pNFS: Fix a hang in nfs4_evict_inode()
    - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats
    - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
    - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init()
    - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code()
    - fanotify: limit reporting of event with non-decodeable file handles
    - NFS: Fix potential oops in nfs_inode_remove_request()
    - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op
    - nvme: sanitize metadata bounce buffer for reads
    - nvme-pci: add BOGUS_NID for Intel 0a54 device
    - nvme-auth: use chap->s2 to indicate bidirectional authentication
    - nvmet-auth: complete a request only after freeing the dhchap pointers
    - nvme-rdma: do not try to stop unallocated queues
    - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
    - USB: serial: option: add entry for Sierra EM9191 with new firmware
    - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is
      finished
    - s390/pci: fix iommu bitmap allocation
    - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
    - selftests/ftrace: Add new test case which checks non unique symbol
    - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash
    - apple-gmux: Hard Code max brightness for MMIO gmux
    - s390/cio: fix a memleak in css_alloc_subchannel
    - platform/surface: platform_profile: Propagate error if profile registration
      fails
    - platform/x86: intel-uncore-freq: Conditionally create attribute for read
      frequency
    - platform/x86: msi-ec: Fix the 3rd config
    - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
    - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi
      backlight control
    - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
    - rust: error: fix the description for `ECHILD`
    - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data()
    - gpio: vf610: set value before the direction to avoid a glitch
    - gpio: vf610: mask the gpio irq in system suspend and support wakeup
    - ASoC: cs35l56: Fix illegal use of init_completion()
    - ASoC: pxa: fix a memory leak in probe()
    - ASoC: cs42l42: Fix missing include of gpio/consumer.h
    - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary
      device
    - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes Owned
    - drm/amdgpu: Fix possible null pointer dereference
    - powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12
    - powerpc/qspinlock: Fix stale propagated yield_cpu
    - docs: Move rustdoc output, cross-reference it
    - rust: docs: fix logo replacement
    - phy: mapphone-mdm6600: Fix runtime disable on probe
    - phy: mapphone-mdm6600: Fix runtime PM for remove
    - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
    - phy: qcom-qmp-usb: initialize PCS_USB registers
    - phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p
    - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1
    - phy: qcom-qmp-combo: initialize PCS_USB registers
    - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance
    - net: move altnames together with the netdevice
    - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
    - net: rfkill: reduce data->mtx scope in rfkill_fop_open
    - docs: rust: update Rust docs output path
    - kbuild: remove old Rust docs output path
    - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
    - mptcp: avoid sending RST when closing the initial subflow
    - selftests: mptcp: join: correctly check for no RST
    - Linux 6.5.9
  * CVE-2023-51779
    - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg

 -- Timo Aaltonen <email address hidden>  Wed, 21 Feb 2024 13:38:48 +0200
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-6.5 (6.5.0-1015.16) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1015.16 -proposed tracker (LP: #2052289)

  * Mute/mic LEDs no function on HP ZBook Power (LP: #2051846)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power

  * Sound: Add rtl quirk of M70-Gen5 (LP: #2051947)
    - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5

  * Fix spurious wakeup caused by Cirque touchpad (LP: #2051896)
    - HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk
    - HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines
    - HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend

  * There is sound from the speakers and headphones at the same time on one dell
    platform (LP: #2051334)
    - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform

  * black screen when wake up from s3 with AMD W7600 gfx (LP: #2051341)
    - drm/ttm: Reorder sys manager cleanup step

  * Mute/mic LEDs no function on HP ZBook  (LP: #2049838)
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook

  * Audio balancing setting doesn't work with the cirrus codec (LP: #2051050)
    - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models

  [ Ubuntu: 6.5.0-21.21 ]

  * mantic/linux: 6.5.0-21.21 -proposed tracker (LP: #2052603)
  * The display becomes frozen after some time when a HDMI device is connected.
    (LP: #2049027)
    - drm/i915/dmc: Don't enable any pipe DMC events
  * partproke is broken on empty loopback device (LP: #2049689)
    - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()
  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl
  * CVE-2023-51780
    - atm: Fix Use-After-Free in do_vcc_ioctl
  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty
  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()
  * CVE-2024-0582
    - io_uring: enable io_mem_alloc/free to be used in other parts
    - io_uring/kbuf: defer release of mapped buffer rings
  * CVE-2024-0646
    - net: tls, update curr on splice as well

 -- Timo Aaltonen <email address hidden>  Tue, 13 Feb 2024 11:55:49 +0200
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1014.15) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1014.15 -proposed tracker (LP: #2048371)

  * DP connection swap to break eDP behavior on AMD 7735U (LP: #2049758)
    - drm/amd/display: Pass pwrseq inst for backlight and ABM

  * Disable keyboard wakeup for Framework 13 (LP: #2048735)
    - platform/x86/amd/pmc: Move platform defines to header
    - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne
    - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-
      quirks
    - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13

  * Enable the mic-mute led on Dell MTL laptops (LP: #2049569)
    - ASoC: SOF: ipc4-control: Add support for ALSA switch control
    - ASoC: SOF: ipc4-topology: Add definition for generic switch/enum control

  * Support Mediatek MT7925 WiFi/BT (LP: #2043542)
    - wifi: mt76: mt7603: rework/fix rx pse hang check
    - wifi: mt76: mt7603: improve watchdog reset reliablity
    - wifi: mt76: mt7603: improve stuck beacon handling
    - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h
    - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb
    - wifi: mt76: mt7996: set correct wcid in txp
    - wifi: mt76: mt7996: fix beamform mcu cmd configuration
    - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap
    - wifi: mt76: mt7996: fix wmm queue mapping
    - wifi: mt76: mt7996: fix rx rate report for CBW320-2
    - wifi: mt76: mt7996: fix TWT command format
    - wifi: mt76: update beacon size limitation
    - wifi: mt76: fix potential memory leak of beacon commands
    - wifi: mt76: get rid of false alamrs of tx emission issues
    - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison
    - wifi: mt76: mt7915: fix beamforming availability check
    - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support
    - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support
    - wifi: mt76: enable UNII-4 channel 177 support
    - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path
    - wifi: mt76: report non-binding skb tx rate when WED is active
    - wifi: mt76: mt7915: drop return in mt7915_sta_statistics
    - wifi: mt76: mt7996: drop return in mt7996_sta_statistics
    - wifi: mt76: mt7921: remove macro duplication in regs.h
    - wifi: mt76: mt7915: move mib_stats structure in mt76.h
    - wifi: mt76: mt7996: rely on mib_stats shared definition
    - wifi: mt76: mt7921: rely on mib_stats shared definition
    - wifi: mt76: mt7915: add support for MT7981
    - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event
    - wifi: mt76: add tx_nss histogram to ethtool stats
    - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats
    - wifi: mt76: mt7921: Support temp sensor
    - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery
    - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery
    - wifi: mt76: mt7921: make mt7921_mac_sta_poll static
    - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid
    - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco
    - wifi: mt76: mt7996: move radio ctrl commands to proper functions
    - wifi: mt76: connac: add support for dsp firmware download
    - wifi: mt76: mt7996: enable VHT extended NSS BW feature
    - wifi: mt76: connac: add support to set ifs time by mcu command
    - wifi: mt76: mt7996: add muru support
    - wifi: mt76: mt7996: increase tx token size
    - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev
    - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock
    - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock
    - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock
    - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock
    - wifi: mt76: mt7915: move poll_list in mt76_wcid
    - wifi: mt76: mt7603: rely on shared poll_list field
    - wifi: mt76: mt7615: rely on shared poll_list field
    - wifi: mt76: mt7996: rely on shared poll_list field
    - wifi: mt76: mt7921: rely on shared poll_list field
    - wifi: mt76: move ampdu_state in mt76_wcid
    - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib
    - wifi: mt76: move rate info in mt76_vif
    - wifi: mt76: connac: add connac3 mac library
    - wifi: mt76: split get_of_eeprom in subfunction
    - wifi: mt76: add support for providing eeprom in nvmem cells
    - wifi: mt76: mt7603: fix beacon interval after disabling a single vif
    - wifi: mt76: mt7603: fix tx filter/flush function
    - wifi: mt76: mt7921: move common register definition in mt792x_regs.h
    - wifi: mt76: mt7921: convert acpisar and clc pointers to void
    - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif
    - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta
    - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy
    - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev
    - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops
    - wifi: mt76: mt792x: move shared structure definition in mt792x.h
    - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h
    - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h
    - wifi: mt76: mt792x: introduce mt792x-lib module
    - wifi: mt76: mt7921: move mac shared code in mt792x-lib module
    - wifi: mt76: mt7921: move dma shared code in mt792x-lib module
    - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module
    - wifi: mt76: mt7921: move init shared code in mt792x-lib module
    - wifi: mt76: mt792x: introduce mt792x_irq_map
    - wifi: mt76: mt792x: move more dma shared code in mt792x_dma
    - wifi: mt76: mt7921: move hif_ops macro in mt792x.h
    - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib
    - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib
    - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module
    - wifi: mt76: mt792x: introduce mt792x-usb module
    - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module
    - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h
    - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in
      common code
    - wifi: mt76: mt7921: move mt7921_dma_init in pci.c
    - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib
    - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx
    - wifi: drivers: Explicitly include correct DT includes
    - wifi: mt76: Replace strlcpy() with strscpy()
    - USB: Remove remnants of Wireless USB and UWB
    - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc
    - wifi: mt76: mt7603: add missing register initialization for MT7628
    - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628
    - wifi: mt76: use atomic iface iteration for pre-TBTT work
    - wifi: mt76: fix race condition related to checking tx queue fill status
    - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi()
    - wifi: mt76: mt7915: fix monitor mode issues
    - wifi: mt76: connac: introduce helper for mt7925 chipset
    - wifi: mt76: mt792x: support mt7925 chip init
    - wifi: mt76: connac: export functions for mt7925
    - wifi: mt76: connac: add eht support for phy mode config
    - wifi: mt76: connac: add eht support for tx power
    - wifi: mt76: connac: add data field in struct tlv
    - wifi: mt76: connac: add more unified command IDs
    - wifi: mt76: connac: add more unified event IDs
    - wifi: mt76: mt7996: only set vif teardown cmds at remove interface
    - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask()
    - wifi: mt76: mt7996: support per-band LED control
    - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code
    - wifi: mt76: fix clang-specific fortify warnings
    - wifi: mt76: connac: add MBSSID support for mt7996
    - wifi: mt76: check sta rx control frame to multibss capability
    - wifi: mt76: check vif type before reporting cca and csa
    - wifi: mt76: mt7915: update mpdu density capability
    - wifi: mt76: Drop unnecessary error check for debugfs_create_dir()
    - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif
    - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver
    - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver
    - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips
    - wifi: mt76: mt7915 add tc offloading support
    - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module
    - wifi: mt76: mt792x: move some common usb code in mt792x module
    - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree
    - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic
    - wifi: mt76: mt7996: enable PPDU-TxS to host
    - wifi: mt76: mt7996: remove periodic MPDU TXS request
    - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup
    - wifi: mt76: mt7921: move connac nic capability handling to mt7921
    - wifi: mt76: mt7921: enable set txpower for UNII-4
    - wifi: mt76: mt7921: add 6GHz power type support for clc
    - wifi: mt76: mt7921: get regulatory information from the clc event
    - wifi: mt76: mt7921: update the channel usage when the regd domain changed
    - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by
    - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info
    - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config
    - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps
    - wifi: mt76: fix crash with WED rx support enabled
    - Bluetooth: btusb: Add support Mediatek MT7925
    - [Config] enable MT7925E/U

  * Unify some HDA contoller PCIIDs and add new ID for Arrowlake-S
    (LP: #2045517)
    - PCI: Sort Intel PCI IDs by number
    - PCI: Add Intel Audio DSP devices to pci_ids.h
    - ASoC: SOF: Remove unused Broxton PCI ID
    - ALSA: Remove unused Broxton PCI ID
    - ALSA: hda: Add controller matching macros
    - ALSA: hda: Use global PCI match macro
    - ALSA: hda/i915: Use global PCI match macro
    - ASoC: Intel: Skylake: Use global PCI match macro
    - ALSA: intel-dsp-config: Convert to PCI device IDs defines
    - ALSA: hda: Convert to PCI device IDs defines
    - ASoC: Intel: avs: Convert to PCI device IDs defines
    - ASoC: Intel: avs: Convert to PCI device IDs defines
    - ASoC: Intel: Skylake: Convert to PCI device IDs defines
    - ASoC: SOF: Intel: Convert to PCI device IDs defines
    - ASoC: Intel: sst: Convert to PCI device IDs defines
    - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem.
    - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S
    - ALSA: hda/i915: extend connectivity check to cover Intel ARL
    - ASoC: Intel: common: add ACPI matching tables for Arrow Lake
    - ASoC: SOF: Introduce generic names for IPC types
    - ASoC: SOF: Intel: pci-mtl: use ARL specific firmware definitions

  [ Ubuntu: 6.5.0-17.17 ]

  * mantic/linux: 6.5.0-17.17 -proposed tracker (LP: #2049026)
  * [UBUNTU 23.04] Regression: Ubuntu 23.04/23.10 do not include uvdevice
    anymore (LP: #2048919)
    - [Config] Enable S390_UV_UAPI (built-in)

  [ Ubuntu: 6.5.0-16.16 ]

