Change log for linux package in Ubuntu

175 of 2390 results
Published in noble-proposed
linux (6.8.0-28.28) noble; urgency=medium

  * noble/linux: 6.8.0-28.28 -proposed tracker (LP: #2061867)

  * linux-gcp 6.8.0-1005.5 (+ others) Noble kernel regression iwth new apparmor
    profiles/features (LP: #2061851)
    - SAUCE: apparmor4.0.0 [92/90]: fix address mapping for recvfrom

 -- Paolo Pisati <email address hidden>  Tue, 16 Apr 2024 18:29:17 +0200
Published in mantic-proposed
linux (6.5.0-34.34) mantic; urgency=medium

  * mantic/linux: 6.5.0-34.34 -proposed tracker (LP: #2061443)

  * CVE-2024-2201
    - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
    - x86/syscall: Don't force use of indirect calls for system calls
    - x86/bhi: Add support for clearing branch history at syscall entry
    - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
    - x86/bhi: Enumerate Branch History Injection (BHI) bug
    - x86/bhi: Add BHI mitigation knob
    - x86/bhi: Mitigate KVM by default
    - KVM: x86: Add BHI_NO
    - [Config] Set CONFIG_BHI to enabled (auto)

Available diffs

Superseded in noble-proposed
linux (6.8.0-25.25) noble; urgency=medium

  * noble/linux: 6.8.0-25.25 -proposed tracker (LP: #2061083)

  * Packaging resync (LP: #1786013)
    - [Packaging] debian.master/dkms-versions -- update from kernel-versions
      (main/d2024.04.04)

  * Apply mitigations for the native BHI hardware vulnerabilty (LP: #2060909)
    - x86/cpufeatures: Add new word for scattered features
    - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
    - x86/syscall: Don't force use of indirect calls for system calls
    - x86/bhi: Add support for clearing branch history at syscall entry
    - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
    - x86/bhi: Enumerate Branch History Injection (BHI) bug
    - x86/bhi: Add BHI mitigation knob
    - x86/bhi: Mitigate KVM by default
    - KVM: x86: Add BHI_NO
    - x86: set SPECTRE_BHI_ON as default
    - [Config] enable spectre_bhi=auto by default

  * update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor4.0.0 [01/90]: LSM stacking v39: integrity: disassociate
      ima_filter_rule from security_audit_rule
    - SAUCE: apparmor4.0.0 [02/90]: LSM stacking v39: SM: Infrastructure
      management of the sock security
    - SAUCE: apparmor4.0.0 [03/90]: LSM stacking v39: LSM: Add the lsmblob data
      structure.
    - SAUCE: apparmor4.0.0 [04/90]: LSM stacking v39: IMA: avoid label collisions
      with stacked LSMs
    - SAUCE: apparmor4.0.0 [05/90]: LSM stacking v39: LSM: Use lsmblob in
      security_audit_rule_match
    - SAUCE: apparmor4.0.0 [06/90]: LSM stacking v39: LSM: Add lsmblob_to_secctx
      hook
    - SAUCE: apparmor4.0.0 [07/90]: LSM stacking v39: Audit: maintain an lsmblob
      in audit_context
    - SAUCE: apparmor4.0.0 [08/90]: LSM stacking v39: LSM: Use lsmblob in
      security_ipc_getsecid
    - SAUCE: apparmor4.0.0 [09/90]: LSM stacking v39: Audit: Update shutdown LSM
      data
    - SAUCE: apparmor4.0.0 [10/90]: LSM stacking v39: LSM: Use lsmblob in
      security_current_getsecid
    - SAUCE: apparmor4.0.0 [11/90]: LSM stacking v39: LSM: Use lsmblob in
      security_inode_getsecid
    - SAUCE: apparmor4.0.0 [12/90]: LSM stacking v39: Audit: use an lsmblob in
      audit_names
    - SAUCE: apparmor4.0.0 [13/90]: LSM stacking v39: LSM: Create new
      security_cred_getlsmblob LSM hook
    - SAUCE: apparmor4.0.0 [14/90]: LSM stacking v39: Audit: Change context data
      from secid to lsmblob
    - SAUCE: apparmor4.0.0 [15/90]: LSM stacking v39: Netlabel: Use lsmblob for
      audit data
    - SAUCE: apparmor4.0.0 [16/90]: LSM stacking v39: LSM: Ensure the correct LSM
      context releaser
    - SAUCE: apparmor4.0.0 [17/90]: LSM stacking v39: LSM: Use lsmcontext in
      security_secid_to_secctx
    - SAUCE: apparmor4.0.0 [18/90]: LSM stacking v39: LSM: Use lsmcontext in
      security_lsmblob_to_secctx
    - SAUCE: apparmor4.0.0 [19/90]: LSM stacking v39: LSM: Use lsmcontext in
      security_inode_getsecctx
    - SAUCE: apparmor4.0.0 [20/90]: LSM stacking v39: LSM: Use lsmcontext in
      security_dentry_init_security
    - SAUCE: apparmor4.0.0 [21/90]: LSM stacking v39: LSM:
      security_lsmblob_to_secctx module selection
    - SAUCE: apparmor4.0.0 [22/90]: LSM stacking v39: Audit: Create audit_stamp
      structure
    - SAUCE: apparmor4.0.0 [23/90]: LSM stacking v39: Audit: Allow multiple
      records in an audit_buffer
    - SAUCE: apparmor4.0.0 [24/90]: LSM stacking v39: Audit: Add record for
      multiple task security contexts
    - SAUCE: apparmor4.0.0 [25/90]: LSM stacking v39: audit: multiple subject lsm
      values for netlabel
    - SAUCE: apparmor4.0.0 [26/90]: LSM stacking v39: Audit: Add record for
      multiple object contexts
    - SAUCE: apparmor4.0.0 [27/90]: LSM stacking v39: LSM: Remove unused
      lsmcontext_init()
    - SAUCE: apparmor4.0.0 [28/90]: LSM stacking v39: LSM: Improve logic in
      security_getprocattr
    - SAUCE: apparmor4.0.0 [29/90]: LSM stacking v39: LSM: secctx provider check
      on release
    - SAUCE: apparmor4.0.0 [31/90]: LSM stacking v39: LSM: Exclusive secmark usage
    - SAUCE: apparmor4.0.0 [32/90]: LSM stacking v39: LSM: Identify which LSM
      handles the context string
    - SAUCE: apparmor4.0.0 [33/90]: LSM stacking v39: AppArmor: Remove the
      exclusive flag
    - SAUCE: apparmor4.0.0 [34/90]: LSM stacking v39: LSM: Add mount opts blob
      size tracking
    - SAUCE: apparmor4.0.0 [35/90]: LSM stacking v39: LSM: allocate mnt_opts blobs
      instead of module specific data
    - SAUCE: apparmor4.0.0 [36/90]: LSM stacking v39: LSM: Infrastructure
      management of the key security blob
    - SAUCE: apparmor4.0.0 [37/90]: LSM stacking v39: LSM: Infrastructure
      management of the mnt_opts security blob
    - SAUCE: apparmor4.0.0 [38/90]: LSM stacking v39: LSM: Correct handling of
      ENOSYS in inode_setxattr
    - SAUCE: apparmor4.0.0 [39/90]: LSM stacking v39: LSM: Remove lsmblob
      scaffolding
    - SAUCE: apparmor4.0.0 [40/90]: LSM stacking v39: LSM: Allow reservation of
      netlabel
    - SAUCE: apparmor4.0.0 [41/90]: LSM stacking v39: LSM: restrict
      security_cred_getsecid() to a single LSM
    - SAUCE: apparmor4.0.0 [42/90]: LSM stacking v39: Smack: Remove
      LSM_FLAG_EXCLUSIVE
    - SAUCE: apparmor4.0.0 [43/90]: LSM stacking v39: UBUNTU: SAUCE: apparmor4.0.0
      [12/95]: add/use fns to print hash string hex value
    - SAUCE: apparmor4.0.0 [44/90]: patch to provide compatibility with v2.x net
      rules
    - SAUCE: apparmor4.0.0 [45/90]: add unpriviled user ns mediation
    - SAUCE: apparmor4.0.0 [46/90]: Add sysctls for additional controls of unpriv
      userns restrictions
    - SAUCE: apparmor4.0.0 [47/90]: af_unix mediation
    - SAUCE: apparmor4.0.0 [48/90]: Add fine grained mediation of posix mqueues
    - SAUCE: apparmor4.0.0 [49/90]: setup slab cache for audit data
    - SAUCE: apparmor4.0.0 [50/90]: Improve debug print infrastructure
    - SAUCE: apparmor4.0.0 [51/90]: add the ability for profiles to have a
      learning cache
    - SAUCE: apparmor4.0.0 [52/90]: enable userspace upcall for mediation
    - SAUCE: apparmor4.0.0 [53/90]: prompt - lock down prompt interface
    - SAUCE: apparmor4.0.0 [54/90]: prompt - allow controlling of caching of a
      prompt response
    - SAUCE: apparmor4.0.0 [55/90]: prompt - add refcount to audit_node in prep or
      reuse and delete
    - SAUCE: apparmor4.0.0 [56/90]: prompt - refactor to moving caching to
      uresponse
    - SAUCE: apparmor4.0.0 [57/90]: prompt - Improve debug statements
    - SAUCE: apparmor4.0.0 [58/90]: prompt - fix caching
    - SAUCE: apparmor4.0.0 [59/90]: prompt - rework build to use append fn, to
      simplify adding strings
    - SAUCE: apparmor4.0.0 [60/90]: prompt - refcount notifications
    - SAUCE: apparmor4.0.0 [61/90]: prompt - add the ability to reply with a
      profile name
    - SAUCE: apparmor4.0.0 [62/90]: prompt - fix notification cache when updating
    - SAUCE: apparmor4.0.0 [63/90]: prompt - add tailglob on name for cache
      support
    - SAUCE: apparmor4.0.0 [64/90]: prompt - allow profiles to set prompts as
      interruptible
    - SAUCE: apparmor4.0.0 [65/90] v6.8 prompt:fixup interruptible
    - SAUCE: apparmor4.0.0 [69/90]: add io_uring mediation
    - SAUCE: apparmor4.0.0 [70/90]: apparmor: fix oops when racing to retrieve
      notification
    - SAUCE: apparmor4.0.0 [71/90]: apparmor: fix notification header size
    - SAUCE: apparmor4.0.0 [72/90]: apparmor: fix request field from a prompt
      reply that denies all access
    - SAUCE: apparmor4.0.0 [73/90]: apparmor: open userns related sysctl so lxc
      can check if restriction are in place
    - SAUCE: apparmor4.0.0 [74/90]: apparmor: cleanup attachment perm lookup to
      use lookup_perms()
    - SAUCE: apparmor4.0.0 [75/90]: apparmor: remove redundant unconfined check.
    - SAUCE: apparmor4.0.0 [76/90]: apparmor: switch signal mediation to using
      RULE_MEDIATES
    - SAUCE: apparmor4.0.0 [77/90]: apparmor: ensure labels with more than one
      entry have correct flags
    - SAUCE: apparmor4.0.0 [78/90]: apparmor: remove explicit restriction that
      unconfined cannot use change_hat
    - SAUCE: apparmor4.0.0 [79/90]: apparmor: cleanup: refactor file_perm() to
      provide semantics of some checks
    - SAUCE: apparmor4.0.0 [80/90]: apparmor: carry mediation check on label
    - SAUCE: apparmor4.0.0 [81/90]: apparmor: convert easy uses of unconfined() to
      label_mediates()
    - SAUCE: apparmor4.0.0 [82/90]: apparmor: add additional flags to extended
      permission.
    - SAUCE: apparmor4.0.0 [83/90]: apparmor: add support for profiles to define
      the kill signal
    - SAUCE: apparmor4.0.0 [84/90]: apparmor: fix x_table_lookup when stacking is
      not the first entry
    - SAUCE: apparmor4.0.0 [85/90]: apparmor: allow profile to be transitioned
      when a user ns is created
    - SAUCE: apparmor4.0.0 [86/90]: apparmor: add ability to mediate caps with
      policy state machine
    - SAUCE: apparmor4.0.0 [87/90]: fixup notify
    - SAUCE: apparmor4.0.0 [88/90]: apparmor: add fine grained ipv4/ipv6 mediation
    - SAUCE: apparmor4.0.0 [89/90]:apparmor: disable tailglob responses for now
    - SAUCE: apparmor4.0.0 [90/90]: apparmor: Fix notify build warnings
    - SAUCE: apparmor4.0.0: fix reserved mem for when we save ipv6 addresses
    - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS

  * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
    apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
    (LP: #2032602)
    - SAUCE: apparmor4.0.0 [66/90]: prompt - add support for advanced filtering of
      notifications
    - SAUCE: apparmor4.0.0 [67/90]: userns - add the ability to reference a global
      variable for a feature value
    - SAUCE: apparmor4.0.0 [68/90]: userns - make it so special unconfined
      profiles can mediate user namespaces

  * [MTL] x86: Fix Cache info sysfs is not populated (LP: #2049793)
    - SAUCE: cacheinfo: Check for null last-level cache info
    - SAUCE: cacheinfo: Allocate memory for memory if not done from the primary
      CPU
    - SAUCE: x86/cacheinfo: Delete global num_cache_leaves
    - SAUCE: x86/cacheinfo: Clean out init_cache_level()

  * Miscellaneous Ubuntu changes
    - SAUCE: apparmor4.0.0: LSM stacking v39: fix build error with
      CONFIG_SECURITY=n
    - [Config] toolchain version update

 -- Paolo Pisati <email address hidden>  Fri, 12 Apr 2024 10:42:33 +0200

Available diffs

Deleted in noble-proposed (Reason: freeze-breaking, no idea how this got in, removing it to ...)
linux (6.8.0-24.24) noble; urgency=medium

  * noble/linux: 6.8.0-24.24 -proposed tracker (LP: #2060654)

  * Add Real-time Linux Analysis tool (rtla) to linux-tools (LP: #2059080)
    - [Packaging] update dependencies for rtla

 -- Paolo Pisati <email address hidden>  Tue, 09 Apr 2024 12:11:24 +0200
Superseded in mantic-proposed
linux (6.5.0-33.33) mantic; urgency=medium

  * mantic/linux: 6.5.0-33.33 -proposed tracker (LP: #2060448)

  * [Mantic] Compile broken on armhf (cc1 out of memory) (LP: #2060446)
    - Revert "minmax: relax check to allow comparison between unsigned arguments
      and signed constants"
    - Revert "minmax: allow comparisons of 'int' against 'unsigned char/short'"
    - Revert "minmax: allow min()/max()/clamp() if the arguments have the same
      signedness."
    - Revert "minmax: add umin(a, b) and umax(a, b)"

Published in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
linux (6.8.0-22.22) noble; urgency=medium

  * noble/linux: 6.8.0-22.22 -proposed tracker (LP: #2060238)

 -- Andrea Righi <email address hidden>  Thu, 04 Apr 2024 23:00:49 +0200
Published in jammy-proposed
linux (5.15.0-104.114) jammy; urgency=medium

  * jammy/linux: 5.15.0-104.114 -proposed tracker (LP: #2059497)

  * Drop fips-checks script from trees (LP: #2055083)
    - [Packaging] Remove fips-checks script

  * alsa/realtek: adjust max output valume for headphone on 2 LG machines
    (LP: #2058573)
    - ALSA: hda/realtek: fix the hp playback volume issue for LG machines

  * A general-proteciton exception during guest migration to unsupported PKRU
    machine (LP: #2032164)
    - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
    - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}

  *  [ICX] [SPR] [ipc/msg] performance: Mitigate the lock contention with percpu
    counter (LP: #2058485)
    - ipc: check checkpoint_restore_ns_capable() to modify C/R proc files
    - ipc/ipc_sysctl.c: remove fallback for !CONFIG_PROC_SYSCTL
    - ipc: Store mqueue sysctls in the ipc namespace
    - ipc: Store ipc sysctls in the ipc namespace
    - ipc: Use the same namespace to modify and validate
    - ipc: Remove extra1 field abuse to pass ipc namespace
    - ipc: Check permissions for checkpoint_restart sysctls at open time
    - percpu: add percpu_counter_add_local and percpu_counter_sub_local
    - ipc/msg: mitigate the lock contention with percpu counter

  * Remove getabis scripts (LP: #2059143)
    - [Packaging] Remove getabis

  * Jammy update: v5.15.149 upstream stable release (LP: #2059014)
    - ksmbd: free ppace array on error in parse_dacl
    - ksmbd: don't allow O_TRUNC open on read-only share
    - ksmbd: validate mech token in session setup
    - ksmbd: fix UAF issue in ksmbd_tcp_new_connection()
    - ksmbd: only v2 leases handle the directory
    - iio: adc: ad7091r: Set alert bit in config register
    - iio: adc: ad7091r: Allow users to configure device events
    - iio: adc: ad7091r: Enable internal vref if external vref is not supplied
    - dmaengine: fix NULL pointer in channel unregistration function
    - scsi: ufs: core: Simplify power management during async scan
    - scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan()
    - iio:adc:ad7091r: Move exports into IIO_AD7091R namespace.
    - ext4: allow for the last group to be marked as trimmed
    - btrfs: sysfs: validate scrub_speed_max value
    - crypto: api - Disallow identical driver names
    - PM: hibernate: Enforce ordering during image compression/decompression
    - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
    - crypto: s390/aes - Fix buffer overread in CTR mode
    - media: imx355: Enable runtime PM before registering async sub-device
    - rpmsg: virtio: Free driver_override when rpmsg_remove()
    - media: ov9734: Enable runtime PM before registering async sub-device
    - mips: Fix max_mapnr being uninitialized on early stages
    - bus: mhi: host: Drop chan lock before queuing buffers
    - bus: mhi: host: Add spinlock to protect WP access when queueing TREs
    - parisc/firmware: Fix F-extend for PDC addresses
    - async: Split async_schedule_node_domain()
    - async: Introduce async_schedule_dev_nocall()
    - arm64: dts: qcom: sc7180: fix USB wakeup interrupt types
    - arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm8150: fix USB wakeup interrupt types
    - arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts
    - lsm: new security_file_ioctl_compat() hook
    - scripts/get_abi: fix source path leak
    - mmc: core: Use mrq.sbc in close-ended ffu
    - mmc: mmc_spi: remove custom DMA mapped buffers
    - rtc: Adjust failure return code for cmos_set_alarm()
    - nouveau/vmm: don't set addr on the fail path to avoid warning
    - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
    - rename(): fix the locking of subdirectories
    - ksmbd: set v2 lease version on lease upgrade
    - ksmbd: fix potential circular locking issue in smb2_set_ea()
    - ksmbd: don't increment epoch if current state and request state are same
    - ksmbd: send lease break notification on FILE_RENAME_INFORMATION
    - ksmbd: Add missing set_freezable() for freezable kthread
    - net/smc: fix illegal rmb_desc access in SMC-D connection dump
    - tcp: make sure init the accept_queue's spinlocks once
    - bnxt_en: Wait for FLR to complete during probe
    - vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
    - llc: make llc_ui_sendmsg() more robust against bonding changes
    - llc: Drop support for ETH_P_TR_802_2.
    - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
    - tracing: Ensure visibility when inserting an element into tracing_map
    - afs: Hide silly-rename files from userspace
    - tcp: Add memory barrier to tcp_push()
    - netlink: fix potential sleeping issue in mqueue_flush_file
    - ipv6: init the accept_queue's spinlocks in inet6_create
    - net/mlx5: DR, Use the right GVMI number for drop action
    - net/mlx5: DR, Align mlx5dv_dr API vport action with FW behavior
    - net/mlx5: DR, Can't go to uplink vport on RX rule
    - net/mlx5e: fix a double-free in arfs_create_groups
    - net/mlx5e: fix a potential double-free in fs_any_create_groups
    - overflow: Allow mixed type arguments
    - netfilter: nft_limit: reject configurations that cause integer overflow
    - netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
    - netfilter: nf_tables: validate NFPROTO_* family
    - net: stmmac: Wait a bit for the reset to take effect
    - net: mvpp2: clear BM pool before initialization
    - selftests: netdevsim: fix the udp_tunnel_nic test
    - fjes: fix memleaks in fjes_hw_setup
    - net: fec: fix the unhandled context fault from smmu
    - btrfs: fix infinite directory reads
    - btrfs: set last dir index to the current last index when opening dir
    - btrfs: refresh dir last index during a rewinddir(3) call
    - btrfs: fix race between reading a directory and adding entries to it
    - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume
      being deleted
    - btrfs: ref-verify: free ref cache before clearing mount opt
    - btrfs: tree-checker: fix inline ref size in error messages
    - btrfs: don't warn if discard range is not aligned to sector
    - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
    - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume
    - rbd: don't move requests to the running list on errors
    - exec: Fix error handling in begin_new_exec()
    - wifi: iwlwifi: fix a memory corruption
    - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes
    - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress
      basechain
    - firmware: arm_scmi: Check mailbox/SMT channel for consistency
    - xfs: read only mounts with fsopen mount API are busted
    - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
    - drm: Don't unref the same fb many times by mistake due to deadlock handling
    - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
    - drm/tidss: Fix atomic_flush check
    - drm/bridge: nxp-ptn3460: simplify some error checking
    - PM: core: Remove unnecessary (void *) conversions
    - PM: sleep: Fix possible deadlocks in core system-wide PM code
    - bus: mhi: host: Rename "struct mhi_tre" to "struct mhi_ring_element"
    - bus: mhi: host: Add alignment check for event ring read pointer
    - fs/pipe: move check to pipe_has_watch_queue()
    - pipe: wakeup wr_wait after setting max_usage
    - ARM: dts: qcom: sdx55: fix USB wakeup interrupt types
    - ARM: dts: samsung: exynos4210-i9100: Unconditionally enable LDO12
    - ARM: dts: qcom: sdx55: fix pdc '#interrupt-cells'
    - ARM: dts: qcom: sdx55: fix USB DP/DM HS PHY interrupts
    - ARM: dts: qcom: sdx55: fix USB SS wakeup
    - media: mtk-jpeg: Fix use after free bug due to error path handling in
      mtk_jpeg_dec_device_run
    - mm: use __pfn_to_section() instead of open coding it
    - mm/sparsemem: fix race in accessing memory_section->usage
    - PM / devfreq: Fix buffer overflow in trans_stat_show
    - btrfs: add definition for EXTENT_TREE_V2
    - ksmbd: fix global oob in ksmbd_nl_policy
    - cpufreq: intel_pstate: Drop redundant intel_pstate_get_hwp_cap() call
    - cpufreq: intel_pstate: Refine computation of P-state for given frequency
    - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33]
    - drm/exynos: fix accidental on-stack copy of exynos_drm_plane
    - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume
    - gpio: eic-sprd: Clear interrupt after set the interrupt type
    - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
    - mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan
    - tick/sched: Preserve number of idle sleeps across CPU hotplug events
    - x86/entry/ia32: Ensure s32 is sign extended to s64
    - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
    - arm64: irq: set the correct node for VMAP stack
    - drivers/perf: pmuv3: don't expose SW_INCR event in sysfs
    - powerpc: Fix build error due to is_valid_bugaddr()
    - powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()
    - powerpc/64s: Fix CONFIG_NUMA=n build due to create_section_mapping()
    - x86/boot: Ignore NMIs during very early boot
    - powerpc: pmd_move_must_withdraw() is only needed for
      CONFIG_TRANSPARENT_HUGEPAGE
    - powerpc/lib: Validate size for vector operations
    - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel
    - perf/core: Fix narrow startup race when creating the perf nr_addr_filters
      sysfs file
    - debugobjects: Stop accessing objects after releasing hash bucket lock
    - regulator: core: Only increment use_count when enable_count changes
    - audit: Send netlink ACK before setting connection in auditd_set
    - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
    - PNP: ACPI: fix fortify warning
    - ACPI: extlog: fix NULL pointer dereference check
    - PM / devfreq: Synchronize devfreq_monitor_[start/stop]
    - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous
      events
    - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
    - jfs: fix slab-out-of-bounds Read in dtSearch
    - jfs: fix array-index-out-of-bounds in dbAdjTree
    - pstore/ram: Fix crash when setting number of cpus to an odd number
    - crypto: octeontx2 - Fix cptvf driver cleanup
    - crypto: stm32/crc32 - fix parsing list of devices
    - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu()
    - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*()
    - rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock()
    - jfs: fix array-index-out-of-bounds in diNewExt
    - arch: consolidate arch_irq_work_raise prototypes
    - s390/ptrace: handle setting of fpc register correctly
    - KVM: s390: fix setting of fpc register
    - SUNRPC: Fix a suspicious RCU usage warning
    - ecryptfs: Reject casefold directory inodes
    - ext4: fix inconsistent between segment fstrim and full fstrim
    - ext4: unify the type of flexbg_size to unsigned int
    - ext4: remove unnecessary check from alloc_flex_gd()
    - ext4: avoid online resizing failures due to oversized flex bg
    - wifi: rt2x00: restart beacon queue when hardware reset
    - selftests/bpf: satisfy compiler by having explicit return in btf test
    - selftests/bpf: Fix pyperf180 compilation failure with clang18
    - selftests/bpf: Fix issues in setup_classid_environment()
    - scsi: lpfc: Fix possible file string name overflow when updating firmware
    - PCI: Add no PM reset quirk for NVIDIA Spectrum devices
    - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
    - scsi: arcmsr: Support new PCI device IDs 1883 and 1886
    - ARM: dts: imx7d: Fix coresight funnel ports
    - ARM: dts: imx7s: Fix lcdif compatible
    - ARM: dts: imx7s: Fix nand-controller #size-cells
    - wifi: ath9k: Fix potential array-index-out-of-bounds read in
      ath9k_htc_txstatus()
    - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
    - scsi: libfc: Don't schedule abort twice
    - scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
    - bpf: Set uattr->batch.count as zero before batched update or deletion
    - ARM: dts: rockchip: fix rk3036 hdmi ports node
    - ARM: dts: imx25/27-eukrea: Fix RTC node name
    - ARM: dts: imx: Use flash@0,0 pattern
    - ARM: dts: imx27: Fix sram node
    - ARM: dts: imx1: Fix sram node
    - ionic: pass opcode to devcmd_wait
    - block/rnbd-srv: Check for unlikely string overflow
    - ARM: dts: imx25: Fix the iim compatible string
    - ARM: dts: imx25/27: Pass timing0
    - ARM: dts: imx27-apf27dev: Fix LED name
    - ARM: dts: imx23-sansa: Use preferred i2c-gpios properties
    - ARM: dts: imx23/28: Fix the DMA controller node name
    - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path
    - block: prevent an integer overflow in bvec_try_merge_hw_page
    - md: Whenassemble the array, consult the superblock of the freshest device
    - arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property
    - arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property
    - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
    - libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos
    - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision
    - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
    - wifi: cfg80211: free beacon_ies when overridden from hidden BSS
    - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066
    - Bluetooth: L2CAP: Fix possible multiple reject send
    - bridge: cfm: fix enum typo in br_cc_ccm_tx_parse
    - i40e: Fix VF disable behavior to block all traffic
    - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry
    - f2fs: fix to check return value of f2fs_reserve_new_block()
    - ALSA: hda: Refer to correct stream index at loops
    - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument
    - fast_dput(): handle underflows gracefully
    - RDMA/IPoIB: Fix error code return in ipoib_mcast_join
    - drm/amd/display: Fix tiled display misalignment
    - f2fs: fix write pointers on zoned device after roll forward
    - drm/drm_file: fix use of uninitialized variable
    - drm/framebuffer: Fix use of uninitialized variable
    - drm/mipi-dsi: Fix detach call without attach
    - media: stk1160: Fixed high volume of stk1160_dbg messages
    - media: rockchip: rga: fix swizzling for RGB formats
    - PCI: add INTEL_HDA_ARL to pci_ids.h
    - ALSA: hda: Intel: add HDA_ARL PCI ID support
    - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL
    - media: rkisp1: Drop IRQF_SHARED
    - f2fs: fix to tag gcing flag on page during block migration
    - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time
    - IB/ipoib: Fix mcast list locking
    - media: ddbridge: fix an error code problem in ddb_probe
    - media: i2c: imx335: Fix hblank min/max values
    - drm/msm/dpu: Ratelimit framedone timeout msgs
    - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap
    - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
    - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
    - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786
    - clk: imx: scu: Fix memory leak in __imx_clk_gpr_scu()
    - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks
    - drm/amdgpu: Let KFD sync with VM fences
    - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
    - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140
    - leds: trigger: panic: Don't register panic notifier if creating the trigger
      failed
    - um: Fix naming clash between UML and scheduler
    - um: Don't use vfprintf() for os_info()
    - um: net: Fix return type of uml_net_start_xmit()
    - um: time-travel: fix time corruption
    - i3c: master: cdns: Update maximum prescaler value for i2c clock
    - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import
    - mfd: ti_am335x_tscadc: Fix TI SoC dependencies
    - [Config] updateconfigs for MFD_TI_AM335X_TSCADC
    - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt
    - PCI: Only override AMD USB controller if required
    - PCI: switchtec: Fix stdev_release() crash after surprise hot remove
    - perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present
    - usb: hub: Replace hardcoded quirk value with BIT() macro
    - selftests/sgx: Fix linker script asserts
    - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE
    - fs/kernfs/dir: obey S_ISGID
    - PCI: Fix 64GT/s effective data rate calculation
    - PCI/AER: Decode Requester ID when no error info found
    - libsubcmd: Fix memory leak in uniq()
    - drm/amdkfd: Fix lock dependency warning
    - virtio_net: Fix "ā€˜%dā€™ directive writing between 1 and 11 bytes into a region
      of size 10" warnings
    - blk-mq: fix IO hang from sbitmap wakeup race
    - ceph: fix deadlock or deadcode of misusing dget()
    - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in
      'get_platform_power_management_table()'
    - drm/amdgpu: Release 'adev->pm.fw' before return in
      'amdgpu_device_need_post()'
    - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()'
    - perf: Fix the nr_addr_filters fix
    - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
    - drm: using mul_u32_u32() requires linux/math64.h
    - scsi: isci: Fix an error code problem in isci_io_request_build()
    - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
    - selftests: net: give more time for GRO aggregation
    - ip6_tunnel: use dev_sw_netstats_rx_add()
    - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
    - tcp: add sanity checks to rx zerocopy
    - ixgbe: Remove non-inclusive language
    - ixgbe: Refactor returning internal error codes
    - ixgbe: Refactor overtemp event handling
    - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550()
    - ipv6: Ensure natural alignment of const ipv6 loopback and router addresses
    - llc: call sock_orphan() at release time
    - bridge: mcast: fix disabled snooping after long uptime
    - netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV
    - netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger
    - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom
      expectations
    - net: ipv4: fix a memleak in ip_setup_cork
    - af_unix: fix lockdep positive in sk_diag_dump_icons()
    - SAUCE: Sync apparmor copy of af_unix.c
    - selftests: net: fix available tunnels detection
    - net: sysfs: Fix /sys/class/net/<iface> path
    - arm64: irq: set the correct node for shadow call stack
    - gve: Fix use-after-free vulnerability
    - HID: apple: Add support for the 2021 Magic Keyboard
    - HID: apple: Add 2021 magic keyboard FN key mapping
    - bonding: remove print in bond_verify_device_path
    - ASoC: codecs: lpass-wsa-macro: fix compander volume hack
    - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools
    - dmaengine: ti: k3-udma: Report short packet errors
    - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA
    - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA
    - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code
    - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV
    - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
    - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case
    - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels
    - selftests: net: cut more slack for gro fwd tests.
    - selftests: net: avoid just another constant wait
    - tunnels: fix out of bounds access when building IPv6 PMTU error
    - atm: idt77252: fix a memleak in open_card_ubr0
    - octeontx2-pf: Fix a memleak otx2_sq_init
    - hwmon: (aspeed-pwm-tacho) mutex for tach reading
    - hwmon: (coretemp) Fix out-of-bounds memory access
    - hwmon: (coretemp) Fix bogus core_id to attr name mapping
    - inet: read sk->sk_family once in inet_recv_error()
    - rxrpc: Fix response to PING RESPONSE ACKs to a dead call
    - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add()
    - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC.
    - ppp_async: limit MRU to 64K
    - netfilter: nft_compat: reject unused compat flag
    - netfilter: nft_compat: restrict match/target protocol to u16
    - drm/amd/display: Fix multiple memory leaks reported by coverity
    - drm/amd/display: Implement bounds check for stream encoder creation in
      DCN301
    - netfilter: nft_ct: reject direction for ct id
    - netfilter: nft_set_pipapo: store index in scratch maps
    - netfilter: nft_set_pipapo: add helper to release pcpu scratch area
    - netfilter: nft_set_pipapo: remove scratch_aligned pointer
    - fs/ntfs3: Fix an NULL dereference bug
    - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command
    - blk-iocost: Fix an UBSAN shift-out-of-bounds warning
    - drivers: lkdtm: fix clang -Wformat warning
    - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter
    - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e
    - USB: serial: option: add Fibocom FM101-GL variant
    - USB: serial: cp210x: add ID for IMST iM871A-USB
    - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK
    - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK
    - hrtimer: Report offline hrtimer enqueue
    - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU
    - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID
    - clocksource: Skip watchdog check for large watchdog intervals
    - net: stmmac: xgmac: use #define for string constants
    - net: stmmac: xgmac: fix a typo of register name in DPP safety handling
    - btrfs: forbid creating subvol qgroups
    - btrfs: forbid deleting live subvol qgroup
    - btrfs: send: return EOPNOTSUPP on unknown flags
    - of: unittest: Fix compile in the non-dynamic case
    - wifi: iwlwifi: Fix some error codes
    - net: openvswitch: limit the number of recursions from action sets
    - spi: ppc4xx: Drop write-only variable
    - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()
    - net: sysfs: Fix /sys/class/net/<iface> path for statistics
    - MIPS: Add 'memory' clobber to csum_ipv6_magic() inline assembler
    - i40e: Fix waiting for queues of all VSIs to be disabled
    - scs: add CONFIG_MMU dependency for vfree_atomic()
    - tracing/trigger: Fix to return error if failed to alloc snapshot
    - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
    - scsi: storvsc: Fix ring buffer size calculation
    - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift
      1 SF114-32
    - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx
    - HID: i2c-hid-of: fix NULL-deref on failed power up
    - HID: wacom: generic: Avoid reporting a serial of '0' to userspace
    - HID: wacom: Do not register input devices until after hid_hw_start
    - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP
    - usb: ucsi_acpi: Fix command completion handling
    - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT
    - usb: f_mass_storage: forbid async queue when shutdown happen
    - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend
    - media: ir_toy: fix a memleak in irtoy_tx
    - powerpc/kasan: Fix addr error caused by page alignment
    - i2c: i801: Remove i801_set_block_buffer_mode
    - i2c: i801: Fix block process call transactions
    - modpost: trim leading spaces when processing source files list
    - mptcp: fix data re-injection from stale subflow
    - scsi: Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock"
    - Revert "drm/amd: flush any delayed gfxoff on suspend entry"
    - firewire: core: correct documentation of fw_csr_string() kernel API
    - kbuild: Fix changing ELF file type for output of gen_btf for big endian
    - nfc: nci: free rx_data_reassembly skb on NCI device cleanup
    - net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame()
    - xen-netback: properly sync TX responses
    - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL
    - ASoC: codecs: wcd938x: handle deferred probe
    - binder: signal epoll threads of self-work
    - misc: fastrpc: Mark all sessions as invalid in cb_remove
    - ext4: fix double-free of blocks due to wrong extents moved_len
    - tracing: Fix wasted memory in saved_cmdlines logic
    - staging: iio: ad5933: fix type mismatch regression
    - iio: magnetometer: rm3100: add boundary check for the value read from
      RM3100_REG_TMRC
    - iio: core: fix memleak in iio_device_register_sysfs
    - iio: accel: bma400: Fix a compilation problem
    - media: rc: bpf attach/detach requires write permission
    - drm/prime: Support page array >= 4GB
    - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
    - ring-buffer: Clean ring_buffer_poll_wait() error return
    - serial: max310x: set default value when reading clock ready bit
    - serial: max310x: improve crystal stable clock detection
    - serial: max310x: fail probe if clock crystal is unstable
    - powerpc/64: Set task pt_regs->link to the LR value on scv entry
    - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6
    - x86/mm/ident_map: Use gbpages only where full GB page should be mapped.
    - mmc: slot-gpio: Allow non-sleeping GPIO ro
    - ALSA: hda/conexant: Add quirk for SWS JS201D
    - nilfs2: fix data corruption in dsync block recovery for small block sizes
    - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers()
    - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked
    - nfp: use correct macro for LengthSelect in BAR config
    - nfp: flower: prevent re-adding mac index for bonded port
    - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue()
    - irqchip/irq-brcmstb-l2: Add write memory barrier before exit
    - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update
    - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio
    - s390/qeth: Fix potential loss of L3-IP@ in case of network issues
    - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio
    - ceph: prevent use-after-free in encode_cap_msg()
    - mm: hugetlb pages should not be reserved by shmat() if SHM_NORESERVE
    - of: property: fix typo in io-channels
    - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock
    - can: j1939: Fix UAF in j1939_sk_match_filter during
      setsockopt(SO_J1939_FILTER)
    - pmdomain: core: Move the unused cleanup to a _sync initcall
    - tracing: Inform kmemleak of saved_cmdlines allocation
    - af_unix: Fix task hung while purging oob_skb in GC.
    - dma-buf: add dma_fence_timestamp helper
    - bus: moxtet: Add spi device table
    - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
    - usb: dwc3: gadget: Wait for ep0 xfers to complete during dequeue
    - usb: dwc3: ep0: Don't prepare beyond Setup stage
    - usb: dwc3: gadget: Only End Transfer for ep0 data phase
    - usb: dwc3: gadget: Delay issuing End Transfer
    - usb: dwc3: Fix ep0 handling when getting reset while doing control transfer
    - usb: dwc3: gadget: Force sending delayed status during soft disconnect
    - usb: dwc3: gadget: Submit endxfer command if delayed during disconnect
    - usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive
    - usb: dwc3: gadget: Refactor EP0 forced stall/restart into a separate API
    - usb: dwc3: gadget: Handle EP0 request dequeuing properly
    - usb: dwc3: gadget: Queue PM runtime idle on disconnect event
    - serial: 8250_exar: Fill in rs485_supported
    - serial: 8250_exar: Set missing rs485_supported flag
    - fbdev/defio: Early-out if page is already enlisted
    - fbdev: Don't sort deferred-I/O pages by default
    - fbdev: defio: fix the pagelist corruption
    - fbdev: Track deferred-I/O pages in pageref struct
    - fbdev: Rename pagelist to pagereflist for deferred I/O
    - fbdev: Fix invalid page access after closing deferred I/O devices
    - fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release()
    - fbdev: flush deferred IO before closing
    - scripts/decode_stacktrace.sh: support old bash version
    - scripts: decode_stacktrace: demangle Rust symbols
    - scripts/decode_stacktrace.sh: optionally use LLVM utilities
    - netfilter: ipset: fix performance regression in swap operation
    - hrtimer: Ignore slack time for RT tasks in schedule_hrtimeout_range()
    - net: prevent mss overflow in skb_segment()
    - netfilter: ipset: Missing gc cancellations fixed
    - sched/membarrier: reduce the ability to hammer on sys_membarrier
    - nilfs2: fix potential bug in end_buffer_async_write
    - nilfs2: replace WARN_ONs for invalid DAT metadata block requests
    - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata
    - PM: runtime: Have devm_pm_runtime_enable() handle
      pm_runtime_dont_use_autosuspend()
    - drm/msm/dsi: Enable runtime PM
    - net: bcmgenet: Fix EEE implementation
    - fs/ntfs3: Add null pointer checks
    - smb3: Replace smb2pdu 1-element arrays with flex-arrays
    - staging: fbtft: core: set smem_len before fb_deferred_io_init call
    - usb: dwc3: gadget: Don't delay End Transfer on delayed_status
    - usb: dwc3: gadget: Execute gadget stop after halting the controller
    - media: Revert "media: rkisp1: Drop IRQF_SHARED"
    - usb: dwc3: gadget: Ignore End Transfer delay on teardown
    - Linux 5.15.149