  * mantic/linux: 6.5.0-16.16 -proposed tracker (LP: #2048372)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] remove helper scripts
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)
  * Add missing RPL P/U CPU IDs (LP: #2047398)
    - drm/i915/rpl: Update pci ids for RPL P/U
  * Fix BCM57416 lost after resume (LP: #2047518)
    - bnxt_en: Clear resource reservation during resume
  * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382)
    - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
  * Update bnxt_en with bug fixes and support for Broadcom 5760X network
    adapters (LP: #2045796)
    - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int
    - eth: bnxt: move and rename reset helpers
    - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work()
    - eth: bnxt: handle invalid Tx completions more gracefully
    - eth: bnxt: fix one of the W=1 warnings about fortified memcpy()
    - eth: bnxt: fix warning for define in struct_group
    - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy()
    - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c
    - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP
    - bnxt_en: Let the page pool manage the DMA mapping
    - bnxt_en: Increment rx_resets counter in bnxt_disable_napi()
    - bnxt_en: Save ring error counters across reset
    - bnxt_en: Display the ring error counters under ethtool -S
    - bnxt_en: Add tx_resets ring counter
    - bnxt: use the NAPI skb allocation cache
    - bnxt_en: Update firmware interface to 1.10.2.171
    - bnxt_en: Enhance hwmon temperature reporting
    - bnxt_en: Move hwmon functions into a dedicated file
    - bnxt_en: Modify the driver to use hwmon_device_register_with_info
    - bnxt_en: Expose threshold temperatures through hwmon
    - bnxt_en: Use non-standard attribute to expose shutdown temperature
    - bnxt_en: Event handler for Thermal event
    - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN
    - bnxt_en: Update VNIC resource calculation for VFs
    - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN"
    - eth: bnxt: fix backward compatibility with older devices
    - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI
    - bnxt_en: Fix invoking hwmon_notify_event
    - bnxt_en: add infrastructure to lookup ethtool link mode
    - bnxt_en: support lane configuration via ethtool
    - bnxt_en: refactor speed independent ethtool modes
    - bnxt_en: Refactor NRZ/PAM4 link speed related logic
    - bnxt_en: convert to linkmode_set_bit() API
    - bnxt_en: extend media types to supported and autoneg modes
    - bnxt_en: Fix 2 stray ethtool -S counters
    - bnxt_en: Put the TX producer information in the TX BD opaque field
    - bnxt_en: Add completion ring pointer in TX and RX ring structures
    - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info
    - bnxt_en: Add completion ring pointer in TX and RX ring structures
    - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL
    - bnxt_en: Refactor bnxt_tx_int()
    - bnxt_en: New encoding for the TX opaque field
    - bnxt_en: Refactor bnxt_hwrm_set_coal()
    - bnxt_en: Support up to 8 TX rings per MSIX
    - bnxt_en: Add helper to get the number of CP rings required for TX rings
    - bnxt_en: Add macros related to TC and TX rings
    - bnxt_en: Use existing MSIX vectors for all mqprio TX rings
    - bnxt_en: Optimize xmit_more TX path
    - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx
    - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem()
    - bnxt_en: Restructure context memory data structures
    - bnxt_en: Add page info to struct bnxt_ctx_mem_type
    - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct
    - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function
    - bnxt_en: Add support for new backing store query firmware API
    - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls
    - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct.
    - bnxt_en: Modify TX ring indexing logic.
    - bnxt_en: Modify RX ring indexing logic.
    - bnxt_en: Modify the NAPI logic for the new P7 chips
    - bnxt_en: Rename some macros for the P5 chips
    - bnxt_en: Fix backing store V2 logic
    - bnxt_en: Update firmware interface to 1.10.3.15
    - bnxt_en: Define basic P7 macros
    - bnxt_en: Consolidate DB offset calculation
    - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips
    - bnxt_en: Refactor RSS capability fields
    - bnxt_en: Add new P7 hardware interface definitions
    - bnxt_en: Refactor RX VLAN acceleration logic.
    - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end().
    - bnxt_en: Add support for new RX and TPA_START completion types for P7
    - bnxt_en: Refactor ethtool speeds logic
    - bnxt_en: Support new firmware link parameters
    - bnxt_en: Support force speed using the new HWRM fields
    - bnxt_en: Report the new ethtool link modes in the new firmware interface
    - bnxt_en: Add 5760X (P7) PCI IDs
    - net: bnxt: fix a potential use-after-free in bnxt_init_tc
  * drm: Update file owner during use (LP: #2047461)
    - drm: Update file owner during use
  * CVE-2023-6622
    - netfilter: nf_tables: bail out on mismatching dynset and set expressions
  * CVE-2024-0193
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets
  * Support Cirrus CS35L41 codec on Dell Oasis 13/14/16 laptops (LP: #2044096)
    - ALSA: hda/realtek: Add support dual speaker for Dell
  * Add support of MTL audio of Lenovo (LP: #2048078)
    - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format
  * Fix AMDGPU crash on 6.5 kernel (LP: #2047389)
    - drm/amdgpu: disable MCBP by default
  * Some machines can't pass the pm-graph test (LP: #2046217)
    - wifi: iwlwifi: pcie: rescan bus if no parent
  * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105)
    - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5
  * linux tools packages for derived kernels refuse to install simultaneously
    due to libcpupower name collision (LP: #2035971)
    - [Packaging] Statically link libcpupower into cpupower tool
  * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
    (LP: #2045562)
    - [Debian] autoreconstruct - Do not generate chmod -x for deleted files
  * CVE-2023-6931
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat
  * Mantic update: v6.5.8 upstream stable release (LP: #2046269)
    - net: stmmac: remove unneeded stmmac_poll_controller
    - RDMA/cxgb4: Check skb value for failure to allocate
    - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
    - platform/x86: think-lmi: Fix reference leak
    - drm/i915: Register engines early to avoid type confusion
    - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
    - drm/amdgpu: Fix a memory leak
    - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section
      mismatch warning
    - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq
    - drm/amd/display: implement pipe type definition and adding accessors
    - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master OTG
      pipes only
    - scsi: Do not rescan devices with a suspended queue
    - ata: pata_parport: fix pata_parport_devchk
    - ata: pata_parport: implement set_devctl
    - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
    - quota: Fix slow quotaoff
    - dm crypt: Fix reqsize in crypt_iv_eboiv_gen
    - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
    - ASoC: hdmi-codec: Fix broken channel map reporting
    - ata: libata-scsi: Disable scsi device manage_system_start_stop
    - net: prevent address rewrite in kernel_bind()
    - arm64: dts: qcom: sm8150: extend the size of the PDC resource
    - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description
      for '#interrupt-cells' property
    - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
    - KEYS: trusted: Remove redundant static calls usage
    - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
    - ALSA: usb-audio: Fix microphone sound on Nexigo webcam.
    - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request
    - ALSA: hda/realtek: Change model for Intel RVP board
    - ASoC: SOF: amd: fix for firmware reload failure after playback
    - ASoC: simple-card-utils: fixup simple_util_startup() error handling
    - ASoC: Intel: soc-acpi: fix Dell SKU 0B34
    - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match
      table
    - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP
    - ASoC: Intel: sof_sdw: add support for SKU 0B14
    - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table.
    - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
    - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED
    - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx
    - pinctrl: nuvoton: wpcm450: fix out of bounds write
    - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled
    - drm/msm/dp: do not reinitialize phy unless retry during link training
    - drm/msm/dsi: skip the wait for video mode done if not applicable
    - drm/msm/dsi: fix irq_of_parse_and_map() error checking
    - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow
    - drm/msm/dp: Add newlines to debug printks
    - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits
    - phy: lynx-28g: cancel the CDR check work item on the remove path
    - phy: lynx-28g: lock PHY while performing CDR lock workaround
    - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared
      registers
    - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems
    - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal
      PHYs via management frames
    - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior
    - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
    - arm64: dts: mediatek: fix t-phy unit name
    - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
    - devlink: Hold devlink lock on health reporter dump get
    - ravb: Fix up dma_free_coherent() call in ravb_remove()
    - ravb: Fix use-after-free issue in ravb_tx_timeout_work()
    - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
    - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
    - xen-netback: use default TX queue size for vifs
    - riscv, bpf: Sign-extend return values
    - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values
    - xdp: Fix zero-size allocation warning in xskq_create()
    - drm/vmwgfx: fix typo of sizeof argument
    - bpf: Fix verifier log for async callback return values
    - net: refine debug info in skb_checksum_help()
    - octeontx2-pf: mcs: update PN only when update_pn is true
    - net: macsec: indicate next pn update when offloading
    - net: phy: mscc: macsec: reject PN update requests
    - net/mlx5e: macsec: use update_pn flag instead of PN comparation
    - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP term
    - ixgbe: fix crash with empty VF macvlan list
    - net/smc: Fix dependency of SMC on ISM
    - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
    - s390/bpf: Fix clobbering the caller's backchain in the trampoline
    - s390/bpf: Fix unwinding past the trampoline
    - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
    - net: tcp: fix crashes trying to free half-baked MTU probes
    - pinctrl: renesas: rzn1: Enable missing PINMUX
    - af_packet: Fix fortified memcpy() without flex array.
    - nfc: nci: assert requested protocol is valid
    - octeontx2-pf: Fix page pool frag allocation warning
    - rswitch: Fix renesas_eth_sw_remove() implementation
    - rswitch: Fix imbalance phy_power_off() calling
    - workqueue: Override implicit ordered attribute in
      workqueue_apply_unbound_cpumask()
    - riscv: signal: fix sigaltstack frame size checking
    - ovl: temporarily disable appending lowedirs
    - dmaengine: stm32-mdma: abort resume if no ongoing transfer
    - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining
    - dmaengine: stm32-dma: fix residue in case of MDMA chaining
    - dmaengine: stm32-mdma: use Link Address Register to compute residue
    - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set
    - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
    - xhci: track port suspend state correctly in unsuccessful resume cases
    - xhci: Clear EHB bit only at end of interrupt handler
    - xhci: Preserve RsvdP bits in ERSTBA register correctly
    - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
    - usb: dwc3: Soft reset phy on probe for host
    - usb: cdns3: Modify the return value of cdns_set_active () to void when
      CONFIG_PM_SLEEP is disabled
    - usb: hub: Guard against accesses to uninitialized BOS descriptors
    - usb: musb: Get the musb_qh poniter after musb_giveback
    - usb: musb: Modify the "HWVers" register address
    - iio: pressure: bmp280: Fix NULL pointer exception
    - iio: imu: bno055: Fix missing Kconfig dependencies
    - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data()
    - iio: adc: imx8qxp: Fix address for command buffer registers
    - iio: dac: ad3552r: Correct device IDs
    - iio: admv1013: add mixer_vgate corner cases
    - iio: pressure: dps310: Adjust Timeout Settings
    - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
    - iio: adc: ad7192: Correct reference voltage
    - iio: addac: Kconfig: update ad74413r selections
    - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is
      disabled
    - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
    - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory
      regions
    - drm: Do not overrun array in drm_gem_get_pages()
    - drm/tiny: correctly print `struct resource *` on error
    - drm/atomic-helper: relax unregistered connector check
    - drm/amdgpu: add missing NULL check
    - drm/amd/display: Don't set dpms_off for seamless boot
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
    - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
      irq1_edge_low_force_override[]
    - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
    - serial: Reduce spinlocked portion of uart_rs485_config()
    - serial: 8250_omap: Fix errors with no_console_suspend
    - serial: core: Fix checks for tx runtime PM state
    - binder: fix memory leaks of spam and pending work
    - ksmbd: not allow to open file if delelete on close bit is set
    - perf/x86/lbr: Filter vsyscall addresses
    - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
    - x86/alternatives: Disable KASAN in apply_alternatives()
    - mcb: remove is_added flag from mcb_device struct
    - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple
      Ridge
    - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding
    - thunderbolt: Correct TMU mode initialization from hardware
    - thunderbolt: Restart XDomain discovery handshake after failure
    - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
    - powerpc/47x: Fix 47x syscall return crash
    - libceph: use kernel_connect()
    - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
    - ceph: fix type promotion bug on 32bit systems
    - Input: powermate - fix use-after-free in powermate_config_complete
    - Input: psmouse - fix fast_reconnect function for PS/2 mode
    - Input: xpad - add PXN V900 support
    - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
    - Input: xpad - add HyperX Clutch Gladiate Support
    - Input: goodix - ensure int GPIO is in input for gpio_count == 1 &&
      gpio_int_idx == 0 case
    - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session
    - mctp: perform route lookups under a RCU read-side lock
    - block: Don't invalidate pagecache for invalid falloc modes
    - nfp: flower: avoid rmmod nfp crash issues
    - can: sja1000: Always restart the Tx queue after an overrun
    - power: supply: qcom_battmgr: fix battery_id type
    - power: supply: qcom_battmgr: fix enable request endianness
    - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply
      scope
    - cgroup: Remove duplicates in cgroup v1 tasks file
    - dma-buf: add dma_fence_timestamp helper
    - scsi: ufs: core: Correct clear TM error log
    - riscv: Only consider swbp/ss handlers for correct privileged mode
    - counter: chrdev: fix getting array extensions
    - counter: microchip-tcb-capture: Fix the use of internal GCLK logic
    - coresight: Fix run time warnings while reusing ETR buffer
    - riscv: Remove duplicate objcopy flag
    - RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
    - usb: typec: ucsi: Fix missing link removal
    - usb: typec: altmodes/displayport: Signal hpd low when exiting mode
    - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails
    - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
    - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
    - usb: cdnsp: Fixes issue with dequeuing not queued requests
    - usb: typec: qcom: Update the logic of regulator enable and disable
    - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub
    - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq
    - dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
    - powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
    - powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
    - fs: Fix kernel-doc warnings
    - fs: factor out vfs_parse_monolithic_sep() helper
    - ovl: fix regression in parsing of mount options with escaped comma
    - ovl: make use of ->layers safe in rcu pathwalk
    - ovl: fix regression in showing lowerdir mount option
    - ALSA: hda/realtek - Fixed two speaker platform
    - Linux 6.5.8
  * Mantic update: v6.5.7 upstream stable release (LP: #2045806)
    - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
    - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
    - maple_tree: add mas_is_active() to detect in-tree walks
    - mptcp: Remove unnecessary test for __mptcp_init_sock()
    - mptcp: rename timer related helper to less confusing names
    - mptcp: fix dangling connection hang-up
    - scsi: core: Improve type safety of scsi_rescan_device()
    - scsi: Do not attempt to rescan suspended devices
    - ata: libata-scsi: Fix delayed scsi_rescan_device() execution
    - btrfs: remove btrfs_writepage_endio_finish_ordered
    - btrfs: remove end_extent_writepage
    - btrfs: don't clear uptodate on write errors
    - arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
    - arm64: cpufeature: Fix CLRBHB and BC detection
    - net: add sysctl accept_ra_min_rtr_lft
    - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
    - net: release reference to inet6_dev pointer
    - iommu/arm-smmu-v3: Avoid constructing invalid range commands
    - maple_tree: reduce resets during store setup
    - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
    - iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
    - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
    - iommu/vt-d: Avoid memory allocation in iommu_suspend()
    - net: mana: Fix TX CQE error handling
    - net: ethernet: mediatek: disable irq before schedule napi
    - mptcp: fix delegated action races
    - mptcp: userspace pm allow creating id 0 subflow
    - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
    - Bluetooth: hci_codec: Fix leaking content of local_codecs
    - wifi: brcmfmac: Replace 1-element arrays with flexible arrays
    - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER
    - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
    - wifi: mwifiex: Fix tlv_buf_left calculation
    - md/raid5: release batch_last before waiting for another stripe_head
    - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume
    - PCI: qcom: Fix IPQ8074 enumeration
    - platform/x86/intel/ifs: release cpus_read_lock()
    - net: replace calls to sock->ops->connect() with kernel_connect()
    - btrfs: always print transaction aborted messages with an error level
    - net: prevent rewrite of msg_name in sock_sendmsg()
    - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters()
    - arm64: Add Cortex-A520 CPU part definition
    - [Config] updateconfigs for ARM64_ERRATUM_2966298
    - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround
    - HID: sony: Fix a potential memory leak in sony_probe()
    - wifi: mt76: fix lock dependency problem for wed_lock
    - ubi: Refuse attaching if mtd's erasesize is 0
    - erofs: fix memory leak of LZMA global compressed deduplication
    - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection
    - iwlwifi: mvm: handle PS changes in vif_cfg_changed
    - wifi: iwlwifi: dbg_ini: fix structure packing
    - wifi: iwlwifi: mvm: Fix a memory corruption issue
    - wifi: cfg80211: fix cqm_config access race
    - rtla/timerlat_aa: Zero thread sum after every sample analysis
    - rtla/timerlat_aa: Fix negative IRQ delay
    - rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens after thread
      sample
    - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
    - wifi: mac80211: fix mesh id corruption on 32 bit systems
    - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
    - HID: nvidia-shield: add LEDS_CLASS dependency
    - erofs: allow empty device tags in flatdev mode
    - s390/bpf: Let arch_prepare_bpf_trampoline return program size
    - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI
    - bpf: Fix tr dereferencing
    - bpf: unconditionally reset backtrack_state masks on global func exit
    - regulator: mt6358: split ops for buck and linear range LDO regulators
    - Bluetooth: Delete unused hci_req_prepare_suspend() declaration
    - Bluetooth: Fix hci_link_tx_to RCU lock usage
    - Bluetooth: ISO: Fix handling of listen for unicast
    - drivers/net: process the result of hdlc_open() and add call of hdlc_close()
      in uhdlc_close()
    - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    - perf/x86/amd/core: Fix overflow reset on hotplug
    - rtla/timerlat: Do not stop user-space if a cpu is offline
    - regmap: rbtree: Fix wrong register marked as in-cache when creating new node
    - wifi: mac80211: fix potential key use-after-free
    - perf/x86/amd: Do not WARN() on every IRQ
    - iommu/mediatek: Fix share pgtable for iova over 4GB
    - wifi: mac80211: Create resources for disabled links
    - regulator/core: regulator_register: set device->class earlier
    - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
    - [Config] updateconfigs for IMA_BLACKLIST_KEYRING
    - wifi: iwlwifi: mvm: Fix incorrect usage of scan API
    - scsi: target: core: Fix deadlock due to recursive locking
    - ima: rework CONFIG_IMA dependency block
    - NFSv4: Fix a nfs4_state_manager() race
    - ice: always add legacy 32byte RXDID in supported_rxdids
    - bpf: tcp_read_skb needs to pop skb regardless of seq
    - bpf, sockmap: Do not inc copied_seq when PEEK flag set
    - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
    - modpost: add missing else to the "of" check
    - net: stmmac: platform: fix the incorrect parameter
    - net: fix possible store tearing in neigh_periodic_work()
    - neighbour: fix data-races around n->output
    - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
    - ptp: ocp: Fix error handling in ptp_ocp_device_init
    - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    - ovl: move freeing ovl_entry past rcu delay
    - ovl: fetch inode once in ovl_dentry_revalidate_common()
    - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
    - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
    - ethtool: plca: fix plca enable data type while parsing the value
    - net: nfc: llcp: Add lock when modifying device list
    - net: renesas: rswitch: Add spin lock protection for irq {un}mask
    - rswitch: Fix PHY station management clock setting
    - net: ethernet: ti: am65-cpsw: Fix error code in
      am65_cpsw_nuss_init_tx_chns()
    - ibmveth: Remove condition to recompute TCP header checksum.
    - netfilter: nft_payload: rebuild vlan header on h_proto access
    - netfilter: handle the connecting collision properly in
      nf_conntrack_proto_sctp
    - selftests: netfilter: Test nf_tables audit logging
    - selftests: netfilter: Extend nft_audit.sh
    - netfilter: nf_tables: Deduplicate nft_register_obj audit logs
    - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
    - ipv4: Set offload_failed flag in fibmatch results
    - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
    - tipc: fix a potential deadlock on &tx->lock
    - tcp: fix quick-ack counting to count actual ACKs of new data
    - tcp: fix delayed ACKs for MSS boundary condition
    - sctp: update transport state when processing a dupcook packet
    - sctp: update hb timer immediately after users change hb_interval
    - netlink: annotate data-races around sk->sk_err
    - net: mana: Fix the tso_bytes calculation
    - net: mana: Fix oversized sge0 for GSO packets
    - HID: nvidia-shield: Fix a missing led_classdev_unregister() in the probe
      error handling path
    - HID: sony: remove duplicate NULL check before calling usb_free_urb()
    - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
    - net: lan743x: also select PHYLIB
    - parisc: Restore __ldcw_align for PA-RISC 2.0 processors
    - smb: use kernel_connect() and kernel_bind()
    - parisc: Fix crash with nr_cpus=1 option
    - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
    - RDMA/core: Require admin capabilities to set system parameters
    - of: dynamic: Fix potential memory leak in of_changeset_action()
    - IB/mlx4: Fix the size of a buffer in add_port_entries()
    - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
    - gpio: pxa: disable pinctrl calls for MMP_GPIO
    - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
    - RDMA/cma: Fix truncation compilation warning in make_cma_ports
    - RDMA/bnxt_re: Fix the handling of control path response data
    - RDMA/uverbs: Fix typo of sizeof argument
    - RDMA/srp: Do not call scsi_done() from srp_abort()
    - RDMA/siw: Fix connection failure handling
    - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
    - RDMA/mlx5: Fix assigning access flags to cache mkeys
    - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation
    - RDMA/mlx5: Fix NULL string error
    - x86/sev: Change npages to unsigned long in snp_accept_memory()
    - x86/sev: Use the GHCB protocol when available for SNP CPUID requests
    - ksmbd: fix race condition between session lookup and expire
    - ksmbd: fix uaf in smb20_oplock_break_ack
    - ksmbd: fix race condition from parallel smb2 lock requests
    - RDMA/mlx5: Remove not-used cache disable flag
    - Linux 6.5.7
  * Mantic update: v6.5.7 upstream stable release (LP: #2045806) //
    CVE-2023-34324
    - xen/events: replace evtchn_rwlock with RCU
  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
  * CVE-2023-6531
    - io_uring/af_unix: disable sending io_uring over sockets
  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()
  * CVE-2023-6817
    - netfilter: nft_set_pipapo: skip inactive elements during set walk
  * Avoid using damage rectangle under hardware rotation mode when PSR is
    enabled (LP: #2045958)
    - drm/amd/display: fix hw rotated modes when PSR-SU is enabled
  * CVE-2023-46813
    - x86/sev: Disable MMIO emulation from user mode
    - x86/sev: Check IOBM for IOIO exceptions from user-space
    - x86/sev: Check for user-space IOIO pointing to kernel space
  * CVE-2023-6111
    - netfilter: nf_tables: remove catchall element in GC sync path
  * CVE-2023-5972
    - nf_tables: fix NULL pointer dereference in nft_inner_init()
    - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse()
  * Orchid Bay MLK2/Maya Bay MLK soundwire support (LP: #2042090)
    - ASoC: Intel: soc-acpi-intel-mtl-match: add rt713 rt1316 config
    - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support
    - ASoC: Intel: sof_sdw_rt712_sdca: construct cards->components by name_prefix
    - ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config
  * Build failure if run in a console (LP: #2044512)
    - [Packaging] Fix kernel module compression failures
  * Fix system suspend problem for Cirrus CS35L41 HDA codec on HP ZBook Fury 16
    G9 (LP: #2042060)
    - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct
      boost type
    - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9
    - ALSA: hda: cs35l41: Assert reset before system suspend
    - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system
      resume
    - ALSA: hda: cs35l41: Run boot process during resume callbacks
    - ALSA: hda: cs35l41: Force a software reset after hardware reset
    - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend
    - ALSA: hda: cs35l41: Check CSPL state after loading firmware
    - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands
  * Support speaker mute hotkey for Cirrus CS35L41 HDA codec (LP: #2039151)
    - ALSA: hda: cs35l41: Support systems with missing _DSD properties
    - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties
    - ALSA: hda: cs35l41: Add notification support into component binding
    - ALSA: hda/realtek: Support ACPI Notification framework via component binding
    - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA
    - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute
  * Add SoF topology support on Intel RaptorLake DELL SKU 0C11 (LP: #2038263)
    - ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12 support
  * Update io_uring to 6.6 (LP: #2043730)
    - fs: create kiocb_{start,end}_write() helpers
    - fs: add IOCB flags related to passing back dio completions
    - io_uring/poll: always set 'ctx' in io_cancel_data
    - io_uring/timeout: always set 'ctx' in io_cancel_data
    - io_uring/cancel: abstract out request match helper
    - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY
    - io_uring: use cancelation match helper for poll and timeout requests
    - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA
    - io_uring/cancel: support opcode based lookup and cancelation
    - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel
    - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP
    - io_uring: Add io_uring command support for sockets
    - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw()
    - io_uring: cleanup 'ret' handling in io_iopoll_check()
    - io_uring/fdinfo: get rid of ref tryget
    - io_uring/splice: use fput() directly
    - io_uring: have io_file_put() take an io_kiocb rather than the file
    - io_uring: remove unnecessary forward declaration
    - io_uring/io-wq: don't grab wq->lock for worker activation
    - io_uring/io-wq: reduce frequency of acct->lock acquisitions
    - io_uring/io-wq: don't gate worker wake up success on wake_up_process()
    - io_uring: open code io_fill_cqe_req()
    - io_uring: remove return from io_req_cqe_overflow()
    - io_uring: never overflow io_aux_cqe
    - io_uring/rsrc: keep one global dummy_ubuf
    - io_uring: simplify io_run_task_work_sig return
    - io_uring/rsrc: Annotate struct io_mapped_ubuf with __counted_by
    - io_uring: rename kiocb_end_write() local helper
    - io_uring: use kiocb_{start,end}_write() helpers
    - io_uring: stop calling free_compound_page()
    - io_uring: improve cqe !tracing hot path
    - io_uring: cqe init hardening
    - io_uring: simplify big_cqe handling
    - io_uring: refactor __io_get_cqe()
    - io_uring: optimise extra io_get_cqe null check
    - io_uring: reorder cqring_flush and wakeups
    - io_uring: merge iopoll and normal completion paths
    - io_uring: force inline io_fill_cqe_req
    - io_uring: compact SQ/CQ heads/tails
    - io_uring: add option to remove SQ indirection
    - io_uring: move non aligned field to the end
    - io_uring: banish non-hot data to end of io_ring_ctx
    - io_uring: separate task_work/waiting cache line
    - io_uring: move multishot cqe cache in ctx
    - io_uring: move iopoll ctx fields around
    - io_uring: fix IO hang in io_wq_put_and_exit from do_exit()
    - io_uring/fdinfo: only print ->sq_array[] if it's there
    - io_uring: fix unprotected iopoll overflow
    - Revert "io_uring: fix IO hang in io_wq_put_and_exit from do_exit()"
    - io_uring/kbuf: don't allow registered buffer rings on highmem pages
    - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings
    - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages
    - io-wq: fully initialize wqe before calling
      cpuhp_state_add_instance_nocalls()
    - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address
    - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
    - io_uring/rw: disable IOCB_DIO_CALLER_COMP
    - io_uring: kiocb_done() should *not* trust ->ki_pos if ->{read,write}_iter()
      failed
  * System hang after unplug/plug DP monitor with AMD W7500 card (LP: #2042912)
    - drm/amd/pm: Fix error of MACO flag setting code
  * correct cephfs pull request for uidmap support (LP: #2041613)
    - Revert "UBUNTU: SAUCE: ceph: BUG if MDS changed truncate_seq with client
      caps still outstanding"
    - Revert "UBUNTU: SAUCE: ceph: make sure all the files successfully put before
      unmounting"
    - Revert "UBUNTU: SAUCE: mm: BUG if filemap_alloc_folio gives us a folio with
      a non-NULL ->private"
    - Revert "UBUNTU: SAUCE: ceph: dump info about cap flushes when we're waiting
      too long for them"
    - Revert "UBUNTU: SAUCE: rbd: bump RBD_MAX_PARENT_CHAIN_LEN to 128"
  * RTL8111EPP: Fix the network lost after resume with DASH (LP: #2043786)
    - r8169: add handling DASH when DASH is disabled
    - r8169: fix network lost after resume on DASH systems
  * kernel BUG: io_uring openat triggers audit reference count underflow
    (LP: #2043841)
    - audit, io_uring: io_uring openat triggers audit reference count underflow
  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list
  * [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough
    (LP: #2042853)
    - [Config] CONFIG_VFIO_PCI_ZDEV_KVM=y
  * Azure: Fix Azure vendor ID (LP: #2036600)
    - SAUCE: (no-up) hv: Fix supply vendor ID
  * Mantic update: v6.5.6 upstream stable release (LP: #2044174)
    - NFS: Fix error handling for O_DIRECT write scheduling
    - NFS: Fix O_DIRECT locking issues
    - NFS: More O_DIRECT accounting fixes for error paths
    - NFS: Use the correct commit info in nfs_join_page_group()
    - NFS: More fixes for nfs_direct_write_reschedule_io()
    - NFS/pNFS: Report EINVAL errors from connect() to the server
    - SUNRPC: Mark the cred for revalidation if the server rejects it
    - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - NFSv4.1: fix pnfs MDS=DS session trunking
    - media: v4l: Use correct dependency for camera sensor drivers
    - media: via: Use correct dependency for camera sensor drivers
    - gfs2: Fix another freeze/thaw hang
    - netfs: Only call folio_start_fscache() one time for each folio
    - btrfs: improve error message after failure to add delayed dir index item
    - btrfs: remove BUG() after failure to insert delayed dir index item
    - ext4: replace the traditional ternary conditional operator with with
      max()/min()
    - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
    - ext4: do not let fstrim block system suspend
    - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
    - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
    - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
      fails
    - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
    - netfilter: nf_tables: fix memleak when more than 255 elements expired
    - ASoC: meson: spdifin: start hw on dai probe
    - netfilter: nf_tables: disallow element removal on anonymous sets
    - bpf: Avoid deadlock when using queue and stack maps from NMI
    - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init
    - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio
    - ALSA: seq: Avoid delivery of events for disabled UMP groups
    - ASoC: rt5640: Revert "Fix sleep in atomic context"
    - ASoC: rt5640: Fix sleep in atomic context
    - ASoC: rt5640: fix typos
    - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume
    - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect
    - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode
    - bpf: Fix a erroneous check after snprintf()
    - selftests/bpf: fix unpriv_disabled check in test_verifier
    - ALSA: hda/realtek: Splitting the UX3402 into two separate models
    - netfilter: conntrack: fix extension size table
    - netfilter: nf_tables: Fix entries val in rule reset audit log
    - Compiler Attributes: counted_by: Adjust name and identifier expansion
    - uapi: stddef.h: Fix header guard location
    - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++
    - memblock tests: Fix compilation errors.
    - ASoC: SOF: ipc4-topology: fix wrong sizeof argument
    - net: microchip: sparx5: Fix memory leak for
      vcap_api_rule_add_keyvalue_test()
    - net: microchip: sparx5: Fix memory leak for
      vcap_api_rule_add_actionvalue_test()
    - net: microchip: sparx5: Fix possible memory leak in
      vcap_api_encode_rule_test()
    - net: microchip: sparx5: Fix possible memory leaks in
      test_vcap_xn_rule_creator()
    - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit
    - selftests: tls: swap the TX and RX sockets in some tests
    - net/core: Fix ETH_P_1588 flow dissector
    - ALSA: seq: ump: Fix -Wformat-truncation warning
    - ASoC: hdaudio.c: Add missing check for devm_kstrdup
    - ASoC: imx-audmix: Fix return error with devm_clk_get()
    - octeon_ep: fix tx dma unmap len values in SG
    - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
    - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was
      successful
    - iavf: add iavf_schedule_aq_request() helper
    - iavf: schedule a request immediately after add/delete vlan
    - i40e: Fix VF VLAN offloading when port VLAN is configured
    - netfilter, bpf: Adjust timeouts of non-confirmed CTs in
      bpf_ct_insert_entry()
    - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
    - igc: Fix infinite initialization loop with early XDP redirect
    - scsi: iscsi_tcp: restrict to TCP sockets
    - powerpc/perf/hv-24x7: Update domain value check
    - powerpc/dexcr: Move HASHCHK trap handler
    - dccp: fix dccp_v4_err()/dccp_v6_err() again
    - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()
    - net: hsr: Properly parse HSRv1 supervisor frames.
    - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
    - platform/x86: intel_scu_ipc: Check status upon timeout in
      ipc_wait_for_interrupt()
    - platform/x86: intel_scu_ipc: Don't override scu in
      intel_scu_ipc_dev_simple_command()
    - platform/x86: intel_scu_ipc: Fail IPC send if still busy
    - x86/asm: Fix build of UML with KASAN
    - x86/srso: Fix srso_show_state() side effect
    - x86/srso: Set CPUID feature bits independently of bug or mitigation status
    - x86/srso: Don't probe microcode in a guest
    - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
    - net: hns3: add cmdq check for vf periodic service task
    - net: hns3: fix GRE checksum offload issue
    - net: hns3: only enable unicast promisc when mac table full
    - net: hns3: fix fail to delete tc flower rules during reset issue
    - net: hns3: add 5ms delay before clear firmware reset irq source
    - net: bridge: use DEV_STATS_INC()
    - team: fix null-ptr-deref when team device type is changed
    - net: rds: Fix possible NULL-pointer dereference
    - vxlan: Add missing entries to vxlan_get_size()
    - netfilter: nf_tables: disable toggling dormant table state more than once
    - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced
      before check 'hwdev'
    - net/handshake: Fix memory leak in __sock_create() and sock_alloc_file()
    - i915/pmu: Move execlist stats initialization to execlist specific setup
    - drm/virtio: clean out_fence on complete_submit
    - locking/seqlock: Do the lockdep annotation before locking in
      do_write_seqcount_begin_nested()