  * Jammy update: v5.15.149 upstream stable release (LP: #2059014) //
    CVE-2023-52603
    - UBSAN: array-index-out-of-bounds in dtSplitRoot

  * CVE-2023-52600
    - jfs: fix uaf in jfs_evict_inode

  * CVE-2023-24023
    - Bluetooth: Add more enc key size check

  * Fix headphone mic detection issue on ALC897 (LP: #2056418)
    - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897
      platform

  * CVE-2024-26581
    - netfilter: nft_set_rbtree: skip end interval element from gc

  * CVE-2023-6039
    - timers: Replace BUG_ON()s

  * Problems with HVCS and hotplugging (LP: #2056373)
    - hvcs: Fix hvcs port reference counting
    - hvcs: Use dev_groups to manage hvcs device attributes
    - hvcs: Use driver groups to manage driver attributes
    - hvcs: Get reference to tty in remove
    - hvcs: Use vhangup in hotplug remove
    - hvcs: Synchronize hotplug remove with port free

  * KVM: arm64: softlockups in stage2_apply_range (LP: #2056227)
    - KVM: arm64: Work out supported block level at compile time
    - KVM: arm64: Limit stage2_apply_range() batch size to largest block

 -- Stefan Bader <email address hidden>  Thu, 28 Mar 2024 15:17:53 +0100
Published in focal-proposed
linux (5.4.0-181.201) focal; urgency=medium

  * focal/linux: 5.4.0-181.201 -proposed tracker (LP: #2059549)

  * Packaging resync (LP: #1786013)
    - [Packaging] drop getabis data

  * Drop fips-checks script from trees (LP: #2055083)
    - [Packaging] Remove fips-checks script

  * Remove getabis scripts (LP: #2059143)
    - [Packaging] Remove getabis

  * Focal update: v5.4.269 upstream stable release (LP: #2058948)
    - PCI: mediatek: Clear interrupt status before dispatching handler
    - include/linux/units.h: add helpers for kelvin to/from Celsius conversion
    - units: Add Watt units
    - units: change from 'L' to 'UL'
    - units: add the HZ macros
    - serial: sc16is7xx: set safe default SPI clock frequency
    - spi: introduce SPI_MODE_X_MASK macro
    - serial: sc16is7xx: add check for unsupported SPI modes during probe
    - ext4: allow for the last group to be marked as trimmed
    - crypto: api - Disallow identical driver names
    - PM: hibernate: Enforce ordering during image compression/decompression
    - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
    - rpmsg: virtio: Free driver_override when rpmsg_remove()
    - parisc/firmware: Fix F-extend for PDC addresses
    - arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
    - mmc: core: Use mrq.sbc in close-ended ffu
    - nouveau/vmm: don't set addr on the fail path to avoid warning
    - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
    - rename(): fix the locking of subdirectories
    - block: Remove special-casing of compound pages
    - mtd: spinand: macronix: Fix MX35LFxGE4AD page size
    - fs: add mode_strip_sgid() helper
    - fs: move S_ISGID stripping into the vfs_*() helpers
    - powerpc: Use always instead of always-y in for crtsavres.o
    - x86/CPU/AMD: Fix disabling XSAVES on AMD family 0x17 due to erratum
    - net/smc: fix illegal rmb_desc access in SMC-D connection dump
    - vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
    - llc: make llc_ui_sendmsg() more robust against bonding changes
    - llc: Drop support for ETH_P_TR_802_2.
    - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
    - tracing: Ensure visibility when inserting an element into tracing_map
    - afs: Hide silly-rename files from userspace
    - tcp: Add memory barrier to tcp_push()
    - netlink: fix potential sleeping issue in mqueue_flush_file
    - net/mlx5: DR, Use the right GVMI number for drop action
    - net/mlx5: Use kfree(ft->g) in arfs_create_groups()
    - net/mlx5e: fix a double-free in arfs_create_groups
    - netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
    - netfilter: nf_tables: validate NFPROTO_* family
    - fjes: fix memleaks in fjes_hw_setup
    - net: fec: fix the unhandled context fault from smmu
    - btrfs: ref-verify: free ref cache before clearing mount opt
    - btrfs: tree-checker: fix inline ref size in error messages
    - btrfs: don't warn if discard range is not aligned to sector
    - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
    - rbd: don't move requests to the running list on errors
    - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
    - drm: Don't unref the same fb many times by mistake due to deadlock handling
    - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
    - drm/bridge: nxp-ptn3460: simplify some error checking
    - drm/exynos: fix accidental on-stack copy of exynos_drm_plane
    - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume
    - gpio: eic-sprd: Clear interrupt after set the interrupt type
    - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
    - mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan
    - tick/sched: Preserve number of idle sleeps across CPU hotplug events
    - x86/entry/ia32: Ensure s32 is sign extended to s64
    - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
    - powerpc: Fix build error due to is_valid_bugaddr()
    - powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()
    - powerpc: pmd_move_must_withdraw() is only needed for
      CONFIG_TRANSPARENT_HUGEPAGE
    - powerpc/lib: Validate size for vector operations
    - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel
    - perf/core: Fix narrow startup race when creating the perf nr_addr_filters
      sysfs file
    - regulator: core: Only increment use_count when enable_count changes
    - audit: Send netlink ACK before setting connection in auditd_set
    - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
    - PNP: ACPI: fix fortify warning
    - ACPI: extlog: fix NULL pointer dereference check
    - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
    - jfs: fix slab-out-of-bounds Read in dtSearch
    - jfs: fix array-index-out-of-bounds in dbAdjTree
    - pstore/ram: Fix crash when setting number of cpus to an odd number
    - crypto: stm32/crc32 - fix parsing list of devices
    - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*()
    - rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock()
    - jfs: fix array-index-out-of-bounds in diNewExt
    - s390/ptrace: handle setting of fpc register correctly
    - KVM: s390: fix setting of fpc register
    - SUNRPC: Fix a suspicious RCU usage warning
    - ecryptfs: Reject casefold directory inodes
    - ext4: fix inconsistent between segment fstrim and full fstrim
    - ext4: unify the type of flexbg_size to unsigned int
    - ext4: remove unnecessary check from alloc_flex_gd()
    - ext4: avoid online resizing failures due to oversized flex bg
    - wifi: rt2x00: restart beacon queue when hardware reset
    - selftests/bpf: satisfy compiler by having explicit return in btf test
    - selftests/bpf: Fix pyperf180 compilation failure with clang18
    - scsi: lpfc: Fix possible file string name overflow when updating firmware
    - PCI: Add no PM reset quirk for NVIDIA Spectrum devices
    - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
    - ARM: dts: imx7d: Fix coresight funnel ports
    - ARM: dts: imx7s: Fix lcdif compatible
    - ARM: dts: imx7s: Fix nand-controller #size-cells
    - wifi: ath9k: Fix potential array-index-out-of-bounds read in
      ath9k_htc_txstatus()
    - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
    - scsi: libfc: Don't schedule abort twice
    - scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
    - ARM: dts: rockchip: fix rk3036 hdmi ports node
    - ARM: dts: imx25/27-eukrea: Fix RTC node name
    - ARM: dts: imx: Use flash@0,0 pattern
    - ARM: dts: imx27: Fix sram node
    - ARM: dts: imx1: Fix sram node
    - ARM: dts: imx25/27: Pass timing0
    - ARM: dts: imx27-apf27dev: Fix LED name
    - ARM: dts: imx23-sansa: Use preferred i2c-gpios properties
    - ARM: dts: imx23/28: Fix the DMA controller node name
    - block: prevent an integer overflow in bvec_try_merge_hw_page
    - md: Whenassemble the array, consult the superblock of the freshest device
    - arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property
    - arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property
    - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
    - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
    - wifi: cfg80211: free beacon_ies when overridden from hidden BSS
    - f2fs: fix to check return value of f2fs_reserve_new_block()
    - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument
    - fast_dput(): handle underflows gracefully
    - RDMA/IPoIB: Fix error code return in ipoib_mcast_join
    - drm/drm_file: fix use of uninitialized variable
    - drm/framebuffer: Fix use of uninitialized variable
    - drm/mipi-dsi: Fix detach call without attach
    - media: stk1160: Fixed high volume of stk1160_dbg messages
    - media: rockchip: rga: fix swizzling for RGB formats
    - PCI: add INTEL_HDA_ARL to pci_ids.h
    - ALSA: hda: Intel: add HDA_ARL PCI ID support
    - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time
    - IB/ipoib: Fix mcast list locking
    - media: ddbridge: fix an error code problem in ddb_probe
    - drm/msm/dpu: Ratelimit framedone timeout msgs
    - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
    - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
    - drm/amdgpu: Let KFD sync with VM fences
    - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
    - leds: trigger: panic: Don't register panic notifier if creating the trigger
      failed
    - um: Fix naming clash between UML and scheduler
    - um: Don't use vfprintf() for os_info()
    - um: net: Fix return type of uml_net_start_xmit()
    - i3c: master: cdns: Update maximum prescaler value for i2c clock
    - mfd: ti_am335x_tscadc: Fix TI SoC dependencies
    - [Config] updateconfigs for MFD_TI_AM335X_TSCADC
    - PCI: Only override AMD USB controller if required
    - PCI: switchtec: Fix stdev_release() crash after surprise hot remove
    - usb: hub: Replace hardcoded quirk value with BIT() macro
    - fs/kernfs/dir: obey S_ISGID
    - PCI/AER: Decode Requester ID when no error info found
    - libsubcmd: Fix memory leak in uniq()
    - virtio_net: Fix "ā€˜%dā€™ directive writing between 1 and 11 bytes into a region
      of size 10" warnings
    - blk-mq: fix IO hang from sbitmap wakeup race
    - ceph: fix deadlock or deadcode of misusing dget()
    - drm/amdgpu: Release 'adev->pm.fw' before return in
      'amdgpu_device_need_post()'
    - perf: Fix the nr_addr_filters fix
    - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
    - scsi: isci: Fix an error code problem in isci_io_request_build()
    - net: remove unneeded break
    - ixgbe: Remove non-inclusive language
    - ixgbe: Refactor returning internal error codes
    - ixgbe: Refactor overtemp event handling
    - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550()
    - ipv6: Ensure natural alignment of const ipv6 loopback and router addresses
    - llc: call sock_orphan() at release time
    - netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger
    - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom
      expectations
    - net: ipv4: fix a memleak in ip_setup_cork
    - af_unix: fix lockdep positive in sk_diag_dump_icons()
    - SAUCE: Sync apparmor copy of af_unix.c
    - net: sysfs: Fix /sys/class/net/<iface> path
    - HID: apple: Add support for the 2021 Magic Keyboard
    - HID: apple: Swap the Fn and Left Control keys on Apple keyboards
    - HID: apple: Add 2021 magic keyboard FN key mapping
    - bonding: remove print in bond_verify_device_path
    - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA
    - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA
    - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code
    - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV
    - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
    - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels
    - selftests: net: avoid just another constant wait
    - atm: idt77252: fix a memleak in open_card_ubr0
    - hwmon: (aspeed-pwm-tacho) mutex for tach reading
    - hwmon: (coretemp) Fix out-of-bounds memory access
    - hwmon: (coretemp) Fix bogus core_id to attr name mapping
    - inet: read sk->sk_family once in inet_recv_error()
    - rxrpc: Fix response to PING RESPONSE ACKs to a dead call
    - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add()
    - ppp_async: limit MRU to 64K
    - netfilter: nft_compat: reject unused compat flag
    - netfilter: nft_compat: restrict match/target protocol to u16
    - netfilter: nft_ct: reject direction for ct id
    - net/af_iucv: clean up a try_then_request_module()
    - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e
    - USB: serial: option: add Fibocom FM101-GL variant
    - USB: serial: cp210x: add ID for IMST iM871A-USB
    - hrtimer: Report offline hrtimer enqueue
    - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID
    - net: stmmac: xgmac: use #define for string constants
    - net: stmmac: xgmac: fix a typo of register name in DPP safety handling
    - btrfs: forbid creating subvol qgroups
    - btrfs: forbid deleting live subvol qgroup
    - btrfs: send: return EOPNOTSUPP on unknown flags
    - of: unittest: add overlay gpio test to catch gpio hog problem
    - of: unittest: Fix compile in the non-dynamic case
    - spi: ppc4xx: Drop write-only variable
    - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()
    - MIPS: Add 'memory' clobber to csum_ipv6_magic() inline assembler
    - i40e: Fix waiting for queues of all VSIs to be disabled
    - tracing/trigger: Fix to return error if failed to alloc snapshot
    - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
    - HID: wacom: generic: Avoid reporting a serial of '0' to userspace
    - HID: wacom: Do not register input devices until after hid_hw_start
    - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT
    - usb: f_mass_storage: forbid async queue when shutdown happen
    - i2c: i801: Remove i801_set_block_buffer_mode
    - i2c: i801: Fix block process call transactions
    - scsi: Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock"
    - firewire: core: correct documentation of fw_csr_string() kernel API
    - kbuild: Fix changing ELF file type for output of gen_btf for big endian
    - nfc: nci: free rx_data_reassembly skb on NCI device cleanup
    - xen-netback: properly sync TX responses
    - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL
    - binder: signal epoll threads of self-work
    - misc: fastrpc: Mark all sessions as invalid in cb_remove
    - ext4: fix double-free of blocks due to wrong extents moved_len
    - tracing: Fix wasted memory in saved_cmdlines logic
    - staging: iio: ad5933: fix type mismatch regression
    - iio: magnetometer: rm3100: add boundary check for the value read from
      RM3100_REG_TMRC
    - ring-buffer: Clean ring_buffer_poll_wait() error return
    - serial: max310x: set default value when reading clock ready bit
    - serial: max310x: improve crystal stable clock detection
    - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6
    - x86/mm/ident_map: Use gbpages only where full GB page should be mapped.
    - mmc: slot-gpio: Allow non-sleeping GPIO ro
    - ALSA: hda/conexant: Add quirk for SWS JS201D
    - nilfs2: fix data corruption in dsync block recovery for small block sizes
    - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers()
    - nfp: use correct macro for LengthSelect in BAR config
    - nfp: flower: prevent re-adding mac index for bonded port
    - irqchip/irq-brcmstb-l2: Add write memory barrier before exit
    - can: j1939: Fix UAF in j1939_sk_match_filter during
      setsockopt(SO_J1939_FILTER)
    - pmdomain: core: Move the unused cleanup to a _sync initcall
    - tracing: Inform kmemleak of saved_cmdlines allocation
    - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"
    - bus: moxtet: Add spi device table
    - arch, mm: remove stale mentions of DISCONIGMEM
    - mips: Fix max_mapnr being uninitialized on early stages
    - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
    - netfilter: ipset: fix performance regression in swap operation
    - netfilter: ipset: Missing gc cancellations fixed
    - net: prevent mss overflow in skb_segment()
    - sched/membarrier: reduce the ability to hammer on sys_membarrier
    - nilfs2: fix potential bug in end_buffer_async_write
    - PM: runtime: add devm_pm_runtime_enable helper
    - PM: runtime: Have devm_pm_runtime_enable() handle
      pm_runtime_dont_use_autosuspend()
    - drm/msm/dsi: Enable runtime PM
    - lsm: new security_file_ioctl_compat() hook
    - Revert "Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting""
    - net: bcmgenet: Fix EEE implementation
    - of: unittest: fix EXPECT text for gpio hog errors
    - of: gpio unittest kfree() wrong object
    - Linux 5.4.269

  * Focal update: v5.4.269 upstream stable release (LP: #2058948) //
    CVE-2023-52603
    - UBSAN: array-index-out-of-bounds in dtSplitRoot

  * CVE-2023-52600
    - jfs: fix uaf in jfs_evict_inode

  * CVE-2023-24023
    - Bluetooth: Add more enc key size check

  * CVE-2024-26581
    - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
    - netfilter: nft_set_rbtree: skip end interval element from gc

  * CVE-2024-26589
    - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS

 -- Roxana Nicolescu <email address hidden>  Thu, 28 Mar 2024 15:36:38 +0100
Deleted in noble-proposed (Reason: remove linux, uploader wants to stay in Foundations team)
linux (6.8.0-20.20build1) noble; urgency=high

  * No change rebuild against libelf1t64, libssl3t64, libdw1t64.

 -- Julian Andres Klode <email address hidden>  Fri, 22 Mar 2024 17:44:20 +0100
Published in focal-security
Published in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux (5.4.0-176.196) focal; urgency=medium

  * focal/linux: 5.4.0-176.196 -proposed tracker (LP: #2058756)

  * Problems with HVCS and hotplugging (LP: #2056373)
    - powerpc/pseries: Fix bad drc_index_start value parsing of drc-info entry
    - powerpc/pseries: Fix of_read_drc_info_cell() to point at next record
    - hvcs: Fix hvcs port reference counting
    - hvcs: Use dev_groups to manage hvcs device attributes
    - hvcs: Use driver groups to manage driver attributes
    - hvcs: Get reference to tty in remove
    - hvcs: Use vhangup in hotplug remove
    - hvcs: Synchronize hotplug remove with port free

Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
Superseded in noble-proposed
linux (6.8.0-20.20) noble; urgency=medium

  * noble/linux: 6.8.0-20.20 -proposed tracker (LP: #2058221)

  * Noble update: v6.8.1 upstream stable release (LP: #2058224)
    - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set
    - Documentation/hw-vuln: Add documentation for RFDS
    - x86/rfds: Mitigate Register File Data Sampling (RFDS)
    - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests
    - Linux 6.8.1

  * Autopkgtest failures on amd64 (LP: #2048768)
    - [Packaging] update to clang-18

  * Miscellaneous Ubuntu changes
    - SAUCE: apparmor4.0.0: LSM stacking v39: fix build error with
      CONFIG_SECURITY=n
    - [Config] amd64: MITIGATION_RFDS=y

 -- Paolo Pisati <email address hidden>  Mon, 18 Mar 2024 11:08:14 +0100
Deleted in noble-proposed (Reason: NBS)
linux (6.8.0-19.19) noble; urgency=medium

  * noble/linux: 6.8.0-19.19 -proposed tracker (LP: #2057910)

  * Miscellaneous Ubuntu changes
    - [Packaging] re-introduce linux-doc as an empty package

 -- Paolo Pisati <email address hidden>  Thu, 14 Mar 2024 14:36:14 +0100
Superseded in focal-proposed
linux (5.4.0-175.195) focal; urgency=medium

  * focal/linux: 5.4.0-175.195 -proposed tracker (LP: #2055684)

  * Packaging resync (LP: #1786013)
    - [Packaging] drop ABI data
    - [Packaging] update annotations scripts
    - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04)

  * Drop ABI checks from kernel build (LP: #2055686)
    - [Packaging] Remove in-tree abi checks
    - [Packaging] Bring back install-<flavour> prerequisite for checks-<flavour>
    - [Packaging] Remove abi-check from final-checks

  * Cranky update-dkms-versions rollout (LP: #2055685)
    - [Packaging] remove update-dkms-versions
    - Move debian/dkms-versions to debian.master/dkms-versions
    - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions
    - [Packaging] remove update-version-dkms

  * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
    - [Packaging] rules: Put usbip manpages in the correct directory

  * CVE-2024-23851
    - dm ioctl: log an error if the ioctl structure is corrupted
    - dm: limit the number of targets and parameter size area

  * Focal update: v5.4.268 upstream stable release (LP: #2055075)
    - f2fs: explicitly null-terminate the xattr list
    - pinctrl: lochnagar: Don't build on MIPS
    - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
    - ASoC: Intel: Skylake: Fix mem leak in few functions
    - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted
      __be16
    - ASoC: Intel: Skylake: mem leak in skl register function
    - ASoC: cs43130: Fix the position of const qualifier
    - ASoC: cs43130: Fix incorrect frame delay configuration
    - ASoC: rt5650: add mutex to avoid the jack detection failure
    - nouveau/tu102: flush all pdbs on vmm flush
    - net/tg3: fix race condition in tg3_reset_task()
    - ASoC: da7219: Support low DC impedance headset
    - nvme: introduce helper function to get ctrl state
    - drm/exynos: fix a potential error pointer dereference
    - drm/exynos: fix a wrong error checking
    - clk: rockchip: rk3128: Fix HCLK_OTG gate register
    - jbd2: correct the printing of write_flags in jbd2_write_superblock()
    - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
    - neighbour: Don't let neigh_forced_gc() disable preemption for long
    - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
    - tracing: Add size check when printing trace_marker output
    - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
      NMI
    - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    - Input: i8042 - add nomux quirk for Acer P459-G2-M
    - s390/scm: fix virtual vs physical address confusion
    - ARC: fix spare error
    - Input: xpad - add Razer Wolverine V2 support
    - ARM: sun9i: smp: fix return code check of of_property_match_string
    - drm/crtc: fix uninitialized variable use
    - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
    - binder: use EPOLLERR from eventpoll.h
    - binder: fix trivial typo of binder_free_buf_locked()
    - binder: fix comment on binder_alloc_new_buf() return value
    - uio: Fix use-after-free in uio_open
    - parport: parport_serial: Add Brainboxes BAR details
    - parport: parport_serial: Add Brainboxes device IDs and geometry
    - coresight: etm4x: Fix width of CCITMIN field
    - x86/lib: Fix overflow when counting digits
    - EDAC/thunderx: Fix possible out-of-bounds string access
    - powerpc: add crtsavres.o to always-y instead of extra-y
    - powerpc/44x: select I2C for CURRITUCK
    - powerpc/pseries/memhotplug: Quieten some DLPAR operations
    - powerpc/pseries/memhp: Fix access beyond end of drmem array
    - selftests/powerpc: Fix error handling in FPU/VMX preemption tests
    - powerpc/powernv: Add a null pointer check to scom_debug_init_one()
    - powerpc/powernv: Add a null pointer check in opal_event_init()
    - powerpc/powernv: Add a null pointer check in opal_powercap_init()
    - powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
    - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
    - ACPI: video: check for error while searching for backlight device parent
    - ACPI: LPIT: Avoid u32 multiplication overflow
    - net: netlabel: Fix kerneldoc warnings
    - netlabel: remove unused parameter in netlbl_netlink_auditinfo()
    - calipso: fix memory leak in netlbl_calipso_add_pass()
    - spi: sh-msiof: Enforce fixed DTDL for R-Car H3
    - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
    - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
    - crypto: virtio - Handle dataq logic with tasklet
    - crypto: virtio - don't use 'default m'
    - virtio_crypto: Introduce VIRTIO_CRYPTO_NOSPC
    - crypto: ccp - fix memleak in ccp_init_dm_workarea
    - crypto: af_alg - Disallow multiple in-flight AIO requests
    - crypto: sahara - remove FLAGS_NEW_KEY logic
    - crypto: sahara - fix ahash selftest failure
    - crypto: sahara - fix processing requests with cryptlen < sg->length
    - crypto: sahara - fix error handling in sahara_hw_descriptor_create()
    - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
    - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
    - crypto: virtio - Wait for tasklet to complete on device remove
    - crypto: sahara - fix ahash reqsize
    - crypto: sahara - fix wait_for_completion_timeout() error handling
    - crypto: sahara - improve error handling in sahara_sha_process()
    - crypto: sahara - fix processing hash requests with req->nbytes < sg->length
    - crypto: sahara - do not resize req->src when doing hash operations
    - crypto: scomp - fix req->dst buffer overflow
    - blocklayoutdriver: Fix reference leak of pnfs_device_node
    - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
    - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
    - bpf, lpm: Fix check prefixlen before walking trie
    - wifi: libertas: stop selecting wext
    - ARM: dts: qcom: apq8064: correct XOADC register address
    - ncsi: internal.h: Fix a spello
    - net/ncsi: Fix netlink major/minor version numbers
    - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
    - rtlwifi: Use ffs in <foo>_phy_calculate_bit_shift
    - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
    - scsi: fnic: Return error if vmalloc() failed
    - arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
    - scsi: hisi_sas: Replace with standard error code return value
    - selftests/net: fix grep checking for fib_nexthop_multiprefix
    - virtio/vsock: fix logic which reduces credit update messages
    - dma-mapping: clear dev->dma_mem to NULL after freeing it
    - wifi: rtlwifi: add calculate_bit_shift()
    - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
    - rtlwifi: rtl8192de: make arrays static const, makes object smaller
    - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
    - netfilter: nf_tables: mark newset as dead on transaction abort
    - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
    - Bluetooth: btmtkuart: fix recv_buf() return value
    - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
    - ARM: davinci: always select CONFIG_CPU_ARM926T
    - RDMA/usnic: Silence uninitialized symbol smatch warnings
    - media: pvrusb2: fix use after free on context disconnection
    - drm/bridge: Fix typo in post_disable() description
    - f2fs: fix to avoid dirent corruption
    - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
    - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
    - drm/radeon: check return value of radeon_ring_lock()
    - ASoC: cs35l33: Fix GPIO name and drop legacy include
    - ASoC: cs35l34: Fix GPIO name and drop legacy include
    - drm/msm/mdp4: flush vblank event on disable
    - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
    - drm/drv: propagate errors from drm_modeset_register_all()
    - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
    - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
    - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
    - drm/bridge: tc358767: Fix return value on error case
    - media: cx231xx: fix a memleak in cx231xx_init_isoc
    - media: dvbdev: drop refcount on error path in dvb_device_open()
    - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
    - drm/amd/pm: fix a double-free in si_dpm_init
    - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
    - gpu/drm/radeon: fix two memleaks in radeon_vm_init
    - drivers: clk: zynqmp: calculate closest mux rate
    - watchdog: set cdev owner before adding
    - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
    - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
    - clk: si5341: fix an error code problem in si5341_output_clk_set_rate
    - mmc: sdhci_omap: Fix TI SoC dependencies
    - [Config] update annotations for CONFIG_MMC_SDHCI_OMAP
    - [Config] remove sdhci-omap module for arm64/ppc64el
    - of: Fix double free in of_parse_phandle_with_args_map
    - of: unittest: Fix of_count_phandle_with_args() expected value message
    - binder: fix async space check for 0-sized buffers
    - binder: fix use-after-free in shinker's callback
    - Input: atkbd - use ab83 as id when skipping the getid command
    - Revert "ASoC: atmel: Remove system clock tree configuration for
      at91sam9g20ek"
    - binder: fix race between mmput() and do_exit()
    - binder: fix unused alloc->free_async_space
    - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
    - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
    - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
    - Revert "usb: dwc3: Soft reset phy on probe for host"
    - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-
      only"
    - usb: chipidea: wait controller resume finished for wakeup irq
    - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
    - usb: typec: class: fix typec_altmode_put_partner to put plugs
    - usb: mon: Fix atomicity violation in mon_bin_vma_fault
    - ALSA: oxygen: Fix right channel of capture volume mixer
    - fbdev: flush deferred work in fb_deferred_io_fsync()
    - rootfs: Fix support for rootfstype= when root= is given
    - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
    - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
    - wifi: mwifiex: configure BSSID consistently when starting AP
    - x86/kvm: Do not try to disable kvmclock if it was not enabled
    - HID: wacom: Correct behavior when processing some confidence == false
      touches
    - mips: Fix incorrect max_low_pfn adjustment
    - MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
    - MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
    - serial: 8250: omap: Don't skip resource freeing if
      pm_runtime_resume_and_get() failed
    - acpi: property: Let args be NULL in __acpi_node_get_property_reference
    - software node: Let args be NULL in software_node_get_reference_args
    - perf genelf: Set ELF program header addresses properly
    - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
    - nvmet-tcp: fix a crash in nvmet_req_complete()
    - perf env: Add perf_env__numa_node()
    - perf record: Move sb_evlist to 'struct record'
    - perf top: Move sb_evlist to 'struct perf_top'
    - perf bpf: Decouple creating the evlist from adding the SB event
    - perf env: Avoid recursively taking env->bpf_progs.lock
    - apparmor: avoid crash when parsed profile name is empty
    - serial: imx: Correct clock error message in function probe()
    - nvmet-tcp: Fix the H2C expected PDU len calculation
    - PCI: keystone: Fix race condition when initializing PHYs
    - s390/pci: fix max size calculation in zpci_memcpy_toio()
    - net: qualcomm: rmnet: fix global oob in rmnet_policy
    - net: phy: micrel: populate .soft_reset for KSZ9131
    - net: ravb: Fix dma_addr_t truncation in error case
    - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
    - netfilter: nf_tables: skip dead set elements in netlink dump
    - ipvs: avoid stat macros calls from preemptible context
    - kdb: Censor attempts to set PROMPT without ENABLE_MEM_READ
    - kdb: Fix a potential buffer overflow in kdb_local()
    - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
    - i2c: s3c24xx: fix read transfers in polling mode
    - i2c: s3c24xx: fix transferring more than one message in polling mode
    - perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
    - arm64: dts: armada-3720-turris-mox: set irq type for RTC
    - Linux 5.4.268

  * CVE-2024-24855
    - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan()