    - net: ena: Flush XDP packets on error.
    - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
    - octeontx2-pf: Do xdp_do_flush() after redirects.
    - igc: Expose tx-usecs coalesce setting to user
    - cxl/region: Match auto-discovered region decoders by HPA range
    - proc: nommu: /proc/<pid>/maps: release mmap read lock
    - proc: nommu: fix empty /proc/<pid>/maps
    - cifs: Fix UAF in cifs_demultiplex_thread()
    - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
    - i2c: mux: gpio: Add missing fwnode_handle_put()
    - i2c: xiic: Correct return value check for xiic_reinit()
    - drm/amdgpu: set completion status as preempted for the resubmission
    - ASoC: cs35l56: Disable low-power hibernation mode
    - drm/amd/display: Update DPG test pattern programming
    - drm/amd/display: fix a regression in blank pixel data caused by coding
      mistake
    - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
    - direct_write_fallback(): on error revert the ->ki_pos update from buffered
      write
    - btrfs: reset destination buffer when read_extent_buffer() gets invalid range
    - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
    - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
    - spi: spi-gxp: BUG: Correct spi write return value
    - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
    - bus: ti-sysc: Fix missing AM35xx SoC matching
    - firmware: arm_scmi: Harden perf domain info access
    - firmware: arm_scmi: Fixup perf power-cost/microwatt support
    - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo()
    - clk: sprd: Fix thm_parents incorrect configuration
    - clk: si521xx: Use REGCACHE_FLAT instead of NONE
    - clk: si521xx: Fix regmap write accessor
    - clk: tegra: fix error return case for recalc_rate
    - ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
    - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
    - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
    - swiotlb: use the calculated number of areas
    - power: supply: ucs1002: fix error code in ucs1002_get_property()
    - power: supply: rt9467: Fix rt9467_run_aicl()
    - power: supply: core: fix use after free in uevent
    - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels()
    - xtensa: add default definition for XCHAL_HAVE_DIV32
    - xtensa: iss/network: make functions static
    - xtensa: boot: don't add include-dirs
    - xtensa: umulsidi3: fix conditional expression
    - xtensa: boot/lib: fix function prototypes
    - power: supply: rk817: Fix node refcount leak
    - powerpc/stacktrace: Fix arch_stack_walk_reliable()
    - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh
    - arm64: dts: imx8mp: Fix SDMA2/3 clocks
    - arm64: dts: imx8mp-beacon-kit: Fix audio_pll2 clock
    - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
    - arm64: dts: imx8mm-evk: Fix hdmi@3d node
    - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build
    - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND
    - i915/guc: Get runtime pm in busyness worker only if already active
    - accel/ivpu: Do not use wait event interruptible
    - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    - i2c: npcm7xx: Fix callback completion ordering
    - NFSD: Fix zero NFSv4 READ results when RQ_SPLICE_OK is not set
    - x86/reboot: VMCLEAR active VMCSes before emergency reboot
    - dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
    - bpf: Annotate bpf_long_memcpy with data_race
    - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop
      15-fb0xxx (8A3E)
    - spi: sun6i: reduce DMA RX transfer width to single byte
    - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
    - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
    - parisc: sba: Fix compile warning wrt list of SBA devices
    - parisc: sba-iommu: Fix sparse warnigs
    - parisc: ccio-dma: Fix sparse warnings
    - parisc: iosapic.c: Fix sparse warnings
    - parisc: drivers: Fix sparse warning
    - parisc: irq: Make irq_stack_union static to avoid sparse warning
    - scsi: qedf: Add synchronization between I/O completions and abort
    - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
    - scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command
    - selftests/ftrace: Correctly enable event in instance-event.tc
    - ring-buffer: Avoid softlockup in ring_buffer_resize()
    - btrfs: assert delayed node locked when removing delayed item
    - selftests: fix dependency checker script
    - ring-buffer: Do not attempt to read past "commit"
    - net/smc: bugfix for smcr v2 server connect success statistic
    - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem()
    - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec
    - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
    - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
    - thermal/of: add missing of_node_put()
    - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3
    - drm/amdkfd: Update cache info reporting for GFX v9.4.3
    - drm/amdkfd: Update CU masking for GFX 9.4.3
    - drm/amd/display: Don't check registers, if using AUX BL control
    - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV
    - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV
    - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram
    - drm/amdkfd: Checkpoint and restore queues on GFX11
    - drm/amdgpu: Handle null atom context in VBIOS info ioctl
    - objtool: Fix _THIS_IP_ detection for cold functions
    - nvme-pci: do not set the NUMA node of device if it has none
    - riscv: errata: fix T-Head dcache.cva encoding
    - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
    - scsi: pm80xx: Avoid leaking tags when processing
      OPC_INB_SET_CONTROLLER_CONFIG command
    - smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP
    - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
    - ata: libata-eh: do not thaw the port twice in ata_eh_reset()
    - Add DMI ID for MSI Bravo 15 B7ED
    - spi: nxp-fspi: reset the FLSHxCR1 registers
    - spi: stm32: add a delay before SPI disable
    - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
    - spi: intel-pci: Add support for Granite Rapids SPI serial flash
    - bpf: Clarify error expectations from bpf_clone_redirect
    - ASoC: rt5640: Only cancel jack-detect work on suspend if active
    - ALSA: hda: intel-sdw-acpi: Use u8 type for link index
    - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width.
    - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low
    - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset
    - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build
    - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl()
    - memblock tests: fix warning: "__ALIGN_KERNEL" redefined
    - memblock tests: fix warning ā€˜struct seq_fileā€™ declared inside parameter list
    - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
    - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure
    - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
    - NFSv4.1: fix zero value filehandle in post open getattr
    - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout
    - powerpc/watchpoints: Disable preemption in thread_change_pc()
    - powerpc/watchpoint: Disable pagefaults when getting user instruction
    - powerpc/watchpoints: Annotate atomic context in more places
    - ncsi: Propagate carrier gain/loss events to the NCSI controller
    - net: hsr: Add __packed to struct hsr_sup_tlv.
    - tsnep: Fix NAPI scheduling
    - tsnep: Fix ethtool channels
    - tsnep: Fix NAPI polling with budget 0
    - gfs2: fix glock shrinker ref issues
    - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low
    - LoongArch: Use _UL() and _ULL()
    - LoongArch: Set all reserved memblocks on Node#0 at initialization
    - fbdev/sh7760fb: Depend on FB=y
    - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend()
    - iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
    - spi: zynqmp-gqspi: fix clock imbalance on probe failure
    - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
    - x86/srso: Add SRSO mitigation for Hygon processors
    - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
    - KVM: SVM: Fix TSC_AUX virtualization setup
    - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
    - KVM: x86/mmu: Do not filter address spaces in
      for_each_tdp_mmu_root_yield_safe()
    - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously
    - mptcp: fix bogus receive window shrinkage with multiple subflows
    - mptcp: move __mptcp_error_report in protocol.c
    - mptcp: process pending subflow error on close
    - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
    - scsi: core: ata: Do no try to probe for CDL on old drives
    - serial: 8250_port: Check IRQ data before use
    - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
    - crypto: sm2 - Fix crash caused by uninitialized context
    - ALSA: rawmidi: Fix NULL dereference at proc read
    - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
      M70q
    - LoongArch: Fix lockdep static memory detection
    - LoongArch: Define relocation types for ABI v2.10
    - LoongArch: numa: Fix high_memory calculation
    - LoongArch: Add support for 32_PCREL relocation type
    - LoongArch: Add support for 64_PCREL relocation type
    - ata: libata-scsi: link ata port and scsi device
    - scsi: sd: Differentiate system and runtime start/stop management
    - scsi: sd: Do not issue commands to suspended disks on shutdown
    - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
    - io_uring/fs: remove sqe->rw_flags checking from LINKAT
    - i2c: i801: unregister tco_pdev in i801_probe() error path
    - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG
    - kernel/sched: Modify initial boot task idle setup
    - sched/rt: Fix live lock between select_fallback_rq() and RT push
    - Revert "SUNRPC dont update timeout value on connection reset"
    - NFSv4: Fix a state manager thread deadlock regression
    - ACPI: NFIT: Fix incorrect calculation of idt size
    - timers: Tag (hr)timer softirq as hotplug safe
    - drm/tests: Fix incorrect argument in drm_test_mm_insert_range
    - cxl/mbox: Fix CEL logic for poison and security commands
    - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y
    - mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
    - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and
      hugetlb_reparenting_test.sh that may cause error
    - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are
      specified
    - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
    - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list
    - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement
    - cxl/port: Fix cxl_test register enumeration regression
    - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers
    - ring-buffer: Fix bytes info in per_cpu buffer stats
    - ring-buffer: Update "shortest_full" in polling
    - btrfs: refresh dir last index during a rewinddir(3) call
    - btrfs: file_remove_privs needs an exclusive lock in direct io write
    - btrfs: set last dir index to the current last index when opening dir
    - btrfs: fix race between reading a directory and adding entries to it
    - btrfs: properly report 0 avail for very full file systems
    - media: uvcvideo: Fix OOB read
    - bpf: Add override check to kprobe multi link attach
    - bpf: Fix BTF_ID symbol generation collision
    - bpf: Fix BTF_ID symbol generation collision in tools/
    - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    - thermal: sysfs: Fix trip_point_hyst_store()
    - tracing/user_events: Align set_bit() address for all archs
    - ata: libata-core: Fix ata_port_request_pm() locking
    - ata: libata-core: Fix port and device removal
    - ata: libata-core: Do not register PM operations for SAS ports
    - ata: libata-sata: increase PMP SRST timeout to 10s
    - i915: Limit the length of an sg list to the requested length
    - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top
    - power: supply: rk817: Add missing module alias
    - power: supply: ab8500: Set typing and props
    - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
    - drm/amdkfd: Use gpu_offset for user queue's wptr
    - drm/amd/display: fix the ability to use lower resolution modes on eDP
    - drm/meson: fix memory leak on ->hpd_notify callback
    - rbd: move rbd_dev_refresh() definition
    - rbd: decouple header read-in from updating rbd_dev->header
    - rbd: decouple parent info read-in from updating rbd_dev
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    - memcg: drop kmem.limit_in_bytes
    - mm, memcg: reconsider kmem.limit_in_bytes deprecation
    - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL
    - Linux 6.5.6
  * Mantic update: v6.5.5 upstream stable release (LP: #2043416)
    - iomap: Fix possible overflow condition in iomap_write_delalloc_scan
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: handle errors properly in update_inline_extent_backref()
    - btrfs: output extra debug info if we failed to find an inline backref
    - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
      _idle()
    - scftorture: Forgive memory-allocation failure if KASAN
    - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout
    - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models
    - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - s390/boot: cleanup number of page table levels setup
    - kselftest/arm64: fix a memleak in zt_regs_run()
    - perf/imx_ddr: speed up overflow frequency of cycle
    - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
    - selftests/nolibc: fix up kernel parameters support
    - selftests/nolibc: prevent out of bounds access in expect_vfprintf
    - spi: sun6i: add quirk for dual and quad SPI modes support
    - devlink: remove reload failed checks in params get/set callbacks
    - crypto: lrw,xts - Replace strlcpy with strscpy
    - ice: Don't tx before switchdev is fully configured
    - wifi: ath9k: fix fortify warnings
    - wifi: ath9k: fix printk specifier
    - wifi: rtw88: delete timer and free skb queue when unloading
    - wifi: mwifiex: fix fortify warning
    - mt76: mt7921: don't assume adequate headroom for SDIO headers
    - wifi: wil6210: fix fortify warnings
    - can: sun4i_can: Add acceptance register quirk
    - can: sun4i_can: Add support for the Allwinner D1
    - [Config] updateconfigs for CAN_SUN4I
    - net: Use sockaddr_storage for getsockopt(SO_PEERNAME).
    - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan()
    - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode
    - net/ipv4: return the real errno instead of -EINVAL
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device
    - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922
    - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922
    - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922
    - Bluetooth: Fix hci_suspend_sync crash
    - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID
    - netlink: convert nlk->flags to atomic flags
    - tpm_tis: Resend command to recover from data transfer errors
    - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed
    - wifi: mac80211: check S1G action frame size
    - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
    - wifi: cfg80211: reject auth/assoc to AP with our address
    - wifi: cfg80211: ocb: don't leave if not joined
    - wifi: mac80211: check for station first in client probe
    - wifi: mac80211_hwsim: drop short frames
    - Revert "wifi: mac80211_hwsim: check the return value of nla_put_u32"
    - libbpf: Free btf_vmlinux when closing bpf_object
    - wifi: ath12k: Fix memory leak in rx_desc and tx_desc
    - wifi: ath12k: add check max message length while scanning with extraie
    - Fix nomenclature for USB and PCI wireless devices
    - bpf: Consider non-owning refs trusted
    - bpf: Consider non-owning refs to refcounted nodes RCU protected
    - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
    - drm/edid: Add quirk for OSVR HDK 2.0
    - drm: bridge: samsung-dsim: Drain command transfer FIFO before transfer
    - arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
    - arm64: dts: qcom: sm6125-sprout: correct ramoops pmsg-size
    - arm64: dts: qcom: sm6350: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size
    - drm/amdgpu: Increase soft IH ring size
    - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
    - drm/amdgpu: Update ring scheduler info as needed
    - drm/amd/display: Fix underflow issue on 175hz timing
    - ASoC: SOF: topology: simplify code to prevent static analysis warnings
    - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config
    - ALSA: hda: intel-dsp-cfg: add LunarLake support
    - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314
    - drm/amd/display: Use max memclk variable when setting max memclk
    - drm/msm/adreno: Use quirk identify hw_apriv
    - drm/msm/adreno: Use quirk to identify cached-coherent support
    - drm/exynos: fix a possible null-pointer dereference due to data race in
      exynos_drm_crtc_atomic_disable()
    - io_uring: annotate the struct io_kiocb slab for appropriate user copy
    - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer()
    - bus: ti-sysc: Configure uart quirks for k3 SoC
    - arm64: dts: qcom: sc8280xp-x13s: Add camera activity LED
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - ext2: fix datatype of block number in ext2_xattr_set2()
    - blk-mq: fix tags leak when shrink nr_hw_queues
    - ASoC: SOF: amd: clear panic mask status when panic occurs
    - x86: bring back rep movsq for user access on CPUs without ERMS
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - ext4: add two helper functions extent_logical_end() and pa_logical_end()
    - ext4: avoid overlapping preallocations due to overflow
    - PCI: dwc: Provide deinit callback for i.MX
    - ARM: 9317/1: kexec: Make smp stop calls asynchronous
    - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
    - PCI: vmd: Disable bridge window for domain reset
    - PCI: fu740: Set the number of MSI vectors
    - media: mdp3: Fix resource leaks in of_find_device_by_node
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
    - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is
      detected
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: cdns3: Put the cdns set active part outside the spin lock
    - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - tools: iio: iio_generic_buffer: Fix some integer type and calculation
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM
    - usb: dwc3: dwc3-octeon: Verify clock divider
    - usb: ehci: add workaround for chipidea PORTSC.PEC bug
    - usb: chipidea: add workaround for chipidea PEC bug
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - interconnect: Fix locking for runpm vs reclaim
    - usb: typec: qcom-pmic-typec: register drm_bridge
    - printk: Reduce console_unblank() usage in unsafe scenarios
    - printk: Keep non-panic-CPUs out of console lock
    - printk: Do not take console lock for console_flush_on_panic()
    - printk: Consolidate console deferred printing
    - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic()
    - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
    - btrfs: introduce struct to consolidate extent buffer write context
    - btrfs: zoned: introduce block group context to btrfs_eb_write_context
    - btrfs: zoned: return int from btrfs_check_meta_write_pointer
    - btrfs: zoned: defer advancing meta write pointer
    - btrfs: zoned: activate metadata block group on write time
    - mtd: spi-nor: spansion: use CLPEF as an alternative to CLSR
    - mtd: spi-nor: spansion: preserve CFR2V[7] when writing MEMLAT
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
    - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
    - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    - md: don't dereference mddev after export_rdev()
    - md: fix warning for holder mismatch from export_rdev()
    - efivarfs: fix statfs() on efivarfs
    - PM: hibernate: Fix the exclusive get block device in test_resume mode
    - selftests: tracing: Fix to unmount tracefs for recovering environment
    - x86/ibt: Suppress spurious ENDBR
    - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*()
    - riscv: kexec: Align the kexeced kernel entry
    - x86/sched: Restore the SD_ASYM_PACKING flag in the DIE domain
    - scsi: target: core: Fix target_cmd_counter leak
    - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - panic: Reenable preemption in WARN slowpath
    - ata: libata-core: fetch sense data for successful commands iff CDL enabled
    - x86/boot/compressed: Reserve more memory for page tables
    - x86/purgatory: Remove LTO flags
    - samples/hw_breakpoint: fix building without module unloading
    - blk-mq: prealloc tags when increase tagset nr_hw_queues
    - blk-mq: fix tags UAF when shrinking q->nr_hw_queues
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - Revert "SUNRPC: Fail faster on bad verifier"
    - attr: block mode changes of symlinks
    - ovl: fix failed copyup of fileattr on a symlink
    - ovl: fix incorrect fdput() on aio completion
    - io_uring/net: fix iter retargeting for selected buf
    - x86/platform/uv: Use alternate source for socket to node data
    - Revert "firewire: core: obsolete usage of GFP_ATOMIC at building node tree"
    - drm/amd: Make fence wait in suballocator uninterruptible
    - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory"
    - dm: don't attempt to queue IO under RCU protection
    - dm: fix a race condition in retrieve_deps
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio
    - btrfs: fix race between finishing block group creation and its item update
    - btrfs: release path before inode lookup during the ino lookup ioctl
    - btrfs: check for BTRFS_FS_ERROR in pending ordered assert
    - tracing/synthetic: Fix order of struct trace_dynamic_info
    - tracing: Have tracing_max_latency inc the trace array ref count
    - tracing: Have event inject files inc the trace array ref count
    - tracing/synthetic: Print out u64 values properly
    - tracing: Increase trace array ref count on enable and filter files
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - selinux: fix handling of empty opts in selinux_fs_context_submount()
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - i2c: aspeed: Reset the i2c controller when timeout occurs
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - ata: libahci: clear pending interrupt status
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
    - scsi: pm8001: Setup IRQs on resume
    - Revert "comedi: add HAS_IOPORT dependencies"
    - [Config] updateconfigs for COMEDI/HAS_IOPORT deps
    - ext4: fix rec_len verify error
    - drm/radeon: make fence wait in suballocator uninterrruptable
    - drm/i915: Only check eDP HPD when AUX CH is shared
    - drm/amdkfd: Insert missing TLB flush on GFX10 and later
    - drm/tests: helpers: Avoid a driver uaf
    - drm/amd/display: Adjust the MST resume flow
    - drm/amd/display: fix the white screen issue when >= 64GB DRAM
    - drm/amd/display: Add DPIA Link Encoder Assignment Fix
    - drm/amd/display: Fix 2nd DPIA encoder Assignment
    - Revert "memcg: drop kmem.limit_in_bytes"
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - interconnect: Teach lockdep about icc_bw_lock order
    - x86/alternatives: Remove faulty optimization
    - x86,static_call: Fix static-call vs return-thunk
    - Linux 6.5.5
  * Could not probe Samsung P44 30S3 PM9C1a SSD correctly: nvme nvme0: Device
    not ready: aborting installation, CSTS=0x0 (LP: #2041495) // Mantic update:
    v6.5.5 upstream stable release (LP: #2043416)
    - nvme: avoid bogus CRTO values
  * Mantic update: v6.5.4 upstream stable release (LP: #2041999)
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - drm/virtio: Conditionally allocate virtio_gpu_fence
    - scsi: ufs: core: Add advanced RPMB support where UFSHCI 4.0 does not support
      EHS length in UTRD
    - scsi: qla2xxx: Adjust IOCB resource on qpair create
    - scsi: qla2xxx: Limit TMF to 8 per function
    - scsi: qla2xxx: Fix deletion race condition
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix command flush during TMF
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Fix session hang in gnl
    - scsi: qla2xxx: Fix TMF leak through
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - scsi: qla2xxx: Flush mailbox commands on chip reset
    - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
    - scsi: qla2xxx: Error code did not return to upper layer
    - scsi: qla2xxx: Fix firmware resource tracking
    - null_blk: fix poll request timeout handling
    - kernfs: fix missing kernfs_iattr_rwsem locking
    - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    - clk: qcom: camcc-sc7180: fix async resume during probe
    - drm/ast: Fix DRAM init on AST2200
    - ASoC: tegra: Fix SFC conversion for few rates
    - ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
    - arm64: tegra: Update AHUB clock parent and rate on Tegra234
    - arm64: tegra: Update AHUB clock parent and rate
    - clk: qcom: turingcc-qcs404: fix missing resume during probe
    - ARM: dts: qcom: msm8974pro-castor: correct inverted X of touchscreen
    - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt
    - ARM: dts: qcom: msm8974pro-castor: correct touchscreen function names
    - ARM: dts: qcom: msm8974pro-castor: correct touchscreen syna,nosleep-mode
    - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos
    - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
    - send channel sequence number in SMB3 requests after reconnects
    - memcg: drop kmem.limit_in_bytes
    - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
    - lib/test_meminit: allocate pages up to order MAX_ORDER
    - Multi-gen LRU: avoid race in inc_min_seq()
    - parisc: led: Fix LAN receive and transmit LEDs
    - parisc: led: Reduce CPU overhead for disk & lan LED computation
    - cifs: update desired access while requesting for directory lease
    - pinctrl: cherryview: fix address_space_handler() argument
    - dt-bindings: clock: xlnx,versal-clk: drop select:false
    - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
    - clk: imx: pll14xx: align pdiv with reference manual
    - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    - soc: qcom: qmi_encdec: Restrict string length in decode
    - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors
    - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors
    - clk: qcom: lpasscc-sc7280: fix missing resume during probe
    - clk: qcom: q6sstop-qcs404: fix missing resume during probe
    - clk: qcom: mss-sc7180: fix missing resume during probe
    - NFS: Fix a potential data corruption
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - bus: mhi: host: Skip MHI reset if device is in RDDM
    - kbuild: rpm-pkg: define _arch conditionally
    - kbuild: do not run depmod for 'make modules_sign'
    - kbuild: dummy-tools: make MPROFILE_KERNEL checks work on BE
    - tpm_crb: Fix an error handling path in crb_acpi_add()
    - gfs2: Switch to wait_event in gfs2_logd
    - gfs2: low-memory forced flush fixes
    - mailbox: qcom-ipcc: fix incorrect num_chans counting
    - kconfig: fix possible buffer overflow
    - tools/mm: fix undefined reference to pthread_once
    - Input: iqs7222 - configure power mode before triggering ATI
    - perf trace: Really free the evsel->priv area
    - pwm: atmel-tcb: Harmonize resource allocation order
    - pwm: atmel-tcb: Fix resource freeing in error path and remove
    - backlight: lp855x: Initialize PWM state on first brightness change
    - backlight: gpio_backlight: Drop output GPIO direction check for initial
      power state
    - perf parse-events: Separate YYABORT and YYNOMEM cases
    - perf parse-events: Move instances of YYABORT to YYNOMEM
    - perf parse-events: Separate ENOMEM memory handling
    - perf parse-events: Additional error reporting
    - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests
    - Input: tca6416-keypad - always expect proper IRQ number in i2c client
    - Input: tca6416-keypad - fix interrupt enable disbalance
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
    - perf script: Print "cgroup" field on the same line as "comm"
    - perf bpf-filter: Fix sample flag check with ||
    - perf dlfilter: Initialize addr_location before passing it to
      thread__find_symbol_fb()
    - perf dlfilter: Add al_cleanup()
    - perf vendor events: Update the JSON/events descriptions for power10 platform
    - perf vendor events: Drop some of the JSON/events for power10 platform
    - perf vendor events: Drop STORES_PER_INST metric event for power10 platform
    - perf vendor events: Move JSON/events to appropriate files for power10
      platform
    - perf vendor events: Update metric event names for power10 platform
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete()
    - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list
    - pwm: lpc32xx: Remove handling of PWM channels
    - accel/ivpu: refactor deprecated strncpy
    - perf header: Fix missing PMU caps
    - i3c: master: svc: Describe member 'saved_regs'
    - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical
      operators
    - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test
    - regulator: tps6287x: Fix n_voltages
    - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest
    - drm/i915: mark requests for GuC virtual engines to avoid use-after-free
    - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice()
    - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice()
    - netfilter: nf_tables: Audit log setelem reset
    - netfilter: nf_tables: Audit log rule reset
    - smb: propagate error code of extract_sharename()
    - net/sched: fq_pie: avoid stalls in fq_pie_timer()
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - net: fib: avoid warn splat in flow dissector
    - xsk: Fix xsk_diag use-after-free error during socket cleanup
    - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page"
    - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn()
    - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    - drm/amd/display: fix mode scaling (RMX_.*)
    - net/handshake: fix null-ptr-deref in handshake_nl_done_doit()
    - net: use sk_forward_alloc_get() in sk_get_meminfo()
    - net: annotate data-races around sk->sk_forward_alloc
    - mptcp: annotate data-races around msk->rmem_fwd_alloc
    - net: annotate data-races around sk->sk_tsflags
    - net: annotate data-races around sk->sk_bind_phc
    - ipv4: ignore dst hint for multipath routes
    - ipv6: ignore dst hint for multipath routes
    - selftests/bpf: Fix a CI failure caused by vsock write
    - igb: disable virtualization features on 82580
    - gve: fix frag_list chaining
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - net: phy: micrel: Correct bit assignments for phy_device flags
    - bpf, sockmap: Fix skb refcnt race after locking changes
    - af_unix: Fix msg_controllen test in scm_pidfd_recv() for MSG_CMSG_COMPAT.
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - kcm: Destroy mutex in kcm_exit_net()
    - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - s390/zcrypt: don't leak memory if dev_set_name() fails
    - regulator: tps6594-regulator: Fix random kernel crash
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - net/mlx5e: Clear mirred devices array if the rule is split
    - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix
    - net/mlx5: Rework devlink port alloc/free into init/cleanup
    - net/mlx5: Push devlink port PF/VF init/cleanup calls out of
      devlink_port_register/unregister()
    - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode
    - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and
      offload
    - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
    - net: dsa: sja1105: complete tc-cbs offload support on SJA1110
    - net: phylink: fix sphinx complaint about invalid literal
    - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
      kern_sys_bpf().
    - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check.
    - s390/bpf: Pass through tail call counter in trampolines
    - bpf: bpf_sk_storage: Fix invalid wait context lockdep report
    - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc
    - netfilter: nf_tables: Unbreak audit log reset
    - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C)
    - net: hns3: fix tx timeout issue
    - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read()
    - net: hns3: fix debugfs concurrency issue between kfree buffer and read
    - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue
    - net: hns3: fix the port information display when sfp is absent
    - net: hns3: remove GSO partial feature bit
    - net: enetc: distinguish error from valid pointers in
      enetc_fixup_clear_rss_rfs()
    - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
    - sh: push-switch: Reorder cleanup operations to avoid use-after-free bug
    - linux/export: fix reference to exported functions for parisc64
    - watchdog: advantech_ec_wdt: fix Kconfig dependencies
    - drm/amd/display: Temporary Disable MST DP Colorspace Property
    - ARC: atomics: Add compiler barrier to atomic operations...
    - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL
    - dmaengine: sh: rz-dmac: Fix destination and source data size setting
    - misc: fastrpc: Fix remote heap allocation request
    - misc: fastrpc: Fix incorrect DMA mapping unmap request
    - jbd2: fix checkpoint cleanup performance regression
    - jbd2: check 'jh->b_transaction' before removing it from checkpoint
    - jbd2: correct the end of the journal recovery scan range
    - ext4: add correct group descriptors and reserved GDT blocks to system zone
    - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}
    - ext4: drop dio overwrite only flag and associated warning
    - f2fs: get out of a repeat loop when getting a locked data page
    - f2fs: flush inode if atomic file is aborted
    - f2fs: avoid false alarm of circular locking
    - lib: test_scanf: Add explicit type cast to result initialization in
      test_number_prefix()
    - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation
    - memcontrol: ensure memcg acquired by id is properly set up
    - ata: ahci: Add Elkhart Lake AHCI controller
    - ata: pata_falcon: fix IO base selection for Q40
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: zoned: do not zone finish data relocation block group
    - btrfs: fix start transaction qgroup rsv double free
    - btrfs: free qgroup rsv on io failure
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: set page extent mapped after read_folio in relocate_one_page
    - btrfs: zoned: re-enable metadata over-commit for zoned mode
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - btrfs: scrub: avoid unnecessary extent tree search preparing stripes
    - btrfs: scrub: avoid unnecessary csum tree search preparing stripes
    - btrfs: scrub: fix grouping of read IO
    - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable()
    - mtd: rawnand: brcmnand: Fix crash during the panic_write
    - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
    - mtd: spi-nor: Correct flags for Winbond w25q128
    - mtd: rawnand: brcmnand: Fix potential false time out warning
    - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
    - Revert "drm/amd/display: Remove v_startup workaround for dcn3+"
    - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
    - drm/amd/display: limit the v_startup workaround to ASICs older than DCN3.1
    - drm/amd/display: prevent potential division by zero errors
    - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling
    - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry
    - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn
    - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration
    - KVM: nSVM: Check instead of asserting on nested TSC scaling support
    - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state
    - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running
    - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL
    - MIPS: Only fiddle with CHECKFLAGS if `need-compiler'
    - MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression
    - perf hists browser: Fix hierarchy mode header
    - perf build: Update build rule for generated files
    - perf test shell stat_bpf_counters: Fix test on Intel
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - perf build: Include generated header files properly
    - perf hists browser: Fix the number of entries for 'e' key
    - drm/amd/display: always switch off ODM before committing more streams
    - drm/amd/display: Remove wait while locked
    - drm/amdkfd: Add missing gfx11 MQD manager callbacks
    - drm/amdgpu: register a dirty framebuffer callback for fbcon
    - bpf: fix bpf_probe_read_kernel prototype mismatch
    - regulator: raa215300: Change the scope of the variables {clkin_name,
      xin_name}
    - regulator: raa215300: Fix resource leak in case of error
    - parisc: sba_iommu: Fix build warning if procfs if disabled
    - kunit: Fix wild-memory-access bug in kunit_free_suite_set()
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - kselftest/runner.sh: Propagate SIGTERM to runner child
    - selftests: Keep symlinks, when possible
    - selftests/ftrace: Fix dependencies for some of the synthetic event tests
    - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule()
    - octeontx2-pf: Fix page pool cache index corruption.
    - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
      smcr_port_add
    - net: stmmac: fix handling of zero coalescing tx-usecs
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - hsr: Fix uninit-value access in fill_frame_info()
    - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast
      address
    - net:ethernet:adi:adin1110: Fix forwarding offload
    - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show"
    - net: dsa: sja1105: propagate exact error code from
      sja1105_dynamic_config_poll_valid()
    - net: dsa: sja1105: fix multicast forwarding working only for last added mdb
      entry
    - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB
      accesses
    - net: dsa: sja1105: block FDB accesses that are concurrent with a switch
      reset
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
    - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
    - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows
    - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events
    - platform/mellanox: NVSW_SN2201 should depend on ACPI
    - [Config] updateconfigs for NVSW_SN2201
    - net: macb: fix sleep inside spinlock
    - veth: Update XDP feature set when bringing up device
    - ipv6: fix ip6_sock_set_addr_preferences() typo
    - tcp: Factorise sk_family-independent comparison in
      inet_bind2_bucket_match(_addr_any).
    - tcp: Fix bind() regression for v4-mapped-v6 wildcard address.
    - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address.
    - selftest: tcp: Fix address length in bind_wildcard.c.
    - ixgbe: fix timestamp configuration code
    - igb: clean up in all error paths when enabling SR-IOV
    - net: renesas: rswitch: Fix unmasking irq condition
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - vm: fix move_vma() memory accounting being off
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    - Linux 6.5.4
  * CVE-2023-6176
    - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()