  * Focal update: v5.4.267 upstream stable release (LP: #2054406)
    - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
      llcp_local
    - i40e: Fix filter input checks to prevent config with invalid values
    - net: sched: em_text: fix possible memory leak in em_text_destroy()
    - can: raw: add support for SO_TXTIME/SCM_TXTIME
    - can: raw: add support for SO_MARK
    - net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps
    - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
    - net: bcmgenet: Fix FCS generation for fragmented skbuffs
    - net: Save and restore msg_namelen in sock_sendmsg
    - i40e: fix use-after-free in i40e_aqc_add_filters()
    - ASoC: meson: g12a: extract codec-to-codec utils
    - [Config] Update annotations for CONFIG_SND_MESON_CODEC_GLUE
    - ASoC: meson: g12a-tohdmitx: Validate written enum values
    - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
    - i40e: Restore VF MSI-X state during PCI reset
    - net/qla3xxx: switch from 'pci_' to 'dma_' API
    - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
    - asix: Add check for usbnet_get_endpoints
    - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
    - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
    - mm/memory-failure: check the mapcount of the precise page
    - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and
      ASM108x/VT630x PCIe cards
    - i2c: core: Fix atomic xfer check for non-preempt config
    - mm: fix unmap_mapping_range high bits shift bug
    - mmc: rpmb: fixes pause retune on all RPMB partitions.
    - mmc: core: Cancel delayed work before releasing host
    - mmc: sdhci-sprd: Fix eMMC init failure after hw reset
    - ath10k: Wait until copy complete is actually done before completing
    - ath10k: Add interrupt summary based CE processing
    - ath10k: Keep track of which interrupts fired, don't poll them
    - ath10k: Get rid of "per_ce_irq" hw param
    - PCI: Extract ATS disabling to a helper function
    - PCI: Disable ATS for specific Intel IPU E2000 devices
    - net/dst: use a smaller percpu_counter batch for dst entries accounting
    - ipv6: make ip6_rt_gc_expire an atomic_t
    - ipv6: remove max_size check inline with ipv4
    - ASoC: meson: codec-glue: fix pcm format cast warning
    - Linux 5.4.267

  * CVE-2023-23000
    - phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function

  * CVE-2023-23004
    - malidp: Fix NULL vs IS_ERR() checking

  * CVE-2023-46838
    - xen-netback: don't produce zero-size SKB frags

  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters

  * Focal update: v5.4.266 upstream stable release (LP: #2051655)
    - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5
    - ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
    - ARM: OMAP2+: Fix null pointer dereference and memory leak in
      omap_soc_device_init
    - reset: Fix crash when freeing non-existent optional resets
    - s390/vx: fix save/restore of fpu kernel context
    - wifi: mac80211: mesh_plink: fix matches_local logic
    - net/mlx5: improve some comments
    - net/mlx5: Fix fw tracer first block check
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
      by representors
    - net: sched: ife: fix potential use-after-free
    - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
    - net/rose: fix races in rose_kill_by_device()
    - net: check vlan filter feature in vlan_vids_add_by_dev() and
      vlan_vids_del_by_dev()
    - afs: Fix the dynamic root's d_delete to always delete unused dentries
    - afs: Fix dynamic root lookup DNS check
    - net: warn if gso_type isn't set for a GSO SKB
    - net: check dev->gso_max_size in gso_features_check()
    - afs: Fix overwriting of result of DNS query
    - i2c: aspeed: Handle the coalesced stop conditions with the start conditions.
    - pinctrl: at91-pio4: use dedicated lock class for IRQ
    - ALSA: hda/hdmi: Add quirk to force pin connectivity on NUC10
    - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
    - smb: client: fix NULL deref in asn1_ber_decoder()
    - btrfs: do not allow non subvolume root targets for snapshot
    - interconnect: Treat xlate() returning NULL node as an error
    - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
    - Input: ipaq-micro-keys - add error handling for devm_kmemdup
    - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
    - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table
    - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma()
    - wifi: cfg80211: Add my certificate
    - wifi: cfg80211: fix certs build to not depend on file order
    - USB: serial: ftdi_sio: update Actisense PIDs constant names
    - USB: serial: option: add Quectel EG912Y module support
    - USB: serial: option: add Foxconn T99W265 with new baseline
    - USB: serial: option: add Quectel RM500Q R13 firmware support
    - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
    - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
    - net: rfkill: gpio: set GPIO direction
    - x86/alternatives: Sync core before enabling interrupts
    - usb: fotg210-hcd: delete an incorrect bounds test
    - ring-buffer: Fix wake ups when buffer_percent is set to 100
    - block: Don't invalidate pagecache for invalid falloc modes
    - Linux 5.4.266

  * CVE-2024-0607
    - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()

Published in mantic-security
Published in mantic-updates
Deleted in mantic-proposed (Reason: moved to -updates)
linux (6.5.0-27.28) mantic; urgency=medium

  * mantic/linux: 6.5.0-27.28 -proposed tracker (LP: #2055584)

  * Packaging resync (LP: #1786013)
    - [Packaging] drop ABI data
    - [Packaging] update annotations scripts
    - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04)

  * CVE-2024-26597
    - net: qualcomm: rmnet: fix global oob in rmnet_policy

  * CVE-2024-26599
    - pwm: Fix out-of-bounds access in of_pwm_single_xlate()

  * Drop ABI checks from kernel build (LP: #2055686)
    - [Packaging] Remove in-tree abi checks

  * Cranky update-dkms-versions rollout (LP: #2055685)
    - [Packaging] remove update-dkms-versions
    - Move debian/dkms-versions to debian.master/dkms-versions
    - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions

  * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
    modules-extra to linux-modules (LP: #2054809)
    - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules-
      extra

  * performance: Scheduler: ratelimit updating of load_avg (LP: #2053251)
    - sched/fair: Ratelimit update to tg->load_avg

  * IB peer memory feature regressed in 6.5 (LP: #2055082)
    - SAUCE: RDMA/core: Introduce peer memory interface

  * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
    - [Packaging] rules: Put usbip manpages in the correct directory

  * CVE-2024-23851
    - dm: limit the number of targets and parameter size area

  * CVE-2024-23850
    - btrfs: do not ASSERT() if the newly created subvolume already got read

  * x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform
    (LP: #2054699)
    - x86/tsc: Extend watchdog check exemption to 4-Sockets platform

  * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
    linux-modules-extra to linux-modules (LP: #2045561)
    - [Packaging] Move dmi-sysfs.ko into linux-modules

  * Fix AMD brightness issue on AUO panel (LP: #2054773)
    - drm/amdgpu: make damage clips support configurable

  * Mantic update: upstream stable patchset 2024-02-28 (LP: #2055199)
    - f2fs: explicitly null-terminate the xattr list
    - pinctrl: lochnagar: Don't build on MIPS
    - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
    - mptcp: fix uninit-value in mptcp_incoming_options
    - wifi: cfg80211: lock wiphy mutex for rfkill poll
    - wifi: avoid offset calculation on NULL pointer
    - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
    - debugfs: fix automount d_fsdata usage
    - nvme-core: fix a memory leak in nvme_ns_info_from_identify()
    - drm/amd/display: update dcn315 lpddr pstate latency
    - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
    - smb: client, common: fix fortify warnings
    - blk-mq: don't count completed flush data request as inflight in case of
      quiesce
    - nvme-core: check for too small lba shift
    - hwtracing: hisi_ptt: Handle the interrupt in hardirq context
    - hwtracing: hisi_ptt: Don't try to attach a task
    - ASoC: wm8974: Correct boost mixer inputs
    - arm64: dts: rockchip: fix rk356x pcie msg interrupt name
    - ASoC: Intel: Skylake: Fix mem leak in few functions
    - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted
      __be16
    - ASoC: Intel: Skylake: mem leak in skl register function
    - ASoC: cs43130: Fix the position of const qualifier
    - ASoC: cs43130: Fix incorrect frame delay configuration
    - ASoC: rt5650: add mutex to avoid the jack detection failure
    - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not
      available
    - nouveau/tu102: flush all pdbs on vmm flush
    - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
    - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
    - net/tg3: fix race condition in tg3_reset_task()
    - ASoC: da7219: Support low DC impedance headset
    - nvme: introduce helper function to get ctrl state
    - nvme: prevent potential spectre v1 gadget
    - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru
    - drm/amdgpu: Add NULL checks for function pointers
    - drm/exynos: fix a potential error pointer dereference
    - drm/exynos: fix a wrong error checking
    - hwmon: (corsair-psu) Fix probe when built-in
    - LoongArch: Preserve syscall nr across execve()
    - clk: rockchip: rk3568: Add PLL rate for 292.5MHz
    - clk: rockchip: rk3128: Fix HCLK_OTG gate register
    - jbd2: correct the printing of write_flags in jbd2_write_superblock()
    - jbd2: increase the journal IO's priority
    - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
    - neighbour: Don't let neigh_forced_gc() disable preemption for long
    - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
    - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
    - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
    - tracing: Add size check when printing trace_marker output
    - stmmac: dwmac-loongson: drop useless check for compatible fallback
    - MIPS: dts: loongson: drop incorrect dwmac fallback compatible
    - tracing: Fix uaf issue when open the hist or hist_debug file
    - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
      NMI
    - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
    - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    - Input: i8042 - add nomux quirk for Acer P459-G2-M
    - s390/scm: fix virtual vs physical address confusion
    - ARC: fix spare error
    - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
    - Input: xpad - add Razer Wolverine V2 support
    - kselftest: alsa: fixed a print formatting warning
    - HID: nintendo: fix initializer element is not constant error
    - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some
      ThinkPad systems
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
    - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
    - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
    - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
    - HID: nintendo: Prevent divide-by-zero on code
    - smb: client: fix potential OOB in smb2_dump_detail()
    - i2c: rk3x: fix potential spinlock recursion on poll
    - drm/amd/display: get dprefclk ss info from integration info table
    - pinctrl: cy8c95x0: Fix typo
    - pinctrl: cy8c95x0: Fix get_pincfg
    - virtio_blk: fix snprintf truncation compiler warning
    - net: qrtr: ns: Return 0 if server port is not present
    - ARM: sun9i: smp: fix return code check of of_property_match_string
    - drm/crtc: fix uninitialized variable use
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx
    - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
    - ASoC: SOF: Intel: hda-codec: Delay the codec device registration
    - ksmbd: don't allow O_TRUNC open on read-only share
    - ksmbd: free ppace array on error in parse_dacl
    - binder: use EPOLLERR from eventpoll.h
    - binder: fix use-after-free in shinker's callback
    - binder: fix trivial typo of binder_free_buf_locked()
    - binder: fix comment on binder_alloc_new_buf() return value
    - uio: Fix use-after-free in uio_open
    - parport: parport_serial: Add Brainboxes BAR details
    - parport: parport_serial: Add Brainboxes device IDs and geometry
    - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
    - PCI: Add ACS quirk for more Zhaoxin Root Ports
    - coresight: etm4x: Fix width of CCITMIN field
    - scripts/decode_stacktrace.sh: optionally use LLVM utilities
    - pinctrl: s32cc: Avoid possible string truncation
    - kunit: Warn if tests are slow
    - kunit: Reset suite counter right before running tests
    - io_uring: use fget/fput consistently
    - block: warn once for each partition in bio_check_ro()
    - drm/amdkfd: Use common function for IP version check
    - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit
    - drm/amdgpu: Use another offset for GC 9.4.3 remap
    - ASoC: amd: yc: Add HP 255 G10 into quirk table
    - ASoC: SOF: topology: Fix mem leak in sof_dai_load()
    - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case
    - ASoC: fsl_xcvr: refine the requested phy clock frequency
    - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline
    - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores
    - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module
    - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module
    - pds_vdpa: fix up format-truncation complaint
    - pds_vdpa: clear config callback when status goes to 0
    - pds_vdpa: set features order
    - nvme: ensure reset state check ordering
    - nvme-ioctl: move capable() admin check to the end
    - nvme: fix deadlock between reset and scan
    - LoongArch: Apply dynamic relocations for LLD
    - LoongArch: Set unwind stack type to unknown rather than set error flag
    - soundwire: intel_ace2x: fix AC timing setting for ACE2.x
    - efi/loongarch: Use load address to calculate kernel entry address
    - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend
    - ASoC: cs35l45: Use modern pm_ops
    - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming
    - ASoC: cs35l45: Prevents spinning during runtime suspend
    - driver core: Add a guard() definition for the device_lock()
    - platform/x86/amd/pmc: Move platform defines to header
    - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne
    - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-
      quirks
    - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13
    - drm/amdkfd: svm range always mapped flag not working on APU
    - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event
    - pinctrl: cy8c95x0: Fix regression
    - posix-timers: Get rid of [COMPAT_]SYS_NI() uses
    - nfc: Do not send datagram if socket state isn't LLCP_BOUND
    - x86/csum: Remove unnecessary odd handling
    - x86/csum: clean up `csum_partial' further
    - x86/microcode: do not cache microcode if it will not be used
    - bus: moxtet: Mark the irq as shared
    - bus: moxtet: Add spi device table
    - drm/amd/display: Pass pwrseq inst for backlight and ABM
    - Upstream stable to v6.1.74, v6.6.13

  * Mantic update: upstream stable patchset 2024-02-27 (LP: #2055002)
    - Revert "nfsd: call nfsd_last_thread() before final nfsd_put()"
    - cifs: fix flushing folio regression for 6.1 backport
    - Upstream stable to v6.1.73, v6.6.12

  * Mantic update: upstream stable patchset 2024-02-26 (LP: #2054779)
    - keys, dns: Fix missing size check of V1 server-list header
    - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
    - mptcp: prevent tcp diag from closing listener subflows
    - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
    - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE
    - cifs: cifs_chan_is_iface_active should be called with chan_lock held
    - cifs: do not depend on release_iface for maintaining iface_list
    - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
    - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer
    - netfilter: nf_tables: set transport offset from mac header for netdev/egress
    - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
      llcp_local
    - octeontx2-af: Fix marking couple of structure as __packed
    - drm/i915/dp: Fix passing the correct DPCD_REV for
      drm_dp_set_phy_test_pattern
    - ice: Fix link_down_on_close message
    - ice: Shut down VSI with "link-down-on-close" enabled
    - i40e: Fix filter input checks to prevent config with invalid values
    - igc: Report VLAN EtherType matching back to user
    - igc: Check VLAN TCI mask
    - igc: Check VLAN EtherType mask
    - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
    - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset
    - mlxbf_gige: fix receive packet race condition
    - net: sched: em_text: fix possible memory leak in em_text_destroy()
    - r8169: Fix PCI error on system resume
    - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
    - selftests: bonding: do not set port down when adding to bond
    - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
    - sfc: fix a double-free bug in efx_probe_filters
    - net: bcmgenet: Fix FCS generation for fragmented skbuffs
    - netfilter: nft_immediate: drop chain reference counter on error
    - net: Save and restore msg_namelen in sock_sendmsg
    - i40e: fix use-after-free in i40e_aqc_add_filters()
    - ASoC: meson: g12a-toacodec: Validate written enum values
    - ASoC: meson: g12a-tohdmitx: Validate written enum values
    - ASoC: meson: g12a-toacodec: Fix event generation
    - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
    - i40e: Restore VF MSI-X state during PCI reset
    - igc: Fix hicredit calculation
    - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
    - net/smc: fix invalid link access in dumping SMC-R connections
    - octeontx2-af: Always configure NIX TX link credits based on max frame size
    - octeontx2-af: Re-enable MAC TX in otx2_stop processing
    - asix: Add check for usbnet_get_endpoints
    - net: ravb: Wait for operating mode to be applied
    - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
    - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
    - bpf: Support new 32bit offset jmp instruction
    - mm: merge folio_has_private()/filemap_release_folio() call pairs
    - mm, netfs, fscache: stop read optimisation when folio removed from pagecache
    - smb: client: fix missing mode bits for SMB symlinks
    - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
    - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and
      ASM108x/VT630x PCIe cards
    - x86/kprobes: fix incorrect return address calculation in
      kprobe_emulate_call_indirect
    - i2c: core: Fix atomic xfer check for non-preempt config
    - mm: fix unmap_mapping_range high bits shift bug
    - drm/amdgpu: skip gpu_info fw loading on navi12
    - drm/amd/display: add nv12 bounding box
    - mmc: meson-mx-sdhc: Fix initialization frozen issue
    - mmc: rpmb: fixes pause retune on all RPMB partitions.
    - mmc: core: Cancel delayed work before releasing host
    - mmc: sdhci-sprd: Fix eMMC init failure after hw reset
    - bpf: Fix a verifier bug due to incorrect branch offset comparison with
      cpu=v4
    - media: qcom: camss: Comment CSID dt_id field
    - Revert "interconnect: qcom: sm8250: Enable sync_state"
    - drm/amd/display: pbn_div need be updated for hotplug event
    - accel/qaic: Fix GEM import path code
    - accel/qaic: Implement quirk for SOC_HW_VERSION
    - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer
    - drm/bridge: ps8640: Fix size mismatch warning w/ len
    - drm/i915/perf: Update handling of MMIO triggered reports
    - igc: Check VLAN EtherType mask
    - netfilter: nf_nat: fix action not being set for all ct states
    - virtio_net: avoid data-races on dev->stats fields
    - mm: convert DAX lock/unlock page to lock/unlock folio
    - mm/memory-failure: pass the folio and the page to collect_procs()
    - tcp: derive delack_max from rto_min
    - bpftool: Fix -Wcast-qual warning
    - bpftool: Align output skeleton ELF code
    - crypto: xts - use 'spawn' for underlying single-block cipher
    - crypto: qat - fix double free during reset
    - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue
    - vfio/mtty: Overhaul mtty interrupt handling
    - clk: si521xx: Increase stack based print buffer size in probe
    - RDMA/mlx5: Fix mkey cache WQ flush
    - rcu: Break rcu_node_0 --> &rq->__lock order
    - rcu: Introduce rcu_cpu_online()
    - rcu/tasks: Handle new PF_IDLE semantics
    - rcu/tasks-trace: Handle new PF_IDLE semantics
    - KVM: s390: vsie: fix wrong VIR 37 when MSO is used
    - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data
    - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data
    - iio: imu: adis16475: use bit numbers in assign_bit()
    - iommu/vt-d: Support enforce_cache_coherency only for empty domains
    - phy: mediatek: mipi: mt8183: fix minimal supported frequency
    - phy: sunplus: return negative error code in sp_usb_phy_probe
    - clk: rockchip: rk3128: Fix aclk_peri_src's parent
    - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name
    - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled
    - drm/amd/display: Increase num voltage states to 40
    - cxl: Add cxl_decoders_committed() helper
    - cxl/core: Always hold region_rwsem while reading poison lists
    - kernel/resource: Increment by align value in get_free_mem_region()
    - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml
    - dmaengine: idxd: Protect int_handle field in hw descriptor
    - RISCV: KVM: update external interrupt atomically for IMSIC swfile
    - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows
    - net: prevent mss overflow in skb_segment()
    - cxl/pmu: Ensure put_device on pmu devices
    - net: libwx: fix memory leak on free page
    - net: constify sk_dst_get() and __sk_dst_get() argument
    - mm/mglru: skip special VMAs in lru_gen_look_around()
    - cxl: Add cxl_num_decoders_committed() usage to cxl_test
    - cxl/hdm: Fix a benign lockdep splat
    - cxl/memdev: Hold region_rwsem during inject and clear poison ops