 -- Timo Aaltonen <email address hidden>  Fri, 19 Jan 2024 11:51:21 +0200
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-6.5 (6.5.0-1013.14) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1013.14 -proposed tracker (LP: #2049407)

  * Mute/mic LEDs no function on HP ZBook (LP: #2048729)
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook

  * iwlwifi leads to system randomly hangs after suspend  (LP: #2049184)
    - SAUCE: wifi: iwlwifi: fix a memory corruption

  * Fix BCM57416 lost after resume (LP: #2047518)
    - bnxt_en: Clear resource reservation during resume

  * Mute/mic LEDs and speaker no function on some HP platforms (LP: #2047504)
    - ALSA: hda/realtek: Add quirks for HP Laptops

  * drm: Update file owner during use (LP: #2047461)
    - drm: Update file owner during use

  * Add missing RPL P/U CPU IDs (LP: #2047398)
    - drm/i915/rpl: Update pci ids for RPL P/U

  * Fix AMDGPU crash on 6.5 kernel (LP: #2047389)
    - drm/amdgpu: disable MCBP by default

  * Audio device is not available, instead it shows dummy output in the settings
    (LP: #2047184)
    - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format

  * Fix AMDGPU display on lower resolution modes (LP: #2046504)
    - drm/amd/display: fix mode scaling (RMX_.*)
    - drm/amd/display: fix the ability to use lower resolution modes on eDP

  * RTL8852CE WIFI read country list supporting 6 GHz from BIOS (LP: #2045622)
    - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature
    - wifi: rtw89: acpi: process 6 GHz band policy from DSM
    - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS
    - wifi: rtw89: regd: update regulatory map to R65-R44

  [ Ubuntu: 6.5.0-15.15 ]

  * mantic/linux: 6.5.0-15.15 -proposed tracker (LP: #2048549)
  * CVE-2024-0193
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets
  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()
  * CVE-2023-6817
    - netfilter: nft_set_pipapo: skip inactive elements during set walk
  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
  * CVE-2023-6931
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

 -- Timo Aaltonen <email address hidden>  Tue, 16 Jan 2024 09:45:28 +0200
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1011.12) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1011.12 -proposed tracker (LP: #2047946)

  * [needs-packaging] usbio-drivers (LP: #2041800)
    - SAUCE: usbio-drivers: import intel-usbio-dkms source
    - debian/dkms-versions -- build usbio-drivers from the in-tree copy

  * Support standalone dkms source tree embedded in kernel source (LP: #2047909)
    - [Packaging] dkms-build -- support in-tree dkms source directory

  * jammy-oem-6.5: one more panel needs to disable psr2 (LP: #2046681)
    - SAUCE: drm/i915/display/psr: disable psr2 for panel_0x4d_0x10_0x8f_0x15

 -- Timo Aaltonen <email address hidden>  Wed, 03 Jan 2024 21:03:45 +0200
Superseded in jammy-proposed
linux-oem-6.5 (6.5.0-1010.11) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1010.11 -proposed tracker (LP: #2046238)

  * oem-6.5: disable psr2 for some panels according to edid (LP: #2046315)
    - SAUCE: drm/i915/display/psr: add a psr2 disable quirk table
    - SAUCE: drm/i915/display/psr: disable psr2 for panel_0x4d_0x10_0x93_0x15
    - SAUCE: drm/i915/display/psr: disable psr2 for panel_0x30_0xe4_0x8b_0x07
    - SAUCE: drm/i915/display/psr: disable psr2 for panel_0x30_0xe4_0x78_0x07
    - SAUCE: drm/i915/display/psr: disable psr2 for panel_0x30_0xe4_0x8c_0x07
    - SAUCE: drm/i915/display/psr: disable psr2 for panel_0x06_0xaf_0x9a_0xf9

  * New China SRRC compliance readiness check for Realtek WLAN (LP: #2043964)
    - wifi: rtw89: add subband index of primary channel to struct rtw89_chan
    - wifi: rtw89: indicate TX shape table inside RFE parameter
    - wifi: rtw89: indicate TX power by rate table inside RFE parameter
    - wifi: rtw89: load TX power by rate when RFE parms setup
    - wifi: rtw89: phy: refine helpers used for raw TX power
    - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips
    - wifi: rtw89: regd: configure Thailand in regulation type
    - wifi: rtw89: 8852c: update TX power tables to R67
    - wifi: rtw89: 8852b: update TX power tables to R35
    - wifi: rtw89: 8851b: update TX power tables to R34

  * The eDP OLED panel has no output on MTL platform (LP: #2046225)
    - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select

  * drm/amd: Disable PSR-SU to fix the brightness issue (LP: #2046131)
    - drm/amd: Disable PSR-SU on Parade 0803 TCON

  * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105)
    - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5

  * Avoid using damage rectangle under hardware rotation mode when PSR is
    enabled (LP: #2045958)
    - SAUCE: drm/amd/display: fix hw rotated modes when PSR-SU is enabled

  * Include QCA WWAN 4G Qualcomm SDX12 CAT12/DW5825e support (LP: #2038259)
    - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    - USB: serial: option: fix FM101R-GL defines

  * "spi-nor spi0.1:Software reset failed:-524" in shutdown screen
    (LP: #2045205)
    - SAUCE: spi: Unify error codes by replacing -ENOTSUPP with -EOPNOTSUPP
    - SAUCE: mtd: spi-nor: Stop reporting warning message when soft reset is not
      suported

  * Orchid Bay MLK2/Maya Bay MLK soundwire support (LP: #2042090)
    - ASoC: Intel: soc-acpi-intel-mtl-match: add rt713 rt1316 config
    - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support
    - ASoC: Intel: sof_sdw_rt712_sdca: construct cards->components by name_prefix
    - ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config

  * Miscellaneous Ubuntu changes
    - debian/dkms-versions -- Update ipu6/ivsc versions manually for this crank

 -- Timo Aaltonen <email address hidden>  Wed, 13 Dec 2023 16:40:20 +0200

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1009.10) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1009.10 -proposed tracker (LP: #2041693)

  * Support Cirrus CS35L41 codec on Dell Oasis 13/14/16 laptops (LP: #2044096)
    - ALSA: hda/realtek: Add support dual speaker for Dell

  * Realtek RTS5264 SD 7.0 cardreader support (LP: #2039925)
    - SAUCE: misc: rtsx: add to support new card reader rts5264 new definition and
      function
    - SAUCE: misc: rtsx: add to support new card reader rts5264
    - SAUCE: mmc: rtsx: add rts5264 to support sd express card

  * Long resume on surprise dock unplug (LP: #2044091)
    - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume

  * RTL8111EPP: Fix the network lost after resume with DASH (LP: #2043786)
    - r8169: add handling DASH when DASH is disabled
    - r8169: fix network lost after resume on DASH systems

  * Fix headset microphone for Dell laptops with audio codec ALC295
    (LP: #2043551)
    - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table

  * Could not probe Samsung P44 30S3 PM9C1a SSD correctly: nvme nvme0: Device
    not ready: aborting installation, CSTS=0x0 (LP: #2041495)
    - nvme: avoid bogus CRTO values

  * Miscellaneous Ubuntu changes
    - [Config] Drop shiftfs from the abi as it got disabled

  [ Ubuntu: 6.5.0-14.14 ]

  * mantic/linux: 6.5.0-14.14 -proposed tracker (LP: #2042660)
  * Boot log print hang on screen, no login prompt on Aspeed 2600 rev 52 BMC
    (LP: #2042850)
    - drm/ast: Add BMC virtual connector
  * arm64 atomic issues cause disk corruption (LP: #2042573)
    - locking/atomic: scripts: fix fallback ifdeffery
  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts

 -- Timo Aaltonen <email address hidden>  Mon, 27 Nov 2023 14:02:32 +0200
Superseded in jammy-security
Superseded in jammy-updates
linux-oem-6.5 (6.5.0-1008.8) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1008.8 -proposed tracker (LP: #2041878)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync update-dkms-versions helper

  * System hang after unplug/plug DP monitor with AMD W7500 card (LP: #2042912)
    - SAUCE: drm/amd/pm: Fix error of MACO flag setting code

  * Fix after-suspend-mediacard/sdhc-insert test failed (LP: #2042500)
    - SAUCE: PCI/ASPM: Add back L1 PM Substate save and restore

  * Keyboard and Touchpad Not Working in New Lenovo V15 Gen4 Laptop
    (LP: #2034477)
    - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
    - platform/x86: Add s2idle quirk for more Lenovo laptops

  * Fix RPL-U CPU C-state alway keep at C3 when system run PHM with idle screen
    on (LP: #2042385)
    - SAUCE: r8169: Add quirks to enable ASPM on Dell platforms

  * Fix system suspend problem for Cirrus CS35L41 HDA codec on HP ZBook Fury 16
    G9 (LP: #2042060)
    - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct
      boost type
    - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9
    - ALSA: hda: cs35l41: Assert reset before system suspend
    - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system
      resume
    - ALSA: hda: cs35l41: Run boot process during resume callbacks
    - ALSA: hda: cs35l41: Force a software reset after hardware reset
    - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend
    - ALSA: hda: cs35l41: Check CSPL state after loading firmware
    - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands

  * Miscellaneous Ubuntu changes
    - [Packaging] Add ppa2 to getabis

  [ Ubuntu: 6.5.0-13.13 ]

  * mantic/linux: 6.5.0-13.13 -proposed tracker (LP: #2042652)
  * arm64 atomic issues cause disk corruption (LP: #2042573)
    - locking/atomic: scripts: fix fallback ifdeffery

  [ Ubuntu: 6.5.0-11.11 ]

  * mantic/linux: 6.5.0-11.11 -proposed tracker (LP: #2041879)
  * CVE-2023-31085
    - ubi: Refuse attaching if mtd's erasesize is 0
  * CVE-2023-4244
    - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
  * CVE-2023-5633
    - drm/vmwgfx: Keep a gem reference to user bos in surfaces
  * CVE-2023-5345
    - fs/smb/client: Reset password pointer to NULL
  * CVE-2023-5090
    - x86: KVM: SVM: always update the x2avic msr interception
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Timo Aaltonen <email address hidden>  Fri, 10 Nov 2023 13:04:39 +0200

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
linux-oem-6.5 (6.5.0-1007.7) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1007.7 -proposed tracker (LP: #2041654)

  * Support speaker mute hotkey for Cirrus CS35L41 HDA codec (LP: #2039151)
    - ALSA: hda: cs35l41: Support systems with missing _DSD properties
    - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties
    - ALSA: hda: cs35l41: Add notification support into component binding
    - ALSA: hda/realtek: Support ACPI Notification framework via component binding
    - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA
    - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute

  * Unable to power off the system with MTL CPU (LP: #2039405)
    - Revert "x86/smp: Put CPUs into INIT on shutdown if possible"

  * Support mipi camera on Intel Meteor Lake platform (LP: #2031412)
    - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs on Meteor
      Lake
    - SAUCE: platform/x86: int3472: Add handshake GPIO function

  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: modpost: support arbitrary symbol length in
      modversion"
    - Revert "UBUNTU: [Packaging] ZSTD compress modules"

  [ Ubuntu: 6.5.0-10.10 ]

  * mantic/linux: 6.5.0-10.10 -proposed tracker (LP: #2039204)
  * CVE-2023-4921
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue()
  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write
  * CVE-2023-5197
    - netfilter: nf_tables: disallow rule removal from chain binding

 -- Timo Aaltonen <email address hidden>  Fri, 27 Oct 2023 15:50:55 +0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1006.6) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1006.6 -proposed tracker (LP: #2039056)

  * No external output when hotplugging to a DP monitor after the monitor went
    to sleep for AMD 6300 GPU (LP: #2038981)
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - SAUCE: usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power
      supply scope

  * drm/i915/gsc: define gsc fw (LP: #2038641)
    - drm/i915/gsc: define gsc fw

  * Add SoF topology support on Intel RaptorLake DELL SKU 0C11 (LP: #2038263)
    - SAUCE: ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12
      support

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - SAUCE: ata: ahci: Add Intel Alder Lake-P AHCI controller to low power
      chipsets list

  * Realtek 8852CE WiFi 6E country code udpates (LP: #2037273)
    - wifi: rtw89: regd: update regulatory map to R64-R43

  * Fix RCU warning on AMD laptops (LP: #2036377)
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint

  [ Ubuntu: 6.5.0-9.9 ]

  * mantic/linux: 6.5.0-9.9 -proposed tracker (LP: #2038687)
  * update apparmor and LSM stacking patch set (LP: #2028253)
    - re-apply apparmor 4.0.0
  * Disable restricting unprivileged change_profile by default, due to LXD
    latest/stable not yet compatible with this new apparmor feature
    (LP: #2038567)
    - SAUCE: apparmor: Make apparmor_restrict_unprivileged_unconfined opt-in

  [ Ubuntu: 6.5.0-8.8 ]

  * mantic/linux: 6.5.0-8.8 -proposed tracker (LP: #2038577)
  * update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [02/60]: rename SK_CTX() to aa_sock and make it an
      inline fn
    - SAUCE: apparmor3.2.0 [05/60]: Add sysctls for additional controls of unpriv
      userns restrictions
    - SAUCE: apparmor3.2.0 [08/60]: Stacking v38: LSM: Identify modules by more
      than name
    - SAUCE: apparmor3.2.0 [09/60]: Stacking v38: LSM: Add an LSM identifier for
      external use
    - SAUCE: apparmor3.2.0 [10/60]: Stacking v38: LSM: Identify the process
      attributes for each module
    - SAUCE: apparmor3.2.0 [11/60]: Stacking v38: LSM: Maintain a table of LSM
      attribute data
    - SAUCE: apparmor3.2.0 [12/60]: Stacking v38: proc: Use lsmids instead of lsm
      names for attrs
    - SAUCE: apparmor3.2.0 [13/60]: Stacking v38: integrity: disassociate
      ima_filter_rule from security_audit_rule
    - SAUCE: apparmor3.2.0 [14/60]: Stacking v38: LSM: Infrastructure management
      of the sock security
    - SAUCE: apparmor3.2.0 [15/60]: Stacking v38: LSM: Add the lsmblob data
      structure.
    - SAUCE: apparmor3.2.0 [16/60]: Stacking v38: LSM: provide lsm name and id
      slot mappings
    - SAUCE: apparmor3.2.0 [17/60]: Stacking v38: IMA: avoid label collisions with
      stacked LSMs
    - SAUCE: apparmor3.2.0 [18/60]: Stacking v38: LSM: Use lsmblob in
      security_audit_rule_match
    - SAUCE: apparmor3.2.0 [19/60]: Stacking v38: LSM: Use lsmblob in
      security_kernel_act_as
    - SAUCE: apparmor3.2.0 [20/60]: Stacking v38: LSM: Use lsmblob in
      security_secctx_to_secid
    - SAUCE: apparmor3.2.0 [21/60]: Stacking v38: LSM: Use lsmblob in
      security_secid_to_secctx
    - SAUCE: apparmor3.2.0 [22/60]: Stacking v38: LSM: Use lsmblob in
      security_ipc_getsecid
    - SAUCE: apparmor3.2.0 [23/60]: Stacking v38: LSM: Use lsmblob in
      security_current_getsecid
    - SAUCE: apparmor3.2.0 [24/60]: Stacking v38: LSM: Use lsmblob in
      security_inode_getsecid
    - SAUCE: apparmor3.2.0 [25/60]: Stacking v38: LSM: Use lsmblob in
      security_cred_getsecid
    - SAUCE: apparmor3.2.0 [26/60]: Stacking v38: LSM: Specify which LSM to
      display
    - SAUCE: apparmor3.2.0 [28/60]: Stacking v38: LSM: Ensure the correct LSM
      context releaser
    - SAUCE: apparmor3.2.0 [29/60]: Stacking v38: LSM: Use lsmcontext in
      security_secid_to_secctx
    - SAUCE: apparmor3.2.0 [30/60]: Stacking v38: LSM: Use lsmcontext in
      security_inode_getsecctx
    - SAUCE: apparmor3.2.0 [31/60]: Stacking v38: Use lsmcontext in
      security_dentry_init_security
    - SAUCE: apparmor3.2.0 [32/60]: Stacking v38: LSM: security_secid_to_secctx in
      netlink netfilter
    - SAUCE: apparmor3.2.0 [33/60]: Stacking v38: NET: Store LSM netlabel data in
      a lsmblob
    - SAUCE: apparmor3.2.0 [34/60]: Stacking v38: binder: Pass LSM identifier for
      confirmation
    - SAUCE: apparmor3.2.0 [35/60]: Stacking v38: LSM: security_secid_to_secctx
      module selection
    - SAUCE: apparmor3.2.0 [36/60]: Stacking v38: Audit: Keep multiple LSM data in
      audit_names
    - SAUCE: apparmor3.2.0 [37/60]: Stacking v38: Audit: Create audit_stamp
      structure
    - SAUCE: apparmor3.2.0 [38/60]: Stacking v38: LSM: Add a function to report
      multiple LSMs
    - SAUCE: apparmor3.2.0 [39/60]: Stacking v38: Audit: Allow multiple records in
      an audit_buffer
    - SAUCE: apparmor3.2.0 [40/60]: Stacking v38: Audit: Add record for multiple
      task security contexts
    - SAUCE: apparmor3.2.0 [41/60]: Stacking v38: audit: multiple subject lsm
      values for netlabel
    - SAUCE: apparmor3.2.0 [42/60]: Stacking v38: Audit: Add record for multiple
      object contexts
    - SAUCE: apparmor3.2.0 [43/60]: Stacking v38: netlabel: Use a struct lsmblob
      in audit data
    - SAUCE: apparmor3.2.0 [44/60]: Stacking v38: LSM: Removed scaffolding
      function lsmcontext_init
    - SAUCE: apparmor3.2.0 [45/60]: Stacking v38: AppArmor: Remove the exclusive
      flag
    - SAUCE: apparmor3.2.0 [46/60]: combine common_audit_data and
      apparmor_audit_data
    - SAUCE: apparmor3.2.0 [47/60]: setup slab cache for audit data
    - SAUCE: apparmor3.2.0 [48/60]: rename audit_data->label to
      audit_data->subj_label
    - SAUCE: apparmor3.2.0 [49/60]: pass cred through to audit info.
    - SAUCE: apparmor3.2.0 [50/60]: Improve debug print infrastructure
    - SAUCE: apparmor3.2.0 [51/60]: add the ability for profiles to have a
      learning cache
    - SAUCE: apparmor3.2.0 [52/60]: enable userspace upcall for mediation
    - SAUCE: apparmor3.2.0 [53/60]: cache buffers on percpu list if there is lock
      contention
    - SAUCE: apparmor3.2.0 [55/60]: advertise availability of exended perms
    - SAUCE: apparmor3.2.0 [60/60]: [Config] enable
      CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
  * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) // update
    apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [57/60]: fix profile verification and enable it
  * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
    default) (LP: #2016908) // update apparmor and LSM stacking patch set
    (LP: #2028253)
    - SAUCE: apparmor3.2.0 [27/60]: Stacking v38: Fix prctl() syscall with
      apparmor=0
  * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983) //
    update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [01/60]: add/use fns to print hash string hex value
    - SAUCE: apparmor3.2.0 [03/60]: patch to provide compatibility with v2.x net
      rules
    - SAUCE: apparmor3.2.0 [04/60]: add user namespace creation mediation
    - SAUCE: apparmor3.2.0 [06/60]: af_unix mediation
    - SAUCE: apparmor3.2.0 [07/60]: Add fine grained mediation of posix mqueues

  [ Ubuntu: 6.5.0-7.7 ]

  * mantic/linux: 6.5.0-7.7 -proposed tracker (LP: #2037611)
  * kexec enable to load/kdump zstd compressed zimg (LP: #2037398)
    - [Packaging] Revert arm64 image format to Image.gz
  * Mantic minimized/minimal cloud images do not receive IP address during
    provisioning (LP: #2036968)
    - [Config] Enable virtio-net as built-in to avoid race
  * Miscellaneous Ubuntu changes
    - SAUCE: Add mdev_set_iommu_device() kABI
    - [Config] update gcc version in annotations

 -- Timo Aaltonen <email address hidden>  Wed, 11 Oct 2023 18:54:54 +0300
Superseded in jammy-proposed
linux-oem-6.5 (6.5.0-1005.5) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1005.5 -proposed tracker (LP: #2038638)

  * drm/i915/gsc: define gsc fw (LP: #2038641)
    - drm/i915/gsc: define gsc fw

  * Add SoF topology support on Intel RaptorLake DELL SKU 0C11 (LP: #2038263)
    - SAUCE: ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12
      support

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - SAUCE: ata: ahci: Add Intel Alder Lake-P AHCI controller to low power
      chipsets list

  * Realtek 8852CE WiFi 6E country code udpates (LP: #2037273)
    - wifi: rtw89: regd: update regulatory map to R64-R43

  * Fix RCU warning on AMD laptops (LP: #2036377)
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint

  [ Ubuntu: 6.5.0-8.8 ]

  * mantic/linux: 6.5.0-8.8 -proposed tracker (LP: #2038577)
  * update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [02/60]: rename SK_CTX() to aa_sock and make it an
      inline fn
    - SAUCE: apparmor3.2.0 [05/60]: Add sysctls for additional controls of unpriv
      userns restrictions
    - SAUCE: apparmor3.2.0 [08/60]: Stacking v38: LSM: Identify modules by more
      than name
    - SAUCE: apparmor3.2.0 [09/60]: Stacking v38: LSM: Add an LSM identifier for
      external use
    - SAUCE: apparmor3.2.0 [10/60]: Stacking v38: LSM: Identify the process
      attributes for each module
    - SAUCE: apparmor3.2.0 [11/60]: Stacking v38: LSM: Maintain a table of LSM
      attribute data
    - SAUCE: apparmor3.2.0 [12/60]: Stacking v38: proc: Use lsmids instead of lsm
      names for attrs
    - SAUCE: apparmor3.2.0 [13/60]: Stacking v38: integrity: disassociate
      ima_filter_rule from security_audit_rule
    - SAUCE: apparmor3.2.0 [14/60]: Stacking v38: LSM: Infrastructure management
      of the sock security
    - SAUCE: apparmor3.2.0 [15/60]: Stacking v38: LSM: Add the lsmblob data
      structure.
    - SAUCE: apparmor3.2.0 [16/60]: Stacking v38: LSM: provide lsm name and id
      slot mappings
    - SAUCE: apparmor3.2.0 [17/60]: Stacking v38: IMA: avoid label collisions with
      stacked LSMs
    - SAUCE: apparmor3.2.0 [18/60]: Stacking v38: LSM: Use lsmblob in
      security_audit_rule_match
    - SAUCE: apparmor3.2.0 [19/60]: Stacking v38: LSM: Use lsmblob in
      security_kernel_act_as
    - SAUCE: apparmor3.2.0 [20/60]: Stacking v38: LSM: Use lsmblob in
      security_secctx_to_secid
    - SAUCE: apparmor3.2.0 [21/60]: Stacking v38: LSM: Use lsmblob in
      security_secid_to_secctx
    - SAUCE: apparmor3.2.0 [22/60]: Stacking v38: LSM: Use lsmblob in
      security_ipc_getsecid
    - SAUCE: apparmor3.2.0 [23/60]: Stacking v38: LSM: Use lsmblob in
      security_current_getsecid
    - SAUCE: apparmor3.2.0 [24/60]: Stacking v38: LSM: Use lsmblob in
      security_inode_getsecid
    - SAUCE: apparmor3.2.0 [25/60]: Stacking v38: LSM: Use lsmblob in
      security_cred_getsecid
    - SAUCE: apparmor3.2.0 [26/60]: Stacking v38: LSM: Specify which LSM to
      display
    - SAUCE: apparmor3.2.0 [28/60]: Stacking v38: LSM: Ensure the correct LSM
      context releaser
    - SAUCE: apparmor3.2.0 [29/60]: Stacking v38: LSM: Use lsmcontext in
      security_secid_to_secctx
    - SAUCE: apparmor3.2.0 [30/60]: Stacking v38: LSM: Use lsmcontext in
      security_inode_getsecctx
    - SAUCE: apparmor3.2.0 [31/60]: Stacking v38: Use lsmcontext in
      security_dentry_init_security
    - SAUCE: apparmor3.2.0 [32/60]: Stacking v38: LSM: security_secid_to_secctx in
      netlink netfilter
    - SAUCE: apparmor3.2.0 [33/60]: Stacking v38: NET: Store LSM netlabel data in
      a lsmblob
    - SAUCE: apparmor3.2.0 [34/60]: Stacking v38: binder: Pass LSM identifier for
      confirmation
    - SAUCE: apparmor3.2.0 [35/60]: Stacking v38: LSM: security_secid_to_secctx
      module selection
    - SAUCE: apparmor3.2.0 [36/60]: Stacking v38: Audit: Keep multiple LSM data in
      audit_names
    - SAUCE: apparmor3.2.0 [37/60]: Stacking v38: Audit: Create audit_stamp
      structure
    - SAUCE: apparmor3.2.0 [38/60]: Stacking v38: LSM: Add a function to report
      multiple LSMs
    - SAUCE: apparmor3.2.0 [39/60]: Stacking v38: Audit: Allow multiple records in
      an audit_buffer
    - SAUCE: apparmor3.2.0 [40/60]: Stacking v38: Audit: Add record for multiple
      task security contexts
    - SAUCE: apparmor3.2.0 [41/60]: Stacking v38: audit: multiple subject lsm
      values for netlabel
    - SAUCE: apparmor3.2.0 [42/60]: Stacking v38: Audit: Add record for multiple
      object contexts
    - SAUCE: apparmor3.2.0 [43/60]: Stacking v38: netlabel: Use a struct lsmblob
      in audit data
    - SAUCE: apparmor3.2.0 [44/60]: Stacking v38: LSM: Removed scaffolding
      function lsmcontext_init
    - SAUCE: apparmor3.2.0 [45/60]: Stacking v38: AppArmor: Remove the exclusive
      flag
    - SAUCE: apparmor3.2.0 [46/60]: combine common_audit_data and
      apparmor_audit_data
    - SAUCE: apparmor3.2.0 [47/60]: setup slab cache for audit data
    - SAUCE: apparmor3.2.0 [48/60]: rename audit_data->label to
      audit_data->subj_label
    - SAUCE: apparmor3.2.0 [49/60]: pass cred through to audit info.
    - SAUCE: apparmor3.2.0 [50/60]: Improve debug print infrastructure
    - SAUCE: apparmor3.2.0 [51/60]: add the ability for profiles to have a
      learning cache
    - SAUCE: apparmor3.2.0 [52/60]: enable userspace upcall for mediation
    - SAUCE: apparmor3.2.0 [53/60]: cache buffers on percpu list if there is lock
      contention
    - SAUCE: apparmor3.2.0 [55/60]: advertise availability of exended perms
    - SAUCE: apparmor3.2.0 [60/60]: [Config] enable
      CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
  * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) // update
    apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [57/60]: fix profile verification and enable it
  * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
    default) (LP: #2016908) // update apparmor and LSM stacking patch set
    (LP: #2028253)
    - SAUCE: apparmor3.2.0 [27/60]: Stacking v38: Fix prctl() syscall with
      apparmor=0
  * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983) //
    update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [01/60]: add/use fns to print hash string hex value
    - SAUCE: apparmor3.2.0 [03/60]: patch to provide compatibility with v2.x net
      rules
    - SAUCE: apparmor3.2.0 [04/60]: add user namespace creation mediation
    - SAUCE: apparmor3.2.0 [06/60]: af_unix mediation
    - SAUCE: apparmor3.2.0 [07/60]: Add fine grained mediation of posix mqueues

  [ Ubuntu: 6.5.0-7.7 ]

  * mantic/linux: 6.5.0-7.7 -proposed tracker (LP: #2037611)
  * kexec enable to load/kdump zstd compressed zimg (LP: #2037398)
    - [Packaging] Revert arm64 image format to Image.gz
  * Mantic minimized/minimal cloud images do not receive IP address during
    provisioning (LP: #2036968)
    - [Config] Enable virtio-net as built-in to avoid race
  * Miscellaneous Ubuntu changes
    - SAUCE: Add mdev_set_iommu_device() kABI
    - [Config] update gcc version in annotations

 -- Timo Aaltonen <email address hidden>  Fri, 06 Oct 2023 12:38:02 +0300

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Superseded in jammy-proposed
linux-oem-6.5 (6.5.0-1004.4) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1004.4 -proposed tracker (LP: #2036238)

  * Infiniate systemd loop when power off the machine with multiple MD RAIDs
    (LP: #2036184)
    - SAUCE: md: do not _put wrong device in md_seq_next

  * dell-uart-backlight fails to communicate with the scalar IC somtimes.
    (LP: #2035299)
    - SAUCE: platform/x86: dell-uart-backlight: add small delay after write
      command

  [ Ubuntu: 6.5.0-6.6 ]