  * kvm: Running perf against qemu processes results in page fault inside guest
    (LP: #2054218) // Mantic update: upstream stable patchset 2024-02-26
    (LP: #2054779)
    - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL

  * smb: wsize blocks of bytes followed with binary zeros on copy, destroying
    data (LP: #2049634)
    - smb: Fix regression in writes when non-standard maximum write size
      negotiated

  * CVE-2024-1085
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation

  * move_mount mediation does not detect if source is detached (LP: #2052662)
    - apparmor: Fix move_mount mediation by detecting if source is detached

  * CVE-2023-46838
    - xen-netback: don't produce zero-size SKB frags

  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters

  * Validate connection interval to pass Bluetooth Test Suite (LP: #2052005)
    - Bluetooth: Enforce validation on max value of connection interval

  * Sound: Add rtl quirk of M70-Gen5 (LP: #2051947)
    - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5

  * Fix spurious wakeup caused by Cirque touchpad (LP: #2051896)
    - HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk
    - HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines
    - HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend

  * Mantic update: upstream stable patchset 2024-02-09 (LP: #2052792)
    - ksmbd: switch to use kmemdup_nul() helper
    - ksmbd: add support for read compound
    - ksmbd: fix wrong interim response on compound
    - ksmbd: fix `force create mode' and `force directory mode'
    - ksmbd: Fix one kernel-doc comment
    - ksmbd: add missing calling smb2_set_err_rsp() on error
    - ksmbd: remove experimental warning
    - ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
    - ksmbd: fix passing freed memory 'aux_payload_buf'
    - ksmbd: return invalid parameter error response if smb2 request is invalid
    - ksmbd: check iov vector index in ksmbd_conn_write()
    - ksmbd: fix race condition with fp
    - ksmbd: fix race condition from parallel smb2 logoff requests
    - ksmbd: fix race condition between tree conn lookup and disconnect
    - ksmbd: fix wrong error response status by using set_smb2_rsp_status()
    - ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
    - ksmbd: fix potential double free on smb2_read_pipe() error path
    - ksmbd: Remove unused field in ksmbd_user struct
    - ksmbd: reorganize ksmbd_iov_pin_rsp()
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
    - ksmbd: fix missing RDMA-capable flag for IPoIB device in
      ksmbd_rdma_capable_netdev()
    - ksmbd: add support for surrogate pair conversion
    - ksmbd: no need to wait for binded connection termination at logoff
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
    - ksmbd: prevent memory leak on error return
    - ksmbd: separately allocate ci per dentry
    - ksmbd: move oplock handling after unlock parent dir
    - ksmbd: release interim response after sending status pending response
    - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
    - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
    - ksmbd: set epoch in create context v2 lease
    - ksmbd: set v2 lease capability
    - ksmbd: downgrade RWH lease caching state to RH for directory
    - ksmbd: send v2 lease break notification for directory
    - ksmbd: lazy v2 lease break on smb2_write()
    - ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
    - ksmbd: fix wrong allocation size update in smb2_open()
    - linux/export: Ensure natural alignment of kcrctab array
    - block: renumber QUEUE_FLAG_HW_WC
    - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
    - mm/filemap: avoid buffered read/write race to read inconsistent data
    - mm: migrate high-order folios in swap cache correctly
    - mm/memory-failure: cast index to loff_t before shifting it
    - mm/memory-failure: check the mapcount of the precise page
    - ring-buffer: Fix wake ups when buffer_percent is set to 100
    - tracing: Fix blocked reader of snapshot buffer
    - NFSD: fix possible oops when nfsd/pool_stats is closed.
    - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe"
    - fs: cifs: Fix atime update check
    - linux/export: Fix alignment for 64-bit ksymtab entries
    - mptcp: refactor sndbuf auto-tuning
    - mptcp: fix possible NULL pointer dereference on close
    - mptcp: fix inconsistent state on fastopen race
    - platform/x86/intel/pmc: Add suspend callback
    - platform/x86/intel/pmc: Allow reenabling LTRs
    - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
    - selftests: secretmem: floor the memory size to the multiple of page_size
    - Revert "nvme-fc: fix race between error recovery and creating association"
    - ftrace: Fix modification of direct_function hash while in use
    - Upstream stable to v6.1.71, v6.6.10

  * Mantic update: upstream stable patchset 2024-02-06 (LP: #2052499)
    - kasan: disable kasan_non_canonical_hook() for HW tags
    - bpf: Fix prog_array_map_poke_run map poke update
    - ARM: dts: dra7: Fix DRA7 L3 NoC node register size
    - ARM: OMAP2+: Fix null pointer dereference and memory leak in
      omap_soc_device_init
    - reset: Fix crash when freeing non-existent optional resets
    - s390/vx: fix save/restore of fpu kernel context
    - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock
    - wifi: mac80211: check if the existing link config remains unchanged
    - wifi: mac80211: mesh: check element parsing succeeded
    - wifi: mac80211: mesh_plink: fix matches_local logic
    - Revert "net/mlx5e: fix double free of encap_header in update funcs"
    - Revert "net/mlx5e: fix double free of encap_header"
    - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list()
    - net/mlx5: Re-organize mlx5_cmd struct
    - net/mlx5e: Fix a race in command alloc flow
    - net/mlx5e: fix a potential double-free in fs_udp_create_groups
    - net/mlx5: Fix fw tracer first block check
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
      by representors
    - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above
    - octeontx2-pf: Fix graceful exit during PFC configuration failure
    - net: Return error from sk_stream_wait_connect() if sk_wait_event() fails
    - net: sched: ife: fix potential use-after-free
    - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
    - net/rose: fix races in rose_kill_by_device()
    - Bluetooth: Fix deadlock in vhci_send_frame
    - Bluetooth: hci_event: shut up a false-positive warning
    - net: mana: select PAGE_POOL
    - net: check vlan filter feature in vlan_vids_add_by_dev() and
      vlan_vids_del_by_dev()
    - afs: Fix the dynamic root's d_delete to always delete unused dentries
    - afs: Fix dynamic root lookup DNS check
    - net: check dev->gso_max_size in gso_features_check()
    - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry
    - afs: Fix overwriting of result of DNS query
    - afs: Fix use-after-free due to get/remove race in volume tree
    - ASoC: hdmi-codec: fix missing report for jack initial status
    - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP
    - i2c: aspeed: Handle the coalesced stop conditions with the start conditions.
    - x86/xen: add CPU dependencies for 32-bit build
    - pinctrl: at91-pio4: use dedicated lock class for IRQ
    - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl()
    - nvme-pci: fix sleeping function called from interrupt context
    - interconnect: Treat xlate() returning NULL node as an error
    - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
    - Input: ipaq-micro-keys - add error handling for devm_kmemdup
    - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
    - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table
    - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma()
    - iio: triggered-buffer: prevent possible freeing of wrong buffer
    - ALSA: usb-audio: Increase delay in MOTU M quirk
    - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3
    - wifi: cfg80211: Add my certificate
    - wifi: cfg80211: fix certs build to not depend on file order
    - USB: serial: ftdi_sio: update Actisense PIDs constant names
    - USB: serial: option: add Quectel EG912Y module support
    - USB: serial: option: add Foxconn T99W265 with new baseline
    - USB: serial: option: add Quectel RM500Q R13 firmware support
    - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA
    - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
    - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE
    - Bluetooth: Add more enc key size check
    - net: usb: ax88179_178a: avoid failed operations when device is disconnected
    - Input: soc_button_array - add mapping for airplane mode button
    - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
    - net: rfkill: gpio: set GPIO direction
    - net: ks8851: Fix TX stall caused by TX buffer overrun
    - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp
    - smb: client: fix OOB in cifsd when receiving compounded resps
    - smb: client: fix potential OOB in cifs_dump_detail()
    - smb: client: fix OOB in SMB2_query_info_init()
    - drm/i915: Reject async flips with bigjoiner
    - 9p: prevent read overrun in protocol dump tracepoint
    - btrfs: zoned: no longer count fresh BG region as zone unusable
    - ubifs: fix possible dereference after free
    - ublk: move ublk_cancel_dev() out of ub->mutex
    - selftests: mptcp: join: fix subflow_send_ack lookup
    - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity"
    - scsi: core: Always send batch on reset or error handling command
    - tracing / synthetic: Disable events after testing in
      synth_event_gen_test_init()
    - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
    - pinctrl: starfive: jh7100: ignore disabled device tree nodes
    - bus: ti-sysc: Flush posted write only after srst_udelay
    - gpio: dwapb: mask/unmask IRQ when disable/enale it
    - lib/vsprintf: Fix %pfwf when current node refcount == 0
    - thunderbolt: Fix memory leak in margining_port_remove()
    - KVM: arm64: vgic: Simplify kvm_vgic_destroy()
    - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy()
    - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
    - x86/alternatives: Sync core before enabling interrupts
    - mm/damon/core: make damon_start() waits until kdamond_fn() starts
    - wifi: cfg80211: fix CQM for non-range use
    - wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x)
    - mm/damon/core: use number of passed access sampling as a timer
    - btrfs: qgroup: iterate qgroups without memory allocation for
      qgroup_reserve()
    - btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
    - btrfs: free qgroup pertrans reserve on transaction abort
    - drm/i915: Fix FEC state dump
    - drm/i915: Introduce crtc_state->enhanced_framing
    - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select
    - drm: Fix FD ownership check in drm_master_check_perm()
    - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
    - SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
    - wifi: ieee80211: don't require protected vendor action frames
    - wifi: mac80211: don't re-add debugfs during reconfig
    - wifi: mac80211: check defragmentation succeeded
    - ice: fix theoretical out-of-bounds access in ethtool link modes
    - bpf: syzkaller found null ptr deref in unix_bpf proto add
    - net/mlx5e: Fix overrun reported by coverity
    - net/mlx5e: XDP, Drop fragmented packets larger than MTU size
    - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num
    - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
    - net/mlx5e: Fix error codes in alloc_branch_attr()
    - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above
    - Bluetooth: Fix not notifying when connection encryption changes
    - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis
    - bnxt_en: do not map packet buffers twice
    - net: phy: skip LED triggers on PHYs on SFP modules
    - ice: stop trashing VF VSI aggregator node ID information
    - ice: Fix PF with enabled XDP going no-carrier after reset
    - net: ethernet: mtk_wed: fix possible NULL pointer dereference in
      mtk_wed_wo_queue_tx_clean()
    - drm/i915/hwmon: Fix static analysis tool reported issues
    - drm/i915/mtl: Fix HDMI/DP PLL clock selection
    - i2c: qcom-geni: fix missing clk_disable_unprepare() and
      geni_se_resources_off()
    - drm/amdgpu: re-create idle bo's PTE during VM state machine reset
    - interconnect: qcom: sm8250: Enable sync_state
    - scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
      ufs_qcom_clk_scale_notify()
    - scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
    - iio: kx022a: Fix acceleration value scaling
    - iio: adc: imx93: add four channels for imx93 adc
    - iio: imu: adis16475: add spi_device_id table
    - iio: tmag5273: fix temperature offset
    - ARM: dts: Fix occasional boot hang for am3 usb
    - wifi: mt76: fix crash with WED rx support enabled
    - ASoC: tas2781: check the validity of prm_no/cfg_no
    - usb: typec: ucsi: fix gpio-based orientation detection
    - usb: fotg210-hcd: delete an incorrect bounds test
    - net: avoid build bug in skb extension length calculation
    - nfsd: call nfsd_last_thread() before final nfsd_put()
    - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg()
    - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
    - ring-buffer: Fix slowpath of interrupted event
    - spi: atmel: Do not cancel a transfer upon any signal
    - spi: atmel: Prevent spi transfers from being killed
    - spi: atmel: Fix clock issue when using devices with different polarities
    - nvmem: brcm_nvram: store a copy of NVRAM content
    - pinctrl: starfive: jh7110: ignore disabled device tree nodes
    - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place
    - x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
    - spi: cadence: revert "Add SPI transfer delays"
    - Upstream stable to v6.1.70, v6.6.9