  * mantic/linux: 6.5.0-6.6 -proposed tracker (LP: #2035595)
  * Mantic update: v6.5.3 upstream stable release (LP: #2035588)
    - drm/amd/display: ensure async flips are only accepted for fast updates
    - cpufreq: intel_pstate: set stale CPU frequency to minimum
    - tpm: Enable hwrng only for Pluton on AMD CPUs
    - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
    - Revert "fuse: in fuse_flush only wait if someone wants the return code"
    - Revert "f2fs: clean up w/ sbi->log_sectors_per_block"
    - Revert "PCI: tegra194: Enable support for 256 Byte payload"
    - Revert "net: macsec: preserve ingress frame ordering"
    - reiserfs: Check the return value from __getblk()
    - splice: always fsnotify_access(in), fsnotify_modify(out) on success
    - splice: fsnotify_access(fd)/fsnotify_modify(fd) in vmsplice
    - splice: fsnotify_access(in), fsnotify_modify(out) on success in tee
    - eventfd: prevent underflow for eventfd semaphores
    - fs: Fix error checking for d_hash_and_lookup()
    - iomap: Remove large folio handling in iomap_invalidate_folio()
    - tmpfs: verify {g,u}id mount options correctly
    - selftests/harness: Actually report SKIP for signal tests
    - vfs, security: Fix automount superblock LSM init problem, preventing NFS sb
      sharing
    - ARM: ptrace: Restore syscall restart tracing
    - ARM: ptrace: Restore syscall skipping for tracers
    - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write
    - erofs: release ztailpacking pclusters properly
    - locking/arch: Avoid variable shadowing in local_try_cmpxchg()
    - refscale: Fix uninitalized use of wait_queue_head_t
    - clocksource: Handle negative skews in "skew is too large" messages
    - powercap: arm_scmi: Remove recursion while parsing zones
    - OPP: Fix potential null ptr dereference in dev_pm_opp_get_required_pstate()
    - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
    - selftests/resctrl: Add resctrl.h into build deps
    - selftests/resctrl: Don't leak buffer in fill_cache()
    - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark
    - selftests/resctrl: Close perf value read fd on errors
    - sched/fair: remove util_est boosting
    - arm64/ptrace: Clean up error handling path in sve_set_common()
    - sched/psi: Select KERNFS as needed
    - cpuidle: teo: Update idle duration estimate when choosing shallower state
    - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
    - arm64/fpsimd: Only provide the length to cpufeature for xCR registers
    - sched/rt: Fix sysctl_sched_rr_timeslice intial value
    - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
    - selftests/futex: Order calls to futex_lock_pi
    - irqchip/loongson-eiointc: Fix return value checking of eiointc_index
    - ACPI: x86: s2idle: Post-increment variables when getting constraints
    - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table
    - thermal/of: Fix potential uninitialized value access
    - cpufreq: amd-pstate-ut: Remove module parameter access
    - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver
    - tools/nolibc: arch-*.h: add missing space after ','
    - tools/nolibc: fix up startup failures for -O0 under gcc < 11.1.0
    - x86/efistub: Fix PCI ROM preservation in mixed mode
    - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
    - cpufreq: tegra194: add online/offline hooks
    - cpufreq: tegra194: remove opp table in exit hook
    - selftests/bpf: Fix bpf_nf failure upon test rerun
    - libbpf: only reset sec_def handler when necessary
    - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie
    - bpftool: Define a local bpf_perf_link to fix accessing its fields
    - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c
    - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
    - libbpf: Fix realloc API handling in zero-sized edge cases
    - bpf: Clear the probe_addr for uprobe
    - bpf: Fix an error around PTR_UNTRUSTED
    - bpf: Fix an error in verifying a field in a union
    - crypto: qat - change value of default idle filter
    - tcp: tcp_enter_quickack_mode() should be static
    - hwrng: nomadik - keep clock enabled while hwrng is registered
    - hwrng: pic32 - use devm_clk_get_enabled
    - regmap: maple: Use alloc_flags for memory allocations
    - regmap: rbtree: Use alloc_flags for memory allocations
    - wifi: mt76: mt7996: fix header translation logic
    - wifi: mt76: mt7915: fix background radar event being blocked
    - wifi: mt76: mt7915: rework tx packets counting when WED is active
    - wifi: mt76: mt7915: rework tx bytes counting when WED is active
    - wifi: mt76: mt7921: fix non-PSC channel scan fail
    - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command
    - wifi: mt76: mt7996: use correct phy for background radar event
    - wifi: mt76: mt7996: fix WA event ring size
    - udp: re-score reuseport groups when connected sockets are present
    - bpf: reject unhashed sockets in bpf_sk_assign
    - wifi: mt76: mt7915: fix command timeout in AP stop period
    - wifi: mt76: mt7915: fix capabilities in non-AP mode
    - wifi: mt76: mt7915: remove VHT160 capability on MT7915
    - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
    - spi: tegra20-sflash: fix to check return value of platform_get_irq() in
      tegra_sflash_probe()
    - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
      in case of OOM
    - can: tcan4x5x: Remove reserved register 0x814 from writable table
    - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info
    - wifi: mt76: mt7915: fix power-limits while chan_switch
    - wifi: rtw89: Fix loading of compressed firmware
    - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
    - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz
    - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he()
    - selftests/bpf: fix static assert compilation issue for test_cls_*.c
    - power: supply: qcom_pmi8998_charger: fix uninitialized variable
    - spi: mpc5xxx-psc: Fix unsigned expression compared with zero
    - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390
    - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR.
    - kbuild: rust_is_available: remove -v option
    - kbuild: rust_is_available: fix version check when CC has multiple arguments
    - kbuild: rust_is_available: add check for `bindgen` invocation
    - kbuild: rust_is_available: fix confusion when a version appears in the path
    - crypto: stm32 - Properly handle pm_runtime_get failing
    - crypto: api - Use work queue in crypto_destroy_instance
    - Bluetooth: ISO: Add support for connecting multiple BISes
    - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending
    - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
    - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs
    - Bluetooth: hci_conn: Fix not allowing valid CIS ID
    - Bluetooth: hci_conn: Fix hci_le_set_cig_params
    - Bluetooth: Fix potential use-after-free when clear keys
    - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor
    - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor()
    - Bluetooth: hci_conn: Always allocate unique handles
    - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails
    - net: tcp: fix unexcepted socket die when snd_wnd is 0
    - net: pcs: lynx: fix lynx_pcs_link_up_sgmii() not doing anything in fixed-
      link mode
    - libbpf: Set close-on-exec flag on gzopen
    - selftests/bpf: Fix repeat option when kfunc_call verification fails
    - selftests/bpf: Clean up fmod_ret in bench_rename test script
    - net: hns3: move dump regs function to a separate file
    - net: hns3: Support tlv in regs data for HNS3 PF driver
    - net: hns3: fix wrong rpu tln reg issue
    - net-memcg: Fix scope of sockmem pressure indicators
    - ice: ice_aq_check_events: fix off-by-one check when filling buffer
    - crypto: caam - fix unchecked return value error
    - hwrng: iproc-rng200 - Implement suspend and resume calls
    - lwt: Fix return values of BPF xmit ops
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
    - usb: typec: tcpm: set initial svdm version based on pd revision
    - usb: typec: bus: verify partner exists in typec_altmode_attention
    - USB: core: Unite old scheme and new scheme descriptor reads
    - USB: core: Change usb_get_device_descriptor() API
    - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
    - scripts/gdb: fix 'lx-lsmod' show the wrong size
    - nmi_backtrace: allow excluding an arbitrary CPU
    - watchdog/hardlockup: avoid large stack frames in watchdog_hardlockup_check()
    - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    - net: lan966x: Fix return value check for vcap_get_rule()
    - net: annotate data-races around sk->sk_lingertime
    - hwmon: (asus-ec-sensosrs) fix mutex path for X670E Hero
    - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    - wifi: mwifiex: Fix missed return in oob checks failed path
    - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on
      2GHz band
    - selftests: memfd: error out test process when child test fails
    - samples/bpf: fix bio latency check with tracepoint
    - samples/bpf: fix broken map lookup probe
    - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
    - wifi: ath9k: protect WMI command response buffer replacement with a lock
    - bpf: Fix a bpf_kptr_xchg() issue with local kptr
    - wifi: mac80211: fix puncturing bitmap handling in CSA
    - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute
    - mac80211: make ieee80211_tx_info padding explicit
    - bpf: Fix check_func_arg_reg_off bug for graph root/node
    - wifi: mwifiex: avoid possible NULL skb pointer dereference
    - Bluetooth: hci_conn: Consolidate code for aborting connections
    - Bluetooth: ISO: Notify user space about failed bis connections
    - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync
    - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync
    - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early
    - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
    - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush()
    - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock
    - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
    - ice: avoid executing commands on other ports when driving sync
    - octeontx2-pf: fix page_pool creation fail for rings > 32k
    - net: arcnet: Do not call kfree_skb() under local_irq_disable()
    - kunit: Fix checksum tests on big endian CPUs
    - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    - mlxsw: i2c: Limit single transaction buffer size
    - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter
    - crypto: qat - fix crypto capability detection for 4xxx
    - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
    - octeontx2-pf: Fix PFC TX scheduler free
    - octeontx2-af: CN10KB: fix PFC configuration
    - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work
      simultaneously
    - sfc: Check firmware supports Ethernet PTP filter
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve
    - pds_core: protect devlink callbacks from fw_down state
    - pds_core: no health reporter in VF
    - pds_core: no reset command for VF
    - pds_core: check for work queue before use
    - pds_core: pass opcode to devcmd_wait
    - netrom: Deny concurrent connect().
    - drm/bridge: tc358764: Fix debug print parameter order
    - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe
    - ASoC: cs43130: Fix numerator/denominator mixup
    - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller
    - quota: factor out dquot_write_dquot()
    - quota: rename dquot_active() to inode_quota_active()
    - quota: add new helper dquot_active()
    - quota: fix dqput() to follow the guarantees dquot_srcu should provide
    - drm/amd/display: Do not set drr on pipe commit
    - drm/hyperv: Fix a compilation issue because of not including screen_info.h
    - ASoC: stac9766: fix build errors with REGMAP_AC97
    - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros
    - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-
      in
    - arm64: dts: qcom: sm8150: use proper DSI PHY compatible
    - arm64: dts: qcom: sm6350: Fix ZAP region
    - Revert "arm64: dts: qcom: msm8996: rename labels for HDMI nodes"
    - arm64: dts: qcom: sm8250: correct dynamic power coefficients
    - arm64: dts: qcom: sm8450: correct crypto unit address
    - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply
    - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM
    - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
    - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys
    - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO
    - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect
    - arm64: dts: qcom: msm8939: Drop "qcom,idle-state-spc" compatible
    - arm64: dts: qcom: msm8939: Add missing 'cache-unified' to L2
    - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller
    - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path
    - arm64: dts: qcom: sm8350: Fix CPU idle state residency times
    - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
    - arm64: dts: qcom: sc8180x: Fix cluster PSCI suspend param
    - arm64: dts: qcom: sm8350: Use proper CPU compatibles
    - arm64: dts: qcom: pm8350: fix thermal zone name
    - arm64: dts: qcom: pm8350b: fix thermal zone name
    - arm64: dts: qcom: pmr735b: fix thermal zone name
    - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string
    - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion
    - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
    - arm64: dts: qcom: minor whitespace cleanup around '='
    - arm64: dts: qcom: sm8250: Mark SMMUs as DMA coherent
    - ARM: dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon
    - ARM: dts: stm32: Add missing detach mailbox for Odyssey SoM
    - ARM: dts: stm32: Add missing detach mailbox for DHCOM SoM
    - ARM: dts: stm32: Add missing detach mailbox for DHCOR SoM
    - firmware: ti_sci: Use system_state to determine polling
    - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
    - ARM: dts: BCM53573: Drop nonexistent "default-off" LED trigger
    - ARM: dts: BCM53573: Drop nonexistent #usb-cells
    - ARM: dts: BCM53573: Add cells sizes to PCIe node
    - ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
    - arm64: tegra: Add missing alias for NVIDIA IGX Orin
    - arm64: tegra: Fix HSUART for Jetson AGX Orin
    - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again
    - arm64: dts: qcom: pm6150l: Add missing short interrupt
    - arm64: dts: qcom: pm660l: Add missing short interrupt
    - arm64: dts: qcom: pmi8950: Add missing OVP interrupt
    - arm64: dts: qcom: pmi8994: Add missing OVP interrupt
    - arm64: dts: qcom: sc8180x: Add missing 'cache-unified' to L3
    - arm64: tegra: Fix HSUART for Smaug
    - drm/etnaviv: fix dumping of active MMU context
    - block: cleanup queue_wc_store
    - block: don't allow enabling a cache on devices that don't support it
    - blk-flush: fix rq->flush.seq for post-flush requests
    - x86/mm: Fix PAT bit missing from page protection modify mask
    - drm/bridge: anx7625: Use common macros for DP power sequencing commands
    - drm/bridge: anx7625: Use common macros for HDCP capabilities
    - ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
    - ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
    - drm: adv7511: Fix low refresh rate register for ADV7533/5
    - ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
    - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
    - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
    - arm64: dts: qcom: sc8180x: Fix LLCC reg property
    - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply
    - arm64: dts: qcom: sc8180x-pmics: add missing qcom,spmi-gpio fallbacks
    - arm64: dts: qcom: sc8180x-pmics: add missing gpio-ranges
    - arm64: dts: qcom: sc8180x-pmics: align SPMI PMIC Power-on node name with
      dtschema
    - arm64: dts: qcom: sc8180x-pmics: align LPG node name with dtschema
    - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional
    - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    - drm/amdgpu: Use seq_puts() instead of seq_printf()
    - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25
    - arm64: dts: rockchip: Enable SATA on Radxa E25
    - ASoC: loongson: drop of_match_ptr for OF device id
    - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling
    - md: restore 'noio_flag' for the last mddev_resume()
    - md/raid10: factor out dereference_rdev_and_rrdev()
    - md/raid10: use dereference_rdev_and_rrdev() to get devices
    - md/md-bitmap: remove unnecessary local variable in backlog_store()
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    - drm/msm: Update dev core dump to not print backwards
    - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
    - of: unittest: fix null pointer dereferencing in
      of_unittest_find_node_by_name()
    - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt
    - drm/ast: report connection status on Display Port.
    - ARM: dts: BCM53573: Fix Tenda AC9 switch CPU port
    - drm/armada: Fix off-by-one error in armada_overlay_get_property()
    - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty()
    - drm/panel: simple: Add missing connector type and pixel format for AUO
      T215HVN01
    - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
    - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
    - drm/msm/dpu: increase memtype count to 16 for sm8550
    - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros
    - drm/msm/dpu: fix DSC 1.2 block lengths
    - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk
    - drm/msm/dpu: Define names for unnamed sblks
    - drm/msm/dpu: fix DSC 1.2 enc subblock length
    - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator
    - soc: qcom: smem: Fix incompatible types in comparison
    - drm/msm/mdp5: Don't leak some plane state
    - firmware: meson_sm: fix to avoid potential NULL pointer dereference
    - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done
    - arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ospi
    - arm64: dts: ti: k3-j721s2: correct pinmux offset for ospi
    - smackfs: Prevent underflow in smk_set_cipso()
    - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c
    - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h
    - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
    - drm/msm/a2xx: Call adreno_gpu_init() earlier
    - drm/msm/a6xx: Fix GMU lockdep splat
    - ASoC: SOF: Intel: hda-mlink: fix off-by-one error
    - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID
    - drm/mediatek: Fix uninitialized symbol
    - audit: fix possible soft lockup in __audit_inode_child()
    - block/mq-deadline: use correct way to throttling write requests
    - io_uring: fix drain stalls by invalid SQE
    - block: move the BIO_CLONED checks out of __bio_try_merge_page
    - block: move the bi_vcnt check out of __bio_try_merge_page
    - block: move the bi_size overflow check in __bio_try_merge_page
    - block: move the bi_size update out of __bio_try_merge_page
    - block: don't pass a bio to bio_try_merge_hw_seg
    - block: make bvec_try_merge_hw_page() non-static
    - bio-integrity: create multi-page bvecs in bio_integrity_add_page()
    - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities
    - arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ADC
    - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio
    - bus: ti-sysc: Fix build warning for 64-bit build
    - drm/mediatek: Remove freeing not dynamic allocated memory
    - drm/mediatek: Add cnt checking for coverity issue
    - arm64: dts: imx8mp-debix: remove unused fec pinctrl node
    - ARM: dts: qcom: ipq4019: correct SDHCI XO clock
    - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency
    - drm/mediatek: Fix potential memory leak if vmap() fail
    - drm/mediatek: Fix void-pointer-to-enum-cast warning
    - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names
    - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios
    - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU
    - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU
    - ARM: dts: qcom: sdx65-mtp: Update the pmic used in sdx65
    - arm64: dts: qcom: msm8996: Fix dsi1 interrupts
    - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins
    - drm/msm/a690: Switch to a660_gmu.bin
    - bus: ti-sysc: Fix cast to enum warning
    - block: uapi: Fix compilation errors using ioprio.h with C++
    - md/raid5-cache: fix a deadlock in r5l_exit_log()
    - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid()
    - firmware: cs_dsp: Fix new control name check
    - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before
      init
    - md/raid0: Factor out helper for mapping and submitting a bio
    - md/raid0: Fix performance regression for large sequential writes
    - md: raid0: account for split bio in iostat accounting
    - ASoC: SOF: amd: clear dsp to host interrupt status
    - of: overlay: Call of_changeset_init() early
    - of: unittest: Fix overlay type in apply/revert check
    - ALSA: ac97: Fix possible error value of *rac97
    - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs
    - ALSA: ump: Fill group names for legacy rawmidi substreams
    - ALSA: ump: Don't create unused substreams for static blocks
    - ALSA: ump: Fix -Wformat-truncation warnings
    - ipmi:ssif: Add check for kstrdup
    - ipmi:ssif: Fix a memory leak when scanning for an adapter
    - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup
    - clk: qcom: gpucc-sm6350: Fix clock source names
    - clk: qcom: gcc-sc8280xp: Add missing GDSC flags
    - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs
    - clk: qcom: gcc-sc8280xp: Add missing GDSCs
    - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg
    - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz
    - PCI: apple: Initialize pcie->nvecs before use
    - PCI: qcom-ep: Switch MHI bus master clock off during L1SS
    - clk: qcom: gcc-sc8280xp: fix runtime PM imbalance on probe errors
    - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
    - iommufd: Fix locking around hwpt allocation
    - PCI/DOE: Fix destroy_work_on_stack() race
    - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs
    - clk: sunxi-ng: Modify mismatched function name
    - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
    - EDAC/igen6: Fix the issue of no error events
    - ext4: correct grp validation in ext4_mb_good_group
    - ext4: avoid potential data overflow in next_linear_group
    - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
    - clk: qcom: fix some Kconfig corner cases
    - kvm/vfio: Prepare for accepting vfio device fd
    - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add()
    - clk: qcom: reset: Use the correct type of sleep/delay based on length
    - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src
    - PCI: microchip: Correct the DED and SEC interrupt bit offsets
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - pinctrl: mcp23s08: check return value of devm_kasprintf()
    - PCI: Add locking to RMW PCI Express Capability Register accessors
    - PCI: Make link retraining use RMW accessors for changing LNKCTL
    - PCI: pciehp: Use RMW accessors for changing LNKCTL
    - PCI/ASPM: Use RMW accessors for changing LNKCTL
    - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs
    - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling
    - clk: qcom: gcc-qdu1000: Fix clkref clocks handling
    - clk: imx: pllv4: Fix SPLL2 MULT range
    - clk: imx: imx8ulp: update SPLL2 type
    - clk: imx8mp: fix sai4 clock
    - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
    - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE
    - vfio/type1: fix cap_migration information leak
    - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu()
    - nvdimm: Fix dereference after free in register_nvdimm_pmu()
    - powerpc/fadump: reset dump area size if fadump memory reserve fails
    - powerpc/perf: Convert fsl_emb notifier to state machine callbacks
    - pinctrl: mediatek: fix pull_type data for MT7981
    - pinctrl: mediatek: assign functions to configure pin bias on MT7986
    - drm/amdgpu: Use RMW accessors for changing LNKCTL
    - drm/radeon: Use RMW accessors for changing LNKCTL
    - net/mlx5: Use RMW accessors for changing LNKCTL
    - wifi: ath11k: Use RMW accessors for changing LNKCTL
    - wifi: ath12k: Use RMW accessors for changing LNKCTL
    - wifi: ath10k: Use RMW accessors for changing LNKCTL
    - NFSv4.2: Fix READ_PLUS smatch warnings
    - NFSv4.2: Fix READ_PLUS size calculations
    - NFSv4.2: Rework scratch handling for READ_PLUS (again)
    - PCI: layerscape: Add workaround for lost link capabilities during reset
    - powerpc: Don't include lppaca.h in paca.h
    - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
    - nfs/blocklayout: Use the passed in gfp flags
    - powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n
    - powerpc/mpc5xxx: Add missing fwnode_handle_put()
    - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
    - ext4: fix unttached inode after power cut with orphan file feature enabled
    - jfs: validate max amount of blocks before allocation.
    - SUNRPC: Fix the recent bv_offset fix
    - fs: lockd: avoid possible wrong NULL parameter
    - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    - clk: qcom: Fix SM_GPUCC_8450 dependencies
    - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
    - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
    - pNFS: Fix assignment of xprtdata.cred
    - cgroup/cpuset: Inherit parent's load balance state in v2
    - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah()
    - media: ov5640: fix low resolution image abnormal issue
    - media: i2c: imx290: drop format param from imx290_ctrl_update
    - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
    - media: i2c: tvp5150: check return value of devm_kasprintf()
    - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
    - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid
      unbind
    - iommu: rockchip: Fix directory table address encoding
    - drivers: usb: smsusb: fix error handling code in smsusb_init_device
    - media: dib7000p: Fix potential division by zero
    - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
    - media: cx24120: Add retval check for cx24120_message_send()
    - RDMA/siw: Fabricate a GID on tun and loopback devices
    - scsi: hisi_sas: Fix normally completed I/O analysed as failed
    - dt-bindings: extcon: maxim,max77843: restrict connector properties
    - media: amphion: reinit vpu if reqbufs output 0
    - media: amphion: add helper function to get id name
    - media: verisilicon: Fix TRY_FMT on encoder OUTPUT
    - media: mtk-jpeg: Fix use after free bug due to uncanceled work
    - media: amphion: decoder support display delay for all formats
    - media: rkvdec: increase max supported height for H.264
    - media: amphion: fix CHECKED_RETURN issues reported by coverity
    - media: amphion: fix REVERSE_INULL issues reported by coverity
    - media: amphion: fix UNINIT issues reported by coverity
    - media: amphion: fix UNUSED_VALUE issue reported by coverity
    - media: amphion: ensure the bitops don't cross boundaries
    - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova
    - media: mediatek: vcodec: Return NULL if no vdec_fb is found
    - media: mediatek: vcodec: fix potential double free
    - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init()
    - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
    - scsi: RDMA/srp: Fix residual handling
    - scsi: ufs: Fix residual handling
    - scsi: iscsi: Add length check for nlattr payload
    - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    - scsi: be2iscsi: Add length check when parsing nlattrs
    - scsi: qla4xxx: Add length check when parsing nlattrs
    - iio: accel: adxl313: Fix adxl313_i2c_id[] table
    - serial: sprd: Assign sprd_port after initialized to avoid wrong access
    - serial: sprd: Fix DMA buffer leak issue
    - x86/APM: drop the duplicate APM_MINOR_DEV macro
    - RDMA/rxe: Move work queue code to subroutines
    - RDMA/rxe: Fix unsafe drain work queue code
    - RDMA/rxe: Fix rxe_modify_srq
    - RDMA/rxe: Fix incomplete state save in rxe_requester
    - scsi: qedf: Do not touch __user pointer in
      qedf_dbg_stop_io_on_error_cmd_read() directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
      directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
      directly
    - RDMA/irdma: Replace one-element array with flexible-array member
    - coresight: tmc: Explicit type conversions to prevent integer overflow
    - interconnect: qcom: qcm2290: Enable sync state
    - dma-buf/sync_file: Fix docs syntax
    - driver core: test_async: fix an error code
    - driver core: Call dma_cleanup() on the test_remove path
    - kernfs: add stub helper for kernfs_generic_poll()
    - extcon: cht_wc: add POWER_SUPPLY dependency
    - iommu/mediatek: Fix two IOMMU share pagetable issue
    - iommu/sprd: Add missing force_aperture
    - iommu: Remove kernel-doc warnings
    - bnxt_en: Update HW interface headers
    - bnxt_en: Share the bar0 address with the RoCE driver
    - RDMA/bnxt_re: Initialize Doorbell pacing feature
    - RDMA/bnxt_re: Fix max_qp count for virtual functions
    - RDMA/bnxt_re: Remove a redundant flag
    - RDMA/hns: Fix port active speed
    - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list
    - RDMA/hns: Fix inaccurate error label name in init instance
    - RDMA/hns: Fix CQ and QP cache affinity
    - IB/uverbs: Fix an potential error pointer dereference
    - fsi: aspeed: Reset master errors after CFAM reset
    - iommu/qcom: Disable and reset context bank before programming
    - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after
      cancel_tx
    - iommu/vt-d: Fix to flush cache of PASID directory table
    - platform/x86: dell-sysman: Fix reference leak
    - media: cec: core: add adap_nb_transmit_canceled() callback
    - media: cec: core: add adap_unconfigured() callback
    - media: go7007: Remove redundant if statement
    - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
    - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA
    - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings
    - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3
    - media: ipu-bridge: Do not use on stack memory for software_node.name field
    - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface
    - USB: gadget: core: Add missing kerneldoc for vbus_work
    - USB: gadget: f_mass_storage: Fix unused variable warning
    - drivers: base: Free devm resources when unregistering a device
    - HID: input: Support devices sending Eraser without Invert
    - HID: nvidia-shield: Remove led_classdev_unregister in thunderstrike_create
    - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    - media: ov5640: Fix initial RESETB state and annotate timings
    - media: Documentation: Fix [GS]_ROUTING documentation
    - media: ov2680: Remove auto-gain and auto-exposure controls
    - media: ov2680: Fix ov2680_bayer_order()
    - media: ov2680: Fix vflip / hflip set functions
    - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s
    - media: ov2680: Don't take the lock for try_fmt calls
    - media: ov2680: Add ov2680_fill_format() helper function
    - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not
      working
    - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
    - media: i2c: rdacm21: Fix uninitialized value
    - f2fs: fix spelling in ABI documentation
    - f2fs: fix to avoid mmap vs set_compress_option case
    - f2fs: don't reopen the main block device in f2fs_scan_devices
    - f2fs: check zone type before sending async reset zone command
    - f2fs: Only lfs mode is allowed with zoned block device feature
    - Revert "f2fs: fix to do sanity check on extent cache correctly"
    - f2fs: fix to account gc stats correctly
    - f2fs: fix to account cp stats correctly
    - cgroup:namespace: Remove unused cgroup_namespaces_init()
    - coresight: trbe: Allocate platform data per device
    - coresight: platform: acpi: Ignore the absence of graph
    - coresight: Fix memory leak in acpi_buffer->pointer
    - coresight: trbe: Fix TRBE potential sleep in atomic context
    - Revert "f2fs: do not issue small discard commands during checkpoint"
    - RDMA/irdma: Prevent zero-length STAG registration
    - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    - interconnect: qcom: sm8450: Enable sync_state
    - interconnect: qcom: bcm-voter: Improve enable_mask handling
    - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting
    - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433
    - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible
    - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
    - Documentation: devices.txt: Remove ttyIOC*
    - Documentation: devices.txt: Remove ttySIOC*
    - Documentation: devices.txt: Fix minors for ttyCPM*
    - amba: bus: fix refcount leak
    - Revert "IB/isert: Fix incorrect release of isert connection"
    - RDMA/siw: Balance the reference of cep->kref in the error path
    - RDMA/siw: Correct wrong debug message
    - RDMA/efa: Fix wrong resources deallocation order
    - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
    - nvmem: core: Return NULL when no nvmem layout is found
    - riscv: Require FRAME_POINTER for some configurations
    - f2fs: compress: fix to assign compress_level for lz4 correctly
    - HID: uclogic: Correct devm device reference for hidinput input_dev name
    - HID: multitouch: Correct devm device reference for hidinput input_dev name
    - HID: nvidia-shield: Reference hid_device devm allocation of input_dev name
    - platform/x86/amd/pmf: Fix a missing cleanup path
    - workqueue: fix data race with the pwq->stats[] increment
    - tick/rcu: Fix false positive "softirq work is pending" messages
    - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
    - tracing: Remove extra space at the end of hwlat_detector/mode
    - tracing: Fix race issue between cpu buffer write and swap
    - mm/pagewalk: fix bootstopping regression from extra pte_unmap()
    - mtd: rawnand: brcmnand: Fix mtd oobsize
    - dmaengine: idxd: Modify the dependence of attribute pasid_enabled
    - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
    - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
    - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
    - rpmsg: glink: Add check for kstrdup
    - leds: aw200xx: Fix error code in probe()
    - leds: simatic-ipc-leds-gpio: Restore LEDS_CLASS dependency
    - leds: pwm: Fix error code in led_pwm_create_fwnode()
    - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers
    - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode
    - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ
    - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts
    - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed
    - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors
    - thermal/drivers/imx8mm: Suppress log message on probe deferral
    - leds: multicolor: Use rounded division when calculating color components
    - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false
    - leds: trigger: tty: Do not use LED_ON/OFF constants, use
      led_blink_set_oneshot instead
    - mtd: spi-nor: Check bus width while setting QE bit
    - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
    - mfd: rk808: Make MFD_RK8XX tristate
    - mfd: rz-mtu3: Link time dependencies
    - um: Fix hostaudio build errors
    - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    - dmaengine: idxd: Simplify WQ attribute visibility checks
    - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported
    - dmaengine: idxd: Allow ATS disable update only for configurable devices
    - dmaengine: idxd: Fix issues with PRS disable sysfs knob
    - remoteproc: stm32: fix incorrect optional pointers
    - Drivers: hv: vmbus: Don't dereference ACPI root object handle
    - um: virt-pci: fix missing declaration warning
    - cpufreq: Fix the race condition while updating the transition_task of policy
    - virtio_vdpa: build affinity masks conditionally
    - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    - net: deal with integer overflows in kmalloc_reserve()
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c
    - netfilter: nft_exthdr: Fix non-linear header modification
    - netfilter: xt_u32: validate user space input
    - netfilter: xt_sctp: validate the flag_info count
    - skbuff: skb_segment, Call zero copy functions before using skbuff frags
    - drbd: swap bvec_set_page len and offset
    - gpio: zynq: restore zynq_gpio_irq_reqres/zynq_gpio_irq_relres callbacks
    - igb: set max size RX buffer when store bad packet is enabled
    - parisc: ccio-dma: Create private runway procfs root entry
    - PM / devfreq: Fix leak in devfreq_dev_release()
    - Multi-gen LRU: fix per-zone reclaim
    - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    - virtio_pmem: add the missing REQ_OP_WRITE for flush bio
    - rcu: dump vmalloc memory info safely
    - printk: ringbuffer: Fix truncating buffer size min_t cast
    - scsi: core: Fix the scsi_set_resid() documentation
    - mm/vmalloc: add a safer version of find_vm_area() for debug
    - cpu/hotplug: Prevent self deadlock on CPU hot-unplug
    - media: i2c: ccs: Check rules is non-NULL
    - media: i2c: Add a camera sensor top level menu
    - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
    - ipmi_si: fix a memleak in try_smi_init()
    - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    - riscv: Move create_tmp_mapping() to init sections
    - riscv: Mark KASAN tmp* page tables variables as static
    - XArray: Do not return sibling entries from xa_load()
    - io_uring: fix false positive KASAN warnings
    - io_uring: break iopolling on signal
    - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used
    - io_uring/net: don't overflow multishot recv
    - io_uring/net: don't overflow multishot accept
    - io_uring: break out of iowq iopoll on teardown
    - backlight/gpio_backlight: Compare against struct fb_info.device
    - backlight/bd6107: Compare against struct fb_info.device
    - backlight/lv5207lp: Compare against struct fb_info.device
    - drm/amd/display: register edp_backlight_control() for DCN301
    - xtensa: PMU: fix base address for the newer hardware
    - LoongArch: mm: Add p?d_leaf() definitions
    - powercap: intel_rapl: Fix invalid setting of Power Limit 4
    - powerpc/ftrace: Fix dropping weak symbols with older toolchains
    - i3c: master: svc: fix probe failure when no i3c device exist
    - io_uring: Don't set affinity on a dying sqpoll thread
    - arm64: csum: Fix OoB access in IP checksum code for negative lengths
    - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open
    - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space
    - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs.
    - selftests/landlock: Fix a resource leak
    - media: dvb: symbol fixup for dvb_attach()
    - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
    - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init()
    - Revert "scsi: qla2xxx: Fix buffer overrun"
    - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
    - PCI: Free released resource after coalescing
    - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation
    - PCI/PM: Only read PCI_PM_CTRL register when available
    - dt-bindings: PCI: qcom: Fix SDX65 compatible
    - ntb: Drop packets when qp link is down
    - ntb: Clean up tx tail index on link down
    - ntb: Fix calculation ntb_transport_tx_free_entry()
    - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    - block: fix pin count management when merging same-page segments
    - block: don't add or resize partition on the disk with GENHD_FL_NO_PART
    - procfs: block chmod on /proc/thread-self/comm
    - parisc: Fix /proc/cpuinfo output for lscpu
    - misc: fastrpc: Pass proper scm arguments for static process init
    - drm/amd/display: Add smu write msg id fail retry process
    - bpf: Fix issue in verifying allow_ptr_leaks
    - dlm: fix plock lookup when using multiple lockspaces
    - dccp: Fix out of bounds access in DCCP error handler
    - x86/sev: Make enc_dec_hypercall() accept a size instead of npages
    - r8169: fix ASPM-related issues on a number of systems with NIC version from
      RTL8168h
    - X.509: if signature is unsupported skip validation
    - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
    - fsverity: skip PKCS#7 parser when keyring is empty
    - x86/MCE: Always save CS register on AMD Zen IF Poison errors
    - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial()
    - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER
    - mmc: renesas_sdhi: register irqs before registering controller
    - pstore/ram: Check start of empty przs during init
    - arm64: sdei: abort running SDEI handlers during crash
    - regulator: dt-bindings: qcom,rpm: fix pattern for children
    - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries
    - RISC-V: Add ptrace support for vectors
    - s390/dcssblk: fix kernel crash with list_add corruption
    - s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
    - s390/dasd: fix string length handling
    - HID: logitech-hidpp: rework one more time the retries attempts
    - crypto: stm32 - fix loop iterating through scatterlist for DMA
    - crypto: stm32 - fix MDMAT condition
    - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    - of: property: fw_devlink: Add a devlink for panel followers
    - USB: core: Fix oversight in SuperSpeed initialization
    - x86/smp: Don't send INIT to non-present and non-booted CPUs
    - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release()
    - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld
    - perf/x86/uncore: Correct the number of CHAs on EMR
    - media: ipu3-cio2: allow ipu_bridge to be a module again
    - Bluetooth: msft: Extended monitor tracking by address filter
    - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED
    - serial: sc16is7xx: remove obsolete out_thread label
    - serial: sc16is7xx: fix regression with GPIO configuration
    - mm/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED
    - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED
    - memfd: do not -EACCES old memfd_create() users with vm.memfd_noexec=2
    - memfd: replace ratcheting feature from vm.memfd_noexec with hierarchy
    - memfd: improve userspace warnings for missing exec-related flags
    - revert "memfd: improve userspace warnings for missing exec-related flags".
    - drm/amd/display: Block optimize on consecutive FAMS enables
    - Linux 6.5.3
  * Mantic update: v6.5.2 upstream stable release (LP: #2035583)
    - drm/amdgpu: correct vmhub index in GMC v10/11
    - erofs: ensure that the post-EOF tails are all zeroed
    - ksmbd: fix wrong DataOffset validation of create context
    - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob()
    - ksmbd: replace one-element array with flex-array member in struct
      smb2_ea_info
    - ksmbd: reduce descriptor size if remaining bytes is less than request size
    - ARM: pxa: remove use of symbol_get()
    - mmc: au1xmmc: force non-modular build and remove symbol_get usage
    - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
    - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
    - USB: serial: option: add Quectel EM05G variant (0x030e)
    - USB: serial: option: add FOXCONN T99W368/T99W373 product
    - ALSA: usb-audio: Fix init call orders for UAC1
    - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption
    - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0
    - HID: wacom: remove the battery when the EKR is off
    - staging: rtl8712: fix race condition
    - wifi: mt76: mt7921: do not support one stream on secondary antenna only
    - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU
    - wifi: rtw88: usb: kill and free rx urbs on probe failure
    - wifi: ath11k: Don't drop tx_status when peer cannot be found
    - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete
    - serial: qcom-geni: fix opp vote on shutdown
    - serial: sc16is7xx: fix broken port 0 uart init
    - serial: sc16is7xx: fix bug when first setting GPIO direction
    - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    - fsi: master-ast-cf: Add MODULE_FIRMWARE macro
    - tcpm: Avoid soft reset when partner does not support get_status
    - dt-bindings: sc16is7xx: Add property to change GPIO function
    - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
    - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
    - usb: typec: tcpci: clear the fault status bit
    - pinctrl: amd: Don't show `Invalid config param` errors
    - Linux 6.5.2
  * Mantic update: v6.5.1 upstream stable release (LP: #2035581)
    - ACPI: thermal: Drop nocrt parameter
    - module: Expose module_init_layout_section()
    - arm64: module: Use module_init_layout_section() to spot init sections
    - ARM: module: Use module_init_layout_section() to spot init sections
    - ipv6: remove hard coded limitation on ipv6_pinfo
    - lockdep: fix static memory detection even more
    - kallsyms: Fix kallsyms_selftest failure
    - Linux 6.5.1
  * [23.10 FEAT] [SEC2352] pkey: support EP11 API ordinal 6 for secure guests
    (LP: #2029390)
    - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob
  * [23.10 FEAT] [SEC2341] pkey: support generation of keys of type
    PKEY_TYPE_EP11_AES (LP: #2028937)
    - s390/pkey: fix/harmonize internal keyblob headers
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK[23]
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes
    - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
  * [23.10 FEAT] KVM: Enable Secure Execution Crypto Passthrough - kernel part
    (LP: #2003674)
    - KVM: s390: interrupt: Fix single-stepping into interrupt handlers
    - KVM: s390: interrupt: Fix single-stepping into program interrupt handlers
    - KVM: s390: interrupt: Fix single-stepping kernel-emulated instructions
    - KVM: s390: interrupt: Fix single-stepping userspace-emulated instructions
    - KVM: s390: interrupt: Fix single-stepping keyless mode exits
    - KVM: s390: selftests: Add selftest for single-stepping
    - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ
    - s390/vfio-ap: clean up irq resources if possible
    - s390/vfio-ap: wait for response code 05 to clear on queue reset
    - s390/vfio-ap: allow deconfigured queue to be passed through to a guest
    - s390/vfio-ap: remove upper limit on wait for queue reset to complete
    - s390/vfio-ap: store entire AP queue status word with the queue object
    - s390/vfio-ap: use work struct to verify queue reset
    - s390/vfio-ap: handle queue state change in progress on reset
    - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36
    - s390/uv: export uv_pin_shared for direct usage
    - KVM: s390: export kvm_s390_pv*_is_protected functions
    - s390/vfio-ap: make sure nib is shared
    - KVM: s390: pv: relax WARN_ONCE condition for destroy fast
    - s390/uv: UV feature check utility
    - KVM: s390: Add UV feature negotiation
    - KVM: s390: pv: Allow AP-instructions for pv-guests
  * Make backlight module auto detect dell_uart_backlight (LP: #2008882)
    - SAUCE: ACPI: video: Dell AIO UART backlight detection
  * Avoid address overwrite in kernel_connect (LP: #2035163)
    - net: annotate data-races around sock->ops
    - net: Avoid address overwrite in kernel_connect
  * Include QCA WWAN 5G Qualcomm SDX62/DW5932e support (LP: #2035306)
    - bus: mhi: host: pci_generic: Add support for Dell DW5932e
  * NULL pointer dereference on CS35L41 HDA AMP (LP: #2029199)
    - ALSA: cs35l41: Use mbox command to enable speaker output for external boost
    - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay
    - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware
      load
    - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system
      suspending.
    - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend.
    - ALSA: hda: cs35l41: Move Play and Pause into separate functions
    - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component
    - ALSA: hda: cs35l41: Use pre and post playback hooks
    - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation
    - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda
    - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback
  * Enable ASPM for NVMe behind VMD (LP: #2034504)
    - Revert "UBUNTU: SAUCE: vmd: fixup bridge ASPM by driver name instead"
    - Revert "UBUNTU: SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD"
    - Revert "UBUNTU: SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain"
    - SAUCE: PCI/ASPM: Allow ASPM override over FADT default
    - SAUCE: PCI: vmd: Mark ASPM override for device behind VMD bridge
  * Linux 6.2 fails to reboot with current u-boot-nezha (LP: #2021364)
    - [Config] Default to performance CPUFreq governor on riscv64
  * Enable Nezha board (LP: #1975592)
    - [Config] Enable CONFIG_REGULATOR_FIXED_VOLTAGE on riscv64
    - [Config] Build in D1 clock drivers on riscv64
    - [Config] Enable CONFIG_SUN6I_RTC_CCU on riscv64
    - [Config] Enable CONFIG_SUNXI_WATCHDOG on riscv64
    - [Config] Disable SUN50I_DE2_BUS on riscv64
    - [Config] Disable unneeded sunxi pinctrl drivers on riscv64
  * Enable Nezha board (LP: #1975592) // Enable StarFive VisionFive 2 board
    (LP: #2013232)
    - [Config] Enable CONFIG_SERIAL_8250_DW on riscv64
  * Enable StarFive VisionFive 2 board (LP: #2013232)
    - [Config] Enable CONFIG_PINCTRL_STARFIVE_JH7110_SYS on riscv64
    - [Config] Enable CONFIG_STARFIVE_WATCHDOG on riscv64
  * rcu_sched detected stalls on CPUs/tasks (LP: #1967130)
    - [Config] Enable virtually mapped stacks on riscv64
  * RISC-V kernel config is out of sync with other archs (LP: #1981437)
    - [Config] Sync riscv64 config with other architectures
  * Support for Intel Discrete Gale Peak2/BE200 (LP: #2028065)
    - Bluetooth: btintel: Add support for Gale Peak
    - Bluetooth: Add support for Gale Peak (8087:0036)
  * Missing BT IDs for support for Intel Discrete Misty Peak2/BE202
    (LP: #2033455)
    - SAUCE: Bluetooth: btusb: Add support for Intel Misty Peak - 8087:0038
  * Audio device fails to function randomly on Intel MTL platform: No CPC match
    in the firmware file's manifest (LP: #2034506)
    - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value
  * Check for changes relevant for security certifications (LP: #1945989)
    - [Packaging] Add a new fips-checks script
  * Installation support for SMARC RZ/G2L platform (LP: #2030525)
    - [Config] build Renesas RZ/G2L USBPHY control driver statically
  * Add support for kernels compiled with CONFIG_EFI_ZBOOT (LP: #2002226)
    - [Config]: Turn on CONFIG_EFI_ZBOOT on ARM64
  * Default module signing algo should be accelerated (LP: #2034061)
    - [Config] Default module signing algo should be accelerated
  * NEW SRU rustc linux kernel requirements (LP: #1993183)
    - [Packaging] re-enable Rust support
  * FATAL:credentials.cc(127)] Check failed: . : Permission denied (13)
    (LP: #2017980)
    - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
  * update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor4.0.0 [01/76]: add/use fns to print hash string hex value
    - SAUCE: apparmor4.0.0 [02/76]: rename SK_CTX() to aa_sock and make it an
      inline fn
    - SAUCE: apparmor4.0.0 [03/76]: patch to provide compatibility with v2.x net
      rules
    - SAUCE: apparmor4.0.0 [04/76]: add user namespace creation mediation
    - SAUCE: apparmor4.0.0 [05/76]: Add sysctls for additional controls of unpriv
      userns restrictions
    - SAUCE: apparmor4.0.0 [06/76]: af_unix mediation
    - SAUCE: apparmor4.0.0 [07/76]: Add fine grained mediation of posix mqueues
    - SAUCE: apparmor4.0.0 [08/76]: Stacking v38: LSM: Identify modules by more
      than name
    - SAUCE: apparmor4.0.0 [09/76]: Stacking v38: LSM: Add an LSM identifier for
      external use
    - SAUCE: apparmor4.0.0 [10/76]: Stacking v38: LSM: Identify the process
      attributes for each module
    - SAUCE: apparmor4.0.0 [11/76]: Stacking v38: LSM: Maintain a table of LSM
      attribute data
    - SAUCE: apparmor4.0.0 [12/76]: Stacking v38: proc: Use lsmids instead of lsm
      names for attrs
    - SAUCE: apparmor4.0.0 [13/76]: Stacking v38: integrity: disassociate
      ima_filter_rule from security_audit_rule
    - SAUCE: apparmor4.0.0 [14/76]: Stacking v38: LSM: Infrastructure management
      of the sock security
    - SAUCE: apparmor4.0.0 [15/76]: Stacking v38: LSM: Add the lsmblob data
      structure.
    - SAUCE: apparmor4.0.0 [16/76]: Stacking v38: LSM: provide lsm name and id
      slot mappings
    - SAUCE: apparmor4.0.0 [17/76]: Stacking v38: IMA: avoid label collisions with
      stacked LSMs
    - SAUCE: apparmor4.0.0 [18/76]: Stacking v38: LSM: Use lsmblob in
      security_audit_rule_match
    - SAUCE: apparmor4.0.0 [19/76]: Stacking v38: LSM: Use lsmblob in
      security_kernel_act_as
    - SAUCE: apparmor4.0.0 [20/76]: Stacking v38: LSM: Use lsmblob in
      security_secctx_to_secid
    - SAUCE: apparmor4.0.0 [21/76]: Stacking v38: LSM: Use lsmblob in
      security_secid_to_secctx
    - SAUCE: apparmor4.0.0 [22/76]: Stacking v38: LSM: Use lsmblob in
      security_ipc_getsecid
    - SAUCE: apparmor4.0.0 [23/76]: Stacking v38: LSM: Use lsmblob in
      security_current_getsecid
    - SAUCE: apparmor4.0.0 [24/70]: Stacking v38: LSM: Use lsmblob in
      security_inode_getsecid
    - SAUCE: apparmor4.0.0 [25/76]: Stacking v38: LSM: Use lsmblob in
      security_cred_getsecid
    - SAUCE: apparmor4.0.0 [26/76]: Stacking v38: LSM: Specify which LSM to
      display
    - SAUCE: apparmor4.0.0 [28/76]: Stacking v38: LSM: Ensure the correct LSM
      context releaser
    - SAUCE: apparmor4.0.0 [29/76]: Stacking v38: LSM: Use lsmcontext in
      security_secid_to_secctx
    - SAUCE: apparmor4.0.0 [30/76]: Stacking v38: LSM: Use lsmcontext in
      security_inode_getsecctx
    - SAUCE: apparmor4.0.0 [31/76]: Stacking v38: Use lsmcontext in
      security_dentry_init_security
    - SAUCE: apparmor4.0.0 [32/76]: Stacking v38: LSM: security_secid_to_secctx in
      netlink netfilter
    - SAUCE: apparmor4.0.0 [33/76]: Stacking v38: NET: Store LSM netlabel data in
      a lsmblob
    - SAUCE: apparmor4.0.0 [34/76]: Stacking v38: binder: Pass LSM identifier for
      confirmation
    - SAUCE: apparmor4.0.0 [35/76]: Stacking v38: LSM: security_secid_to_secctx
      module selection
    - SAUCE: apparmor4.0.0 [36/76]: Stacking v38: Audit: Keep multiple LSM data in
      audit_names
    - SAUCE: apparmor4.0.0 [37/76]: Stacking v38: Audit: Create audit_stamp
      structure
    - SAUCE: apparmor4.0.0 [38/76]: Stacking v38: LSM: Add a function to report
      multiple LSMs
    - SAUCE: apparmor4.0.0 [39/76]: Stacking v38: Audit: Allow multiple records in
      an audit_buffer
    - SAUCE: apparmor4.0.0 [40/76]: Stacking v38: Audit: Add record for multiple
      task security contexts
    - SAUCE: apparmor4.0.0 [41/76]: Stacking v38: audit: multiple subject lsm
      values for netlabel
    - SAUCE: apparmor4.0.0 [42/76]: Stacking v38: Audit: Add record for multiple
      object contexts
    - SAUCE: apparmor4.0.0 [43/76]: Stacking v38: netlabel: Use a struct lsmblob
      in audit data
    - SAUCE: apparmor4.0.0 [44/76]: Stacking v38: LSM: Removed scaffolding
      function lsmcontext_init
    - SAUCE: apparmor4.0.0 [45/76]: Stacking v38: AppArmor: Remove the exclusive
      flag
    - SAUCE: apparmor4.0.0 [46/76]: combine common_audit_data and
      apparmor_audit_data
    - SAUCE: apparmor4.0.0 [47/76]: setup slab cache for audit data
    - SAUCE: apparmor4.0.0 [48/76]: rename audit_data->label to
      audit_data->subj_label
    - SAUCE: apparmor4.0.0 [49/76]: pass cred through to audit info.
    - SAUCE: apparmor4.0.0 [50/76]: Improve debug print infrastructure
    - SAUCE: apparmor4.0.0 [51/76]: add the ability for profiles to have a
      learning cache
    - SAUCE: apparmor4.0.0 [52/76]: enable userspace upcall for mediation
    - SAUCE: apparmor4.0.0 [53/76]: cache buffers on percpu list if there is lock
      contention
    - SAUCE: apparmor4.0.0 [54/76]: advertise availability of exended perms
    - SAUCE: apparmor4.0.0 [56/76]: cleanup: provide separate audit messages for
      file and policy checks
    - SAUCE: apparmor4.0.0 [57/76]: prompt - lock down prompt interface
    - SAUCE: apparmor4.0.0 [58/76]: prompt - ref count pdb
    - SAUCE: apparmor4.0.0 [59/76]: prompt - allow controlling of caching of a
      prompt response
    - SAUCE: apparmor4.0.0 [60/76]: prompt - add refcount to audit_node in prep or
      reuse and delete
    - SAUCE: apparmor4.0.0 [61/76]: prompt - refactor to moving caching to
      uresponse
    - SAUCE: apparmor4.0.0 [62/76]: prompt - Improve debug statements
    - SAUCE: apparmor4.0.0 [63/76]: prompt - fix caching
    - SAUCE: apparmor4.0.0 [64/76]: prompt - rework build to use append fn, to
      simplify adding strings
    - SAUCE: apparmor4.0.0 [65/76]: prompt - refcount notifications
    - SAUCE: apparmor4.0.0 [66/76]: prompt - add the ability to reply with a
      profile name
    - SAUCE: apparmor4.0.0 [67/76]: prompt - fix notification cache when updating
    - SAUCE: apparmor4.0.0 [68/76]: prompt - add tailglob on name for cache
      support
    - SAUCE: apparmor4.0.0 [69/76]: prompt - allow profiles to set prompts as
      interruptible
    - SAUCE: apparmor4.0.0 [74/76]: advertise disconnected.path is available
    - SAUCE: apparmor4.0.0 [75/76]: fix invalid reference on profile->disconnected
    - SAUCE: apparmor4.0.0 [76/76]: add io_uring mediation
    - SAUCE: apparmor4.0.0: apparmor: Fix regression in mount mediation
  * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
    apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
    (LP: #2032602)
    - SAUCE: apparmor4.0.0 [70/76]: prompt - add support for advanced filtering of
      notifications
    - SAUCE: apparmor4.0.0 [71/76]: userns - add the ability to reference a global
      variable for a feature value
    - SAUCE: apparmor4.0.0 [72/76]: userns - make it so special unconfined
      profiles can mediate user namespaces
    - SAUCE: apparmor4.0.0 [73/76]: userns - allow restricting unprivileged
      change_profile
  * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) // update
    apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor4.0.0 [55/76]: fix profile verification and enable it
  * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
    default) (LP: #2016908) // update apparmor and LSM stacking patch set
    (LP: #2028253)
    - SAUCE: apparmor4.0.0 [27/76]: Stacking v38: Fix prctl() syscall with
      apparmor=0
  * Miscellaneous Ubuntu changes
    - SAUCE: fan: relax strict length validation in vxlan policy
    - [Config] update gcc version in annotations
    - [Config] update annotations after apply 6.5 stable updates
  * Miscellaneous upstream changes
    - fs/address_space: add alignment padding for i_map and i_mmap_rwsem to
      mitigate a false sharing.
    - mm/mmap: move vma operations to mm_struct out of the critical section of
      file mapping lock