  * Mantic update: upstream stable patchset 2024-02-01 (LP: #2051924)
    - r8152: add vendor/device ID pair for D-Link DUB-E250
    - r8152: add vendor/device ID pair for ASUS USB-C2500
    - ext4: fix warning in ext4_dio_write_end_io()
    - ksmbd: fix memory leak in smb2_lock()
    - afs: Fix refcount underflow from error handling race
    - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
    - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
    - net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
    - qca_debug: Prevent crash on TX ring changes
    - qca_debug: Fix ethtool -G iface tx behavior
    - qca_spi: Fix reset behavior
    - bnxt_en: Fix wrong return value check in bnxt_close_nic()
    - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
    - atm: solos-pci: Fix potential deadlock on &cli_queue_lock
    - atm: solos-pci: Fix potential deadlock on &tx_queue_lock
    - net: fec: correct queue selection
    - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
    - octeontx2-pf: Fix promisc mcam entry action
    - octeontx2-af: Update RSS algorithm index
    - iavf: Introduce new state machines for flow director
    - iavf: Handle ntuple on/off based on new state machines for flow director
    - qed: Fix a potential use-after-free in qed_cxt_tables_alloc
    - net: Remove acked SYN flag from packet in the transmit queue correctly
    - net: ena: Destroy correct number of xdp queues upon failure
    - net: ena: Fix xdp drops handling due to multibuf packets
    - net: ena: Fix XDP redirection error
    - stmmac: dwmac-loongson: Make sure MDIO is initialized before use
    - sign-file: Fix incorrect return values check
    - vsock/virtio: Fix unsigned integer wrap around in
      virtio_transport_has_space()
    - dpaa2-switch: fix size of the dma_unmap
    - dpaa2-switch: do not ask for MDB, VLAN and FDB replay
    - net: stmmac: Handle disabled MDIO busses from devicetree
    - net: atlantic: fix double free in ring reinit logic
    - cred: switch to using atomic_long_t
    - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
    - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
    - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
    - ALSA: hda/realtek: Apply mute LED quirk for HP15-db
    - PCI: loongson: Limit MRRS to 256
    - ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
    - drm/mediatek: Add spinlock for setting vblank event in atomic_begin
    - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
    - usb: aqc111: check packet for fixup for true limit
    - stmmac: dwmac-loongson: Add architecture dependency
    - [Config] updateconfigs for DWMAC_LOONGSON
    - blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock
      required!"
    - blk-cgroup: bypass blkcg_deactivate_policy after destroying
    - bcache: avoid oversize memory allocation by small stripe_size
    - bcache: remove redundant assignment to variable cur_idx
    - bcache: add code comments for bch_btree_node_get() and
      __bch_btree_node_alloc()
    - bcache: avoid NULL checking to c->root in run_cache_set()
    - nbd: fold nbd config initialization into nbd_alloc_config()
    - nvme-auth: set explanation code for failure2 msgs
    - nvme: catch errors from nvme_configure_metadata()
    - selftests/bpf: fix bpf_loop_bench for new callback verification scheme
    - LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
    - LoongArch: Implement constant timer shutdown interface
    - platform/x86: intel_telemetry: Fix kernel doc descriptions
    - HID: glorious: fix Glorious Model I HID report
    - HID: add ALWAYS_POLL quirk for Apple kb
    - nbd: pass nbd_sock to nbd_read_reply() instead of index
    - HID: hid-asus: reset the backlight brightness level on resume
    - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
    - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
    - net: usb: qmi_wwan: claim interface 4 for ZTE MF290
    - arm64: add dependency between vmlinuz.efi and Image
    - HID: hid-asus: add const to read-only outgoing usb buffer
    - btrfs: do not allow non subvolume root targets for snapshot
    - soundwire: stream: fix NULL pointer dereference for multi_link
    - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
    - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
    - team: Fix use-after-free when an option instance allocation fails
    - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
    - dmaengine: stm32-dma: avoid bitfield overflow assertion
    - mm/mglru: fix underprotected page cache
    - mm/shmem: fix race in shmem_undo_range w/THP
    - btrfs: free qgroup reserve when ORDERED_IOERR is set
    - btrfs: don't clear qgroup reserved bit in release_folio
    - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
    - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
    - drm/i915: Fix remapped stride with CCS on ADL+
    - smb: client: fix NULL deref in asn1_ber_decoder()
    - smb: client: fix OOB in smb2_query_reparse_point()
    - ring-buffer: Fix memory leak of free page
    - tracing: Update snapshot buffer on resize if it is allocated
    - ring-buffer: Do not update before stamp when switching sub-buffers
    - ring-buffer: Have saved event hold the entire event
    - ring-buffer: Fix writing to the buffer with max_data_size
    - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
    - ring-buffer: Do not try to put back write_stamp
    - ring-buffer: Have rb_time_cmpxchg() set the msb counter too
    - net/mlx5e: Honor user choice of IPsec replay window size
    - net/mlx5e: Ensure that IPsec sequence packet number starts from 1
    - RDMA/mlx5: Send events from IB driver about device affiliation state
    - net/mlx5e: Disable IPsec offload support if not FW steering
    - net/mlx5e: TC, Don't offload post action rule if not supported
    - net/mlx5: Nack sync reset request when HotPlug is enabled
    - net/mlx5e: Check netdev pointer before checking its net ns
    - net/mlx5: Fix a NULL vs IS_ERR() check
    - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
    - net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
    - octeon_ep: explicitly test for firmware ready value
    - octeontx2-af: Fix pause frame configuration
    - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
    - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
    - net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
    - cred: get rid of CONFIG_DEBUG_CREDENTIALS
    - [Config] updateconfigs for DEBUG_CREDENTIALS
    - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
    - HID: Add quirk for Labtec/ODDOR/aikeec handbrake
    - fuse: share lookup state between submount and its parent
    - io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC* implementation
    - PCI/ASPM: Add pci_enable_link_state_locked()
    - PCI: vmd: Fix potential deadlock when enabling ASPM
    - drm/mediatek: fix kernel oops if no crtc is found
    - drm/i915/selftests: Fix engine reset count storage for multi-tile
    - drm/i915: Use internal class when counting engine resets
    - selftests/mm: cow: print ksft header before printing anything else
    - rxrpc: Fix some minor issues with bundle tracing
    - nbd: factor out a helper to get nbd_config without holding 'config_lock'
    - nbd: fix null-ptr-dereference while accessing 'nbd->config'
    - LoongArch: Record pc instead of offset in la_abs relocation
    - LoongArch: Silence the boot warning about 'nokaslr'
    - HID: mcp2221: Set driver data before I2C adapter add
    - HID: mcp2221: Allow IO to start during probe
    - HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
    - nfc: virtual_ncidev: Add variable to check if ndev is running
    - scripts/checkstack.pl: match all stack sizes for s390
    - cxl/hdm: Fix dpa translation locking
    - Revert "selftests: error out if kernel header files are not yet built"
    - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
    - mm/mglru: try to stop at high watermarks
    - mm/mglru: respect min_ttl_ms with memcgs
    - mm/mglru: reclaim offlined memcgs harder
    - btrfs: fix qgroup_free_reserved_data int overflow
    - drm/edid: also call add modes in EDID connector update fallback
    - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than
      the original
    - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
    - smb: client: fix potential OOBs in smb2_parse_contexts()
    - x86/speculation, objtool: Use absolute relocations for annotations
    - RDMA/mlx5: Change the key being sent for MPV device affiliation
    - Upstream stable to v6.1.69, v6.6.8

  * CVE-2023-50431
    - accel/habanalabs: fix information leak in sec_attest_info()

  * CVE-2024-22705
    - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()

 -- Roxana Nicolescu <email address hidden>  Thu, 07 Mar 2024 17:27:48 +0100
Superseded in focal-security
Superseded in focal-updates
linux (5.4.0-174.193) focal; urgency=medium

  * focal/linux: 5.4.0-174.193 -proposed tracker (LP: #2055978)

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/s2024.02.05)

  * CVE-2024-24855
    - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan()

  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters

  * CVE-2023-23004
    - malidp: Fix NULL vs IS_ERR() checking

  * CVE-2023-23000
    - phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function

 -- Manuel Diewald <email address hidden>  Thu, 07 Mar 2024 14:50:36 +0100
Superseded in mantic-security
Superseded in mantic-updates
linux (6.5.0-26.26) mantic; urgency=medium

  * mantic/linux: 6.5.0-26.26 -proposed tracker (LP: #2056049)

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/s2024.02.05)

  * CVE-2024-26599
    - pwm: Fix out-of-bounds access in of_pwm_single_xlate()

  * CVE-2024-26597
    - net: qualcomm: rmnet: fix global oob in rmnet_policy

  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters

  * CVE-2024-1085
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation

 -- Manuel Diewald <email address hidden>  Tue, 05 Mar 2024 19:19:49 +0100
Superseded in jammy-security
Superseded in jammy-updates
linux (5.15.0-101.111) jammy; urgency=medium

  * jammy/linux: 5.15.0-101.111 -proposed tracker (LP: #2056026)

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/s2024.02.05)

  * CVE-2024-24855
    - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan()

  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters

  * CVE-2024-1085
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation

  * CVE-2023-32247
    - ksmbd: destroy expired sessions

  * CVE-2023-23000
    - phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function

 -- Manuel Diewald <email address hidden>  Tue, 05 Mar 2024 19:23:25 +0100
Published in jammy-security
Published in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux (5.15.0-102.112) jammy; urgency=medium

  * jammy/linux: 5.15.0-102.112 -proposed tracker (LP: #2055632)

  * Drop ABI checks from kernel build (LP: #2055686)
    - [Packaging] Remove in-tree abi checks
    - [Packaging] Drop abi checks from final-checks

  * Packaging resync (LP: #1786013)
    - [Packaging] drop ABI data
    - [Packaging] update annotations scripts
    - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04)

  * block/loop: No longer allows to create partitions (LP: #2056143)
    - block, loop: support partitions without scanning

  * Cranky update-dkms-versions rollout (LP: #2055685)
    - [Packaging] remove update-dkms-versions
    - Move debian/dkms-versions to debian.master/dkms-versions
    - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions
    - [Packaging] remove update-version-dkms

  * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
    modules-extra to linux-modules (LP: #2054809)
    - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules-
      extra

  * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
    - [Packaging] rules: Put usbip manpages in the correct directory

  * CVE-2024-23851
    - dm ioctl: log an error if the ioctl structure is corrupted
    - dm: limit the number of targets and parameter size area

  * CVE-2024-23850
    - btrfs: do not ASSERT() if the newly created subvolume already got read

  * x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform
    (LP: #2054699)
    - x86/tsc: Extend watchdog check exemption to 4-Sockets platform

  * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
    linux-modules-extra to linux-modules (LP: #2045561)
    - [Packaging] Move dmi-sysfs.ko into linux-modules

  * Fix bpf selftests build failure after v5.15.139 update (LP: #2054567)
    - Revert "selftests/bpf: Test tail call counting with bpf2bpf and data on
      stack"

  * Jammy update: v5.15.148 upstream stable release (LP: #2055145)
    - f2fs: explicitly null-terminate the xattr list
    - pinctrl: lochnagar: Don't build on MIPS
    - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
    - mptcp: fix uninit-value in mptcp_incoming_options
    - wifi: cfg80211: lock wiphy mutex for rfkill poll
    - debugfs: fix automount d_fsdata usage
    - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
    - nvme-core: check for too small lba shift
    - ASoC: wm8974: Correct boost mixer inputs
    - ASoC: Intel: Skylake: Fix mem leak in few functions
    - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted
      __be16
    - ASoC: Intel: Skylake: mem leak in skl register function
    - ASoC: cs43130: Fix the position of const qualifier
    - ASoC: cs43130: Fix incorrect frame delay configuration
    - ASoC: rt5650: add mutex to avoid the jack detection failure
    - nouveau/tu102: flush all pdbs on vmm flush
    - net/tg3: fix race condition in tg3_reset_task()
    - ASoC: da7219: Support low DC impedance headset
    - ASoC: ops: add correct range check for limiting volume
    - nvme: introduce helper function to get ctrl state
    - drm/amdgpu: Add NULL checks for function pointers
    - drm/exynos: fix a potential error pointer dereference
    - drm/exynos: fix a wrong error checking
    - hwmon: (corsair-psu) Fix probe when built-in
    - clk: rockchip: rk3128: Fix HCLK_OTG gate register
    - jbd2: correct the printing of write_flags in jbd2_write_superblock()
    - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
    - neighbour: Don't let neigh_forced_gc() disable preemption for long
    - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
    - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
    - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
    - tracing: Add size check when printing trace_marker output
    - stmmac: dwmac-loongson: drop useless check for compatible fallback
    - MIPS: dts: loongson: drop incorrect dwmac fallback compatible
    - tracing: Fix uaf issue when open the hist or hist_debug file
    - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
      NMI
    - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    - Input: i8042 - add nomux quirk for Acer P459-G2-M
    - s390/scm: fix virtual vs physical address confusion
    - ARC: fix spare error
    - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
    - Input: xpad - add Razer Wolverine V2 support
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
    - i2c: rk3x: fix potential spinlock recursion on poll
    - net: qrtr: ns: Return 0 if server port is not present
    - ARM: sun9i: smp: fix return code check of of_property_match_string
    - drm/crtc: fix uninitialized variable use
    - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
    - Revert "ASoC: atmel: Remove system clock tree configuration for
      at91sam9g20ek"
    - bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to
      pahole flags for v1.25
    - kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list
    - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"
    - binder: use EPOLLERR from eventpoll.h
    - binder: fix use-after-free in shinker's callback
    - binder: fix trivial typo of binder_free_buf_locked()
    - binder: fix comment on binder_alloc_new_buf() return value
    - uio: Fix use-after-free in uio_open
    - parport: parport_serial: Add Brainboxes BAR details
    - parport: parport_serial: Add Brainboxes device IDs and geometry
    - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
    - PCI: Add ACS quirk for more Zhaoxin Root Ports
    - coresight: etm4x: Fix width of CCITMIN field
    - x86/lib: Fix overflow when counting digits
    - EDAC/thunderx: Fix possible out-of-bounds string access
    - powerpc: Mark .opd section read-only
    - powerpc/toc: Future proof kernel toc
    - powerpc: remove checks for binutils older than 2.25
    - powerpc: add crtsavres.o to always-y instead of extra-y
    - powerpc/44x: select I2C for CURRITUCK
    - powerpc/pseries/memhp: Fix access beyond end of drmem array
    - selftests/powerpc: Fix error handling in FPU/VMX preemption tests
    - powerpc/powernv: Add a null pointer check to scom_debug_init_one()
    - powerpc/powernv: Add a null pointer check in opal_event_init()
    - powerpc/powernv: Add a null pointer check in opal_powercap_init()
    - powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
    - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
    - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
    - ACPI: video: check for error while searching for backlight device parent
    - ACPI: LPIT: Avoid u32 multiplication overflow
    - of: property: define of_property_read_u{8,16,32,64}_array() unconditionally
    - of: Add of_property_present() helper
    - cpufreq: Use of_property_present() for testing DT property presence
    - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
    - calipso: fix memory leak in netlbl_calipso_add_pass()
    - efivarfs: force RO when remounting if SetVariable is not supported
    - spi: sh-msiof: Enforce fixed DTDL for R-Car H3
    - ACPI: LPSS: Fix the fractional clock divider flags
    - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error
    - kunit: debugfs: Fix unchecked dereference in debugfs_print_results()
    - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
    - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
    - crypto: virtio - Handle dataq logic with tasklet
    - crypto: sa2ul - Return crypto_aead_setkey to transfer the error
    - crypto: ccp - fix memleak in ccp_init_dm_workarea
    - crypto: af_alg - Disallow multiple in-flight AIO requests
    - crypto: sahara - remove FLAGS_NEW_KEY logic
    - crypto: sahara - fix cbc selftest failure
    - crypto: sahara - fix ahash selftest failure
    - crypto: sahara - fix processing requests with cryptlen < sg->length
    - crypto: sahara - fix error handling in sahara_hw_descriptor_create()
    - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
    - fs: indicate request originates from old mount API
    - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
    - crypto: virtio - Wait for tasklet to complete on device remove
    - crypto: sahara - avoid skcipher fallback code duplication
    - crypto: sahara - handle zero-length aes requests
    - crypto: sahara - fix ahash reqsize
    - crypto: sahara - fix wait_for_completion_timeout() error handling
    - crypto: sahara - improve error handling in sahara_sha_process()
    - crypto: sahara - fix processing hash requests with req->nbytes < sg->length
    - crypto: sahara - do not resize req->src when doing hash operations
    - crypto: scomp - fix req->dst buffer overflow
    - blocklayoutdriver: Fix reference leak of pnfs_device_node
    - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
    - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
    - bpf, lpm: Fix check prefixlen before walking trie
    - bpf: Add crosstask check to __bpf_get_stack
    - wifi: ath11k: Defer on rproc_get failure
    - wifi: libertas: stop selecting wext
    - ARM: dts: qcom: apq8064: correct XOADC register address
    - net/ncsi: Fix netlink major/minor version numbers
    - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
    - firmware: meson_sm: populate platform devices from sm device tree data
    - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
    - arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type
    - bpf: enforce precision of R0 on callback return
    - ARM: dts: qcom: sdx65: correct SPMI node name
    - arm64: dts: qcom: sc7180: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sc7280: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sdm845: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm8150: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm8250: Make watchdog bark interrupt edge triggered
    - bpf: fix check for attempt to corrupt spilled pointer
    - scsi: fnic: Return error if vmalloc() failed
    - arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator
    - arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
    - arm64: dts: qcom: sc7280: fix usb_2 wakeup interrupt types
    - bpf: Fix verification of indirect var-off stack access
    - block: Set memalloc_noio to false on device_add_disk() error path
    - scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT
    - scsi: hisi_sas: Prevent parallel FLR and controller reset
    - scsi: hisi_sas: Replace with standard error code return value
    - scsi: hisi_sas: Rollback some operations if FLR failed
    - scsi: hisi_sas: Correct the number of global debugfs registers
    - selftests/net: fix grep checking for fib_nexthop_multiprefix
    - virtio/vsock: fix logic which reduces credit update messages
    - dma-mapping: Add dma_release_coherent_memory to DMA API
    - dma-mapping: clear dev->dma_mem to NULL after freeing it
    - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration
    - arm64: dts: qcom: sm8150-hdk: fix SS USB regulators
    - block: add check of 'minors' and 'first_minor' in device_add_disk()
    - arm64: dts: qcom: sc7280: Mark SDHCI hosts as cache-coherent
    - wifi: rtlwifi: add calculate_bit_shift()
    - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
    - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
    - wifi: iwlwifi: mvm: send TX path flush in rfkill
    - netfilter: nf_tables: mark newset as dead on transaction abort
    - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
    - Bluetooth: btmtkuart: fix recv_buf() return value
    - block: make BLK_DEF_MAX_SECTORS unsigned
    - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS
    - net/sched: act_ct: fix skb leak and crash on ooo frags
    - mlxbf_gige: Fix intermittent no ip issue
    - net: mellanox: mlxbf_gige: Replace non-standard interrupt handling
    - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
    - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
    - ARM: davinci: always select CONFIG_CPU_ARM926T
    - Revert "drm/tidss: Annotate dma-fence critical section in commit path"
    - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path"
    - RDMA/usnic: Silence uninitialized symbol smatch warnings
    - RDMA/hns: Fix inappropriate err code for unsupported operations
    - drm/panel-elida-kd35t133: hold panel in reset for unprepare
    - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
    - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
    - drm/tilcdc: Fix irq free on unload
    - media: pvrusb2: fix use after free on context disconnection
    - drm/bridge: Fix typo in post_disable() description
    - f2fs: fix to avoid dirent corruption
    - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
    - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
    - drm/radeon: check return value of radeon_ring_lock()
    - ASoC: cs35l33: Fix GPIO name and drop legacy include
    - ASoC: cs35l34: Fix GPIO name and drop legacy include
    - drm/msm/mdp4: flush vblank event on disable
    - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
    - drm/drv: propagate errors from drm_modeset_register_all()
    - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
    - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
    - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
    - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
    - drm/bridge: tc358767: Fix return value on error case
    - media: cx231xx: fix a memleak in cx231xx_init_isoc
    - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
    - media: rkisp1: Disable runtime PM in probe error path
    - f2fs: fix to check compress file in f2fs_move_file_range()
    - f2fs: fix to update iostat correctly in f2fs_filemap_fault()
    - f2fs: fix the f2fs_file_write_iter tracepoint
    - media: dvbdev: drop refcount on error path in dvb_device_open()
    - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path
      of m88ds3103_probe()
    - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
    - drm/amd/pm: fix a double-free in si_dpm_init
    - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
    - gpu/drm/radeon: fix two memleaks in radeon_vm_init
    - dt-bindings: clock: Update the videocc resets for sm8150
    - clk: qcom: videocc-sm8150: Update the videocc resets
    - clk: qcom: videocc-sm8150: Add missing PLL config property
    - drivers: clk: zynqmp: calculate closest mux rate
    - clk: zynqmp: make bestdiv unsigned
    - clk: zynqmp: Add a check for NULL pointer
    - drivers: clk: zynqmp: update divider round rate logic
    - watchdog: set cdev owner before adding
    - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
    - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
    - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
    - clk: si5341: fix an error code problem in si5341_output_clk_set_rate
    - clk: asm9260: use parent index to link the reference clock
    - clk: fixed-rate: add devm_clk_hw_register_fixed_rate
    - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
    - pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable
    - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
    - pwm: stm32: Fix enable count for clk in .probe()
    - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
    - ALSA: scarlett2: Add missing error check to scarlett2_config_save()
    - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
    - ALSA: scarlett2: Allow passing any output to line_out_remap()
    - ALSA: scarlett2: Add missing error checks to *_ctl_get()
    - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
    - mmc: sdhci_am654: Fix TI SoC dependencies
    - [Config] update annotations for CONFIG_MMC_SDHCI_AM654
    - [Config] remove sdhci_am654 module for armhf/ppc64el
    - mmc: sdhci_omap: Fix TI SoC dependencies
    - [Config] update annotations for CONFIG_MMC_SDHCI_OMAP
    - [Config] remove sdhci-omap module for arm64/ppc64el
    - IB/iser: Prevent invalidating wrong MR
    - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
    - ksmbd: validate the zero field of packet header
    - of: Fix double free in of_parse_phandle_with_args_map
    - of: unittest: Fix of_count_phandle_with_args() expected value message
    - selftests/bpf: Add assert for user stacks in test_task_stack
    - binder: fix async space check for 0-sized buffers
    - binder: fix unused alloc->free_async_space
    - Input: atkbd - use ab83 as id when skipping the getid command
    - dma-mapping: Fix build error unused-value
    - virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session()
    - binder: fix race between mmput() and do_exit()
    - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
    - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
    - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
    - Revert "usb: dwc3: Soft reset phy on probe for host"
    - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-
      only"
    - usb: chipidea: wait controller resume finished for wakeup irq
    - usb: cdns3: fix uvc failure work since sg support enabled
    - usb: cdns3: fix iso transfer error when mult is not zero
    - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled
    - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
    - usb: typec: class: fix typec_altmode_put_partner to put plugs
    - usb: mon: Fix atomicity violation in mon_bin_vma_fault
    - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled
      clock
    - ALSA: oxygen: Fix right channel of capture volume mixer
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
    - fbdev: flush deferred work in fb_deferred_io_fsync()
    - scsi: mpi3mr: Refresh sdev queue depth after controller reset
    - block: add check that partition length needs to be aligned with block size
    - pwm: jz4740: Don't use dev_err_probe() in .request()
    - io_uring/rw: ensure io->bytes_done is always initialized
    - rootfs: Fix support for rootfstype= when root= is given
    - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
    - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
    - iommu/arm-smmu-qcom: Add missing GMU entry to match table
    - wifi: mt76: fix broken precal loading from MTD for mt7915
    - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
    - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
    - wifi: mwifiex: configure BSSID consistently when starting AP
    - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support
    - PCI: mediatek: Clear interrupt status before dispatching handler
    - x86/kvm: Do not try to disable kvmclock if it was not enabled
    - KVM: arm64: vgic-v4: Restore pending state on host userspace write
    - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
    - iio: adc: ad7091r: Pass iio_dev to event handler
    - HID: wacom: Correct behavior when processing some confidence == false
      touches
    - serial: sc16is7xx: add check for unsupported SPI modes during probe
    - serial: sc16is7xx: set safe default SPI clock frequency
    - iommu/dma: Trace bounce buffer usage when mapping buffers
    - ARM: 9330/1: davinci: also select PINCTRL
    - mfd: syscon: Fix null pointer dereference in of_syscon_register()
    - leds: aw2013: Select missing dependency REGMAP_I2C
    - mfd: intel-lpss: Fix the fractional clock divider flags
    - mips: dmi: Fix early remap on MIPS32
    - mips: Fix incorrect max_low_pfn adjustment
    - riscv: Check if the code to patch lies in the exit section
    - riscv: Fix module_alloc() that did not reset the linear mapping permissions
    - MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
    - MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
    - power: supply: cw2015: correct time_to_empty units in sysfs
    - power: supply: bq256xx: fix some problem in bq256xx_hw_init
    - serial: 8250: omap: Don't skip resource freeing if
      pm_runtime_resume_and_get() failed
    - libapi: Add missing linux/types.h header to get the __u64 type on io.h
    - software node: Let args be NULL in software_node_get_reference_args
    - serial: imx: fix tx statemachine deadlock
    - selftests/sgx: Fix uninitialized pointer dereference in error path
    - selftests/sgx: Skip non X86_64 platform
    - iio: adc: ad9467: Benefit from devm_clk_get_enabled() to simplify
    - iio: adc: ad9467: fix reset gpio handling
    - iio: adc: ad9467: don't ignore error codes
    - iio: adc: ad9467: fix scale setting
    - perf genelf: Set ELF program header addresses properly
    - tty: change tty_write_lock()'s ndelay parameter to bool
    - tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
    - tty: don't check for signal_pending() in send_break()
    - tty: use 'if' in send_break() instead of 'goto'
    - usb: cdc-acm: return correct error code on unsupported break
    - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
    - nvmet-tcp: fix a crash in nvmet_req_complete()
    - perf env: Avoid recursively taking env->bpf_progs.lock
    - apparmor: avoid crash when parsed profile name is empty
    - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
    - serial: imx: Correct clock error message in function probe()
    - nvmet: re-fix tracing strncpy() warning
    - nvmet-tcp: Fix the H2C expected PDU len calculation
    - PCI: keystone: Fix race condition when initializing PHYs
    - s390/pci: fix max size calculation in zpci_memcpy_toio()
    - net: qualcomm: rmnet: fix global oob in rmnet_policy
    - net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
    - net: phy: micrel: populate .soft_reset for KSZ9131
    - mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN
    - mptcp: drop unused sk in mptcp_get_options
    - mptcp: strict validation before using mp_opt->hmac
    - mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
    - mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req()
    - net: ravb: Fix dma_addr_t truncation in error case
    - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake
      calls
    - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
    - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
    - netfilter: nf_tables: reject invalid set policy
    - netfilter: nft_connlimit: move stateful fields out of expression data
    - netfilter: nft_last: move stateful fields out of expression data
    - netfilter: nft_quota: move stateful fields out of expression data
    - netfilter: nft_limit: rename stateful structure
    - netfilter: nft_limit: move stateful fields out of expression data
    - netfilter: nf_tables: memcg accounting for dynamically allocated objects
    - netfilter: nft_limit: do not ignore unsupported flags
    - netfilter: nf_tables: do not allow mismatch field size and set key length
    - netfilter: nf_tables: skip dead set elements in netlink dump
    - netfilter: nf_tables: reject NFT_SET_CONCAT with not field length
      description
    - ipvs: avoid stat macros calls from preemptible context
    - kdb: Fix a potential buffer overflow in kdb_local()
    - ethtool: netlink: Add missing ethnl_ops_begin/complete
    - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
    - mlxsw: spectrum: Use 'bitmap_zalloc()' when applicable
    - mlxsw: spectrum_acl_tcam: Add missing mutex_destroy()
    - mlxsw: spectrum_acl_tcam: Make fini symmetric to init
    - mlxsw: spectrum_acl_tcam: Reorder functions to avoid forward declarations
    - mlxsw: spectrum_acl_tcam: Fix stack corruption
    - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
    - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
    - i2c: s3c24xx: fix read transfers in polling mode
    - i2c: s3c24xx: fix transferring more than one message in polling mode
    - block: Remove special-casing of compound pages
    - netfilter: nf_tables: typo NULL check in _clone() function
    - netfilter: nft_connlimit: memleak if nf_ct_netns_get() fails
    - netfilter: nft_limit: fix stateful object memory leak
    - netfilter: nft_limit: Clone packet limits' cost value
    - netfilter: nft_last: copy content when cloning expression
    - netfilter: nft_quota: copy content when cloning expression
    - arm64: dts: armada-3720-turris-mox: set irq type for RTC
    - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d""
    - Linux 5.15.148