  [ Ubuntu: 6.5.0-5.5 ]

  * mantic/linux: 6.5.0-5.5 -proposed tracker (LP: #2034546)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - debian/dkms-versions -- update from kernel-versions (main/d2023.08.23)

  [ Ubuntu: 6.5.0-4.4 ]

  * mantic/linux: 6.5.0-4.4 -proposed tracker (LP: #2034042)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/d2023.08.23)

  [ Ubuntu: 6.5.0-3.3 ]

  * mantic/linux: 6.5.0-3.3 -proposed tracker (LP: #2033904)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/d2023.08.23)
  * [23.10] Please test secure-boot and lockdown on the early 6.5 kernel (s390x)
    (LP: #2026833)
    - [Packaging] re-enable signing for s390x
  * Miscellaneous upstream changes
    - module/decompress: use vmalloc() for zstd decompression workspace

 -- Timo Aaltonen <email address hidden>  Fri, 15 Sep 2023 19:06:55 +0300

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux-oem-6.5 (6.5.0-1003.3) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1003.3 -proposed tracker (LP: #2033279)

  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md
    - [Packaging] update update.conf

  * Resync CI Runner Configuration (LP: #2024199)
    - [CI] resync ci configuration
    - [CI] resync ci configuration

  * i915: Backport some fixes for Meteor Lake, vol2 (LP: #2032781)
    - drm/i915/gsc: fixes and updates for GSC memory allocation
    - drm/i915/mtl/gsc: extract release and security versions from the gsc binary
    - drm/i915/mtl/gsc: query the GSC FW for its compatibility version
    - drm/i915/mtl/gsc: Add a gsc_info debugfs
    - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs
    - drm/i915/display: Do not use stolen on MTL
    - drm/i915/huc: check HuC and GuC version compatibility on MTL
    - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before selftests
    - drm/i915/color: Upscale degamma values for MTL
    - drm/i915/color: Downscale degamma lut values read from hardware
    - drm/i915/gt: Simplify shmem_create_from_object map_type selection
    - SAUCE: drm/i915: Make i915_coherent_map_type GT-centric
    - drm/i915/gt: Apply workaround 22016122933 correctly

  * ubuntu_bpf failed to build with j-oem-6.1.0-1018.18 (LP: #2028932)
    - SAUCE: Revert "libbpf: fix offsetof() and container_of() to work with CO-RE"

  [ Ubuntu: 6.5.0-2.2 ]

  * mantic/linux: 6.5.0-2.2 -proposed tracker (LP: #2033240)
  * Soundwire support for Dell SKU0C87 devices (LP: #2029281)
    - SAUCE: ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices
  * Fix numerous AER related issues (LP: #2033025)
    - SAUCE: PCI/AER: Disable AER service during suspend, again
    - SAUCE: PCI/DPC: Disable DPC service during suspend, again
  * Support Realtek RTL8852CE WiFi 6E/BT Combo (LP: #2025672)
    - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set()
    - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C
  * Rebase to v6.5

  [ Ubuntu: 6.5.0-1.1 ]

  * mantic/linux: 6.5.0-1.1 -proposed tracker (LP: #2032750)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] update variants
    - debian/dkms-versions -- update from kernel-versions (main/d2023.07.26)
  * ceph: support idmapped mounts (LP: #2032959)
    - SAUCE: libceph: add spinlock around osd->o_requests
    - SAUCE: libceph: define struct ceph_sparse_extent and add some helpers
    - SAUCE: libceph: new sparse_read op, support sparse reads on msgr2 crc
      codepath
    - SAUCE: libceph: support sparse reads on msgr2 secure codepath
    - SAUCE: libceph: add sparse read support to msgr1
    - SAUCE: libceph: add sparse read support to OSD client
    - SAUCE: ceph: add new mount option to enable sparse reads
    - SAUCE: ceph: preallocate inode for ops that may create one
    - SAUCE: ceph: make ceph_msdc_build_path use ref-walk
    - SAUCE: libceph: add new iov_iter-based ceph_msg_data_type and
      ceph_osd_data_type
    - SAUCE: ceph: use osd_req_op_extent_osd_iter for netfs reads
    - SAUCE: ceph: fscrypt_auth handling for ceph
    - SAUCE: ceph: implement -o test_dummy_encryption mount option
    - SAUCE: ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr
    - SAUCE: ceph: make ioctl cmds more readable in debug log
    - SAUCE: ceph: add base64 endcoding routines for encrypted names
    - SAUCE: ceph: encode encrypted name in ceph_mdsc_build_path and dentry
      release
    - SAUCE: ceph: send alternate_name in MClientRequest
    - SAUCE: ceph: decode alternate_name in lease info
    - SAUCE: ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open()
    - SAUCE: ceph: make d_revalidate call fscrypt revalidator for encrypted
      dentries
    - SAUCE: ceph: add helpers for converting names for userland presentation
    - SAUCE: ceph: make ceph_fill_trace and ceph_get_name decrypt names
    - SAUCE: ceph: pass the request to parse_reply_info_readdir()
    - SAUCE: ceph: add support to readdir for encrypted names
    - SAUCE: ceph: create symlinks with encrypted and base64-encoded targets
    - SAUCE: ceph: add some fscrypt guardrails
    - SAUCE: ceph: allow encrypting a directory while not having Ax caps
    - SAUCE: ceph: mark directory as non-complete after loading key
    - SAUCE: ceph: size handling in MClientRequest, cap updates and inode traces
    - SAUCE: ceph: handle fscrypt fields in cap messages from MDS
    - SAUCE: ceph: add infrastructure for file encryption and decryption
    - SAUCE: libceph: add CEPH_OSD_OP_ASSERT_VER support
    - SAUCE: libceph: allow ceph_osdc_new_request to accept a multi-op read
    - SAUCE: ceph: add object version support for sync read
    - SAUCE: ceph: add truncate size handling support for fscrypt
    - SAUCE: ceph: don't use special DIO path for encrypted inodes
    - SAUCE: ceph: align data in pages in ceph_sync_write
    - SAUCE: ceph: add read/modify/write to ceph_sync_write
    - SAUCE: ceph: add encryption support to writepage and writepages
    - SAUCE: ceph: plumb in decryption during reads
    - SAUCE: ceph: invalidate pages when doing direct/sync writes
    - SAUCE: ceph: add support for encrypted snapshot names
    - SAUCE: ceph: prevent snapshot creation in encrypted locked directories
    - SAUCE: ceph: update documentation regarding snapshot naming limitations
    - SAUCE: ceph: drop messages from MDS when unmounting
    - SAUCE: ceph: wait for OSD requests' callbacks to finish when unmounting
    - SAUCE: ceph: fix updating i_truncate_pagecache_size for fscrypt
    - SAUCE: ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper
    - SAUCE: libceph: do not include crypto/algapi.h
    - SAUCE: rbd: bump RBD_MAX_PARENT_CHAIN_LEN to 128
    - SAUCE: ceph: dump info about cap flushes when we're waiting too long for
      them
    - SAUCE: mm: BUG if filemap_alloc_folio gives us a folio with a non-NULL
      ->private
    - SAUCE: ceph: make sure all the files successfully put before unmounting
    - SAUCE: ceph: BUG if MDS changed truncate_seq with client caps still
      outstanding
    - SAUCE: ceph: add the *_client debug macros support
    - SAUCE: ceph: pass the mdsc to several helpers
    - SAUCE: ceph: rename _to_client() to _to_fs_client()
    - SAUCE: ceph: move mdsmap.h to fs/ceph/
    - SAUCE: ceph: add ceph_inode_to_client() helper support
    - SAUCE: ceph: print the client global_id in all the debug logs
    - SAUCE: ceph: make the members in struct ceph_mds_request_args_ext an union
    - SAUCE: ceph: make num_fwd and num_retry to __u32
    - SAUCE: fs: export mnt_idmap_get/mnt_idmap_put
    - SAUCE: ceph: stash idmapping in mdsc request
    - SAUCE: ceph: handle idmapped mounts in create_request_message()
    - SAUCE: ceph: add enable_unsafe_idmap module parameter
    - SAUCE: ceph: pass an idmapping to mknod/symlink/mkdir
    - SAUCE: ceph: allow idmapped getattr inode op
    - SAUCE: ceph: allow idmapped permission inode op
    - SAUCE: ceph: pass idmap to __ceph_setattr
    - SAUCE: ceph: allow idmapped setattr inode op
    - SAUCE: ceph/acl: allow idmapped set_acl inode op
    - SAUCE: ceph/file: allow idmapped atomic_open inode op
    - SAUCE: ceph: allow idmapped mounts
  * Got soft lockup CPU if dell_uart_backlight is probed (LP: #2032174)
    - SAUCE: platform/x86: dell-uart-backlight: replace chars_in_buffer() with
      flush_chars()
  * Fix ACPI TAD  on some Intel based systems (LP: #2032767)
    - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E
  * Fix unreliable ethernet cable detection on I219 NIC (LP: #2028122)
    - e1000e: Use PME poll to circumvent unreliable ACPI wake
  * Fix panel brightness issues on HP laptops (LP: #2032704)
    - ACPI: video: Put ACPI video and its child devices into D0 on boot
  * FATAL:credentials.cc(127)] Check failed: . : Permission denied (13)
    (LP: #2017980)
    - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
  * Support initrdless boot on default qemu virt models and openstack
    (LP: #2030745)
    - [Config] set VIRTIO_BLK=y for default qemu/openstack boot
  * Miscellaneous Ubuntu changes
    - [Packaging] rust: use Rust 1.68.2
    - [Packaging] depend on clang/libclang-15 for Rust
    - [Config] update toolchain versions in annotations
    - [Config] update annotations after rebase to v6.5-rc6
    - [Config] update toolchain version in annotations
    - [Packaging] temporarily disable Rust support
    - [Packaging] temporarily disable signing for ppc64el
    - [Packaging] temporarily disable signing for s390x

 -- Timo Aaltonen <email address hidden>  Mon, 28 Aug 2023 15:46:09 +0300

Available diffs

Superseded in jammy-proposed
Superseded in jammy-proposed
linux-oem-6.5 (6.5.0-1002.2) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1002.2 -proposed tracker (LP: #2029454)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper

  * i915: Backport some fixes for Meteor Lake (LP: #2029470)
    - drm/i915/mtl: update DP 2.0 vswing table for C20 phy
    - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4
    - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL
    - drm/i915/mtl: Update workaround 14018778641
    - drm/i915/mtl: Update cache coherency setting for context structure
    - drm/i915/gt: Do not use stolen on MTL

  * Remove force_probe for i915 on MTL platforms to ease the development process
    (LP: #2029372)
    - SAUCE: drm/i915/mtl: Drop force_probe requirement

  [ Ubuntu: 6.5.0-4.4 ]

  * mantic/linux-unstable: 6.5.0-4.4 -proposed tracker (LP: #2029086)
  * Miscellaneous Ubuntu changes
    - [Packaging] Add .NOTPARALLEL
    - [Packaging] Remove meaningless $(header_arch)
    - [Packaging] Fix File exists error in install-arch-headers
    - [Packaging] clean debian/linux-* directories
    - [Packaging] remove hmake
    - [Packaging] install headers to debian/linux-libc-dev directly
    - [Config] define CONFIG options for arm64 instead of arm64-generic
    - [Config] update annotations after rebase to v6.5-rc4
    - [Packaging] temporarily disable Rust support
  * Rebase to v6.5-rc4

  [ Ubuntu: 6.5.0-3.3 ]

  * mantic/linux-unstable: 6.5.0-3.3 -proposed tracker (LP: #2028779)
  * enable Rust support in the kernel (LP: #2007654)
    - SAUCE: rust: support rustc-1.69.0
    - [Packaging] depend on rustc-1.69.0
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] resync getabis
  * Fix UBSAN in Intel EDAC driver (LP: #2028746)
    - EDAC/i10nm: Skip the absent memory controllers
  * Ship kernel modules Zstd compressed (LP: #2028568)
    - SAUCE: Support but do not require compressed modules
    - [Config] Enable support for ZSTD compressed modules
    - [Packaging] ZSTD compress modules
  * update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [02/60]: rename SK_CTX() to aa_sock and make it an
      inline fn
    - SAUCE: apparmor3.2.0 [05/60]: Add sysctls for additional controls of unpriv
      userns restrictions
    - SAUCE: apparmor3.2.0 [08/60]: Stacking v38: LSM: Identify modules by more
      than name
    - SAUCE: apparmor3.2.0 [09/60]: Stacking v38: LSM: Add an LSM identifier for
      external use
    - SAUCE: apparmor3.2.0 [10/60]: Stacking v38: LSM: Identify the process
      attributes for each module
    - SAUCE: apparmor3.2.0 [11/60]: Stacking v38: LSM: Maintain a table of LSM
      attribute data
    - SAUCE: apparmor3.2.0 [12/60]: Stacking v38: proc: Use lsmids instead of lsm
      names for attrs
    - SAUCE: apparmor3.2.0 [13/60]: Stacking v38: integrity: disassociate
      ima_filter_rule from security_audit_rule
    - SAUCE: apparmor3.2.0 [14/60]: Stacking v38: LSM: Infrastructure management
      of the sock security
    - SAUCE: apparmor3.2.0 [15/60]: Stacking v38: LSM: Add the lsmblob data
      structure.
    - SAUCE: apparmor3.2.0 [16/60]: Stacking v38: LSM: provide lsm name and id
      slot mappings
    - SAUCE: apparmor3.2.0 [17/60]: Stacking v38: IMA: avoid label collisions with
      stacked LSMs
    - SAUCE: apparmor3.2.0 [18/60]: Stacking v38: LSM: Use lsmblob in
      security_audit_rule_match
    - SAUCE: apparmor3.2.0 [19/60]: Stacking v38: LSM: Use lsmblob in
      security_kernel_act_as
    - SAUCE: apparmor3.2.0 [20/60]: Stacking v38: LSM: Use lsmblob in
      security_secctx_to_secid
    - SAUCE: apparmor3.2.0 [21/60]: Stacking v38: LSM: Use lsmblob in
      security_secid_to_secctx
    - SAUCE: apparmor3.2.0 [22/60]: Stacking v38: LSM: Use lsmblob in
      security_ipc_getsecid
    - SAUCE: apparmor3.2.0 [23/60]: Stacking v38: LSM: Use lsmblob in
      security_current_getsecid
    - SAUCE: apparmor3.2.0 [24/60]: Stacking v38: LSM: Use lsmblob in
      security_inode_getsecid
    - SAUCE: apparmor3.2.0 [25/60]: Stacking v38: LSM: Use lsmblob in
      security_cred_getsecid
    - SAUCE: apparmor3.2.0 [26/60]: Stacking v38: LSM: Specify which LSM to
      display
    - SAUCE: apparmor3.2.0 [28/60]: Stacking v38: LSM: Ensure the correct LSM
      context releaser
    - SAUCE: apparmor3.2.0 [29/60]: Stacking v38: LSM: Use lsmcontext in
      security_secid_to_secctx
    - SAUCE: apparmor3.2.0 [30/60]: Stacking v38: LSM: Use lsmcontext in
      security_inode_getsecctx
    - SAUCE: apparmor3.2.0 [31/60]: Stacking v38: Use lsmcontext in
      security_dentry_init_security
    - SAUCE: apparmor3.2.0 [32/60]: Stacking v38: LSM: security_secid_to_secctx in
      netlink netfilter
    - SAUCE: apparmor3.2.0 [33/60]: Stacking v38: NET: Store LSM netlabel data in
      a lsmblob
    - SAUCE: apparmor3.2.0 [34/60]: Stacking v38: binder: Pass LSM identifier for
      confirmation
    - SAUCE: apparmor3.2.0 [35/60]: Stacking v38: LSM: security_secid_to_secctx
      module selection
    - SAUCE: apparmor3.2.0 [36/60]: Stacking v38: Audit: Keep multiple LSM data in
      audit_names
    - SAUCE: apparmor3.2.0 [37/60]: Stacking v38: Audit: Create audit_stamp
      structure
    - SAUCE: apparmor3.2.0 [38/60]: Stacking v38: LSM: Add a function to report
      multiple LSMs
    - SAUCE: apparmor3.2.0 [39/60]: Stacking v38: Audit: Allow multiple records in
      an audit_buffer
    - SAUCE: apparmor3.2.0 [40/60]: Stacking v38: Audit: Add record for multiple
      task security contexts
    - SAUCE: apparmor3.2.0 [41/60]: Stacking v38: audit: multiple subject lsm
      values for netlabel
    - SAUCE: apparmor3.2.0 [42/60]: Stacking v38: Audit: Add record for multiple
      object contexts
    - SAUCE: apparmor3.2.0 [43/60]: Stacking v38: netlabel: Use a struct lsmblob
      in audit data
    - SAUCE: apparmor3.2.0 [44/60]: Stacking v38: LSM: Removed scaffolding
      function lsmcontext_init
    - SAUCE: apparmor3.2.0 [45/60]: Stacking v38: AppArmor: Remove the exclusive
      flag
    - SAUCE: apparmor3.2.0 [46/60]: combine common_audit_data and
      apparmor_audit_data
    - SAUCE: apparmor3.2.0 [47/60]: setup slab cache for audit data
    - SAUCE: apparmor3.2.0 [48/60]: rename audit_data->label to
      audit_data->subj_label
    - SAUCE: apparmor3.2.0 [49/60]: pass cred through to audit info.
    - SAUCE: apparmor3.2.0 [50/60]: Improve debug print infrastructure
    - SAUCE: apparmor3.2.0 [51/60]: add the ability for profiles to have a
      learning cache
    - SAUCE: apparmor3.2.0 [52/60]: enable userspace upcall for mediation
    - SAUCE: apparmor3.2.0 [53/60]: cache buffers on percpu list if there is lock
      contention
    - SAUCE: apparmor3.2.0 [55/60]: advertise availability of exended perms
    - SAUCE: apparmor3.2.0 [60/60]: [Config] enable
      CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
  * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) // update
    apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [57/60]: fix profile verification and enable it
  * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
    default) (LP: #2016908) // update apparmor and LSM stacking patch set
    (LP: #2028253)
    - SAUCE: apparmor3.2.0 [27/60]: Stacking v38: Fix prctl() syscall with
      apparmor=0
  * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983) //
    update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [01/60]: add/use fns to print hash string hex value
    - SAUCE: apparmor3.2.0 [03/60]: patch to provide compatibility with v2.x net
      rules
    - SAUCE: apparmor3.2.0 [04/60]: add user namespace creation mediation
    - SAUCE: apparmor3.2.0 [06/60]: af_unix mediation
    - SAUCE: apparmor3.2.0 [07/60]: Add fine grained mediation of posix mqueues
  * Miscellaneous Ubuntu changes
    - [Packaging] Use consistent llvm/clang for rust
  * Rebase to v6.5-rc3

 -- Timo Aaltonen <email address hidden>  Mon, 07 Aug 2023 10:43:37 +0300

Available diffs

123 of 23 results