  * CVE-2024-24855
    - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan()

  * performance: Scheduler: ratelimit updating of load_avg (LP: #2053251)
    - sched/fair: Ratelimit update to tg->load_avg

  * Jammy update: v5.15.147 upstream stable release (LP: #2054411)
    - block: Don't invalidate pagecache for invalid falloc modes
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
    - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
    - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
    - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer
    - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
      llcp_local
    - octeontx2-af: Fix marking couple of structure as __packed
    - drm/i915/dp: Fix passing the correct DPCD_REV for
      drm_dp_set_phy_test_pattern
    - i40e: Fix filter input checks to prevent config with invalid values
    - igc: Report VLAN EtherType matching back to user
    - igc: Check VLAN TCI mask
    - igc: Check VLAN EtherType mask
    - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
    - mlxbf_gige: fix receive packet race condition
    - net: sched: em_text: fix possible memory leak in em_text_destroy()
    - r8169: Fix PCI error on system resume
    - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
    - can: raw: add support for SO_TXTIME/SCM_TXTIME
    - can: raw: add support for SO_MARK
    - net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps
    - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
    - sfc: fix a double-free bug in efx_probe_filters
    - net: bcmgenet: Fix FCS generation for fragmented skbuffs
    - netfilter: nft_immediate: drop chain reference counter on error
    - net: Save and restore msg_namelen in sock_sendmsg
    - i40e: fix use-after-free in i40e_aqc_add_filters()
    - ASoC: meson: g12a-toacodec: Validate written enum values
    - ASoC: meson: g12a-tohdmitx: Validate written enum values
    - ASoC: meson: g12a-toacodec: Fix event generation
    - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
    - i40e: Restore VF MSI-X state during PCI reset
    - igc: Fix hicredit calculation
    - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
    - octeontx2-af: Don't enable Pause frames by default
    - octeontx2-af: Set NIX link credits based on max LMAC
    - octeontx2-af: Always configure NIX TX link credits based on max frame size
    - octeontx2-af: Re-enable MAC TX in otx2_stop processing
    - asix: Add check for usbnet_get_endpoints
    - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
    - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
    - selftests: secretmem: floor the memory size to the multiple of page_size
    - mm/memory-failure: check the mapcount of the precise page
    - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and
      ASM108x/VT630x PCIe cards
    - x86/kprobes: fix incorrect return address calculation in
      kprobe_emulate_call_indirect
    - i2c: core: Fix atomic xfer check for non-preempt config
    - mm: fix unmap_mapping_range high bits shift bug
    - mmc: meson-mx-sdhc: Fix initialization frozen issue
    - mmc: rpmb: fixes pause retune on all RPMB partitions.
    - mmc: core: Cancel delayed work before releasing host
    - mmc: sdhci-sprd: Fix eMMC init failure after hw reset
    - ipv6: remove max_size check inline with ipv4
    - perf inject: Fix GEN_ELF_TEXT_OFFSET for jit
    - kallsyms: Make module_kallsyms_on_each_symbol generally available
    - tracing/kprobes: Fix symbol counting logic by looking at modules as well
    - net: usb: ax88179_178a: remove redundant init code
    - net: usb: ax88179_178a: move priv to driver_priv
    - Linux 5.15.147

  * CVE-2024-1085
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation

  * CVE-2023-23000
    - phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function

  * performance: mm/percpu-internal.h: Re-layout pcpu_chunk to mitigate false
    sharing (LP: #2053152)
    - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false
      sharing

  * performance: address_space: add padding for i_map and i_mmap_rwsem to
    mitigate a false sharing (LP: #2053069)
    - fs/address_space: add alignment padding for i_map and i_mmap_rwsem to
      mitigate a false sharing.

  * cpufreq: intel_pstate: Enable HWP IO boost for all servers (LP: #2052817)
    - cpufreq: intel_pstate: Enable HWP IO boost for all servers

  * performance: mm/memcontrol.c: remove the redundant updating of
    stats_flush_threshold (LP: #2052827)
    - mm/memcontrol.c: remove the redundant updating of stats_flush_threshold

  * Jammy update: v5.15.146 upstream stable release (LP: #2053212)
    - ARM: dts: dra7: Fix DRA7 L3 NoC node register size
    - ARM: OMAP2+: Fix null pointer dereference and memory leak in
      omap_soc_device_init
    - reset: Fix crash when freeing non-existent optional resets
    - s390/vx: fix save/restore of fpu kernel context
    - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock
    - wifi: mac80211: mesh_plink: fix matches_local logic
    - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list()
    - net/mlx5e: fix a potential double-free in fs_udp_create_groups
    - net/mlx5: Fix fw tracer first block check
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
      by representors
    - net: sched: ife: fix potential use-after-free
    - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
    - net/rose: fix races in rose_kill_by_device()
    - net: mana: select PAGE_POOL
    - net: check vlan filter feature in vlan_vids_add_by_dev() and
      vlan_vids_del_by_dev()
    - afs: Fix the dynamic root's d_delete to always delete unused dentries
    - afs: Fix dynamic root lookup DNS check
    - net: check dev->gso_max_size in gso_features_check()
    - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry
    - keys, dns: Fix missing size check of V1 server-list header
    - keys, dns: Fix size check of V1 server-list header
    - afs: Fix overwriting of result of DNS query
    - afs: Use refcount_t rather than atomic_t
    - afs: Fix use-after-free due to get/remove race in volume tree
    - ASoC: hdmi-codec: fix missing report for jack initial status
    - i2c: aspeed: Handle the coalesced stop conditions with the start conditions.
    - pinctrl: at91-pio4: use dedicated lock class for IRQ
    - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl()
    - ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
    - drm/i915/mtl: limit second scaler vertical scaling in ver >= 14
    - drm/i915: Relocate intel_atomic_setup_scalers()
    - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
    - smb: client: fix NULL deref in asn1_ber_decoder()
    - smb: client: fix OOB in smb2_query_reparse_point()
    - interconnect: Treat xlate() returning NULL node as an error
    - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
    - Input: ipaq-micro-keys - add error handling for devm_kmemdup
    - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
    - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table
    - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma()
    - iio: triggered-buffer: prevent possible freeing of wrong buffer
    - ALSA: usb-audio: Increase delay in MOTU M quirk
    - wifi: cfg80211: Add my certificate
    - wifi: cfg80211: fix certs build to not depend on file order
    - USB: serial: ftdi_sio: update Actisense PIDs constant names
    - USB: serial: option: add Quectel EG912Y module support
    - USB: serial: option: add Foxconn T99W265 with new baseline
    - USB: serial: option: add Quectel RM500Q R13 firmware support
    - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
    - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE
    - Input: soc_button_array - add mapping for airplane mode button
    - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
    - net: rfkill: gpio: set GPIO direction
    - net: ks8851: Fix TX stall caused by TX buffer overrun
    - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp
    - scsi: core: Always send batch on reset or error handling command
    - tracing / synthetic: Disable events after testing in
      synth_event_gen_test_init()
    - bus: ti-sysc: Flush posted write only after srst_udelay
    - gpio: dwapb: mask/unmask IRQ when disable/enale it
    - lib/vsprintf: Fix %pfwf when current node refcount == 0
    - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
    - x86/alternatives: Sync core before enabling interrupts
    - fuse: share lookup state between submount and its parent
    - ksmbd: have a dependency on cifs ARC4
    - ksmbd: set epoch in create context v2 lease
    - ksmbd: set v2 lease capability
    - ksmbd: downgrade RWH lease caching state to RH for directory
    - ksmbd: send v2 lease break notification for directory
    - ksmbd: lazy v2 lease break on smb2_write()
    - ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
    - ksmbd: fix wrong allocation size update in smb2_open()
    - ARM: dts: Fix occasional boot hang for am3 usb
    - usb: fotg210-hcd: delete an incorrect bounds test
    - ethernet: constify references to netdev->dev_addr in drivers
    - net: usb: ax88179_178a: clean up pm calls
    - net: usb: ax88179_178a: wol optimizations
    - net: usb: ax88179_178a: avoid failed operations when device is disconnected
    - device property: Add const qualifier to device_get_match_data() parameter
    - spi: Introduce spi_get_device_match_data() helper
    - iio: imu: adis16475: add spi_device_id table
    - smb: client: fix OOB in SMB2_query_info_init()
    - mm/filemap: avoid buffered read/write race to read inconsistent data
    - ring-buffer: Fix wake ups when buffer_percent is set to 100
    - tracing: Fix blocked reader of snapshot buffer
    - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
    - ring-buffer: Fix slowpath of interrupted event
    - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
    - device property: Allow const parameter to dev_fwnode()
    - bpf: Fix prog_array_map_poke_run map poke update
    - Linux 5.15.146

  * CVE-2023-46838
    - xen-netback: don't produce zero-size SKB frags

  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters

  * disable Intel DMA remapping by default (LP: #1971699)
    - [Config] update tracking bug for CONFIG_INTEL_IOMMU_DEFAULT_ON

  * Validate connection interval to pass Bluetooth Test Suite (LP: #2052005)
    - Bluetooth: Enforce validation on max value of connection interval

  * Jammy update: v5.15.145 upstream stable release (LP: #2052406)
    - ksmbd: use ksmbd_req_buf_next() in ksmbd_verify_smb_message()
    - ksmdb: use cmd helper variable in smb2_get_ksmbd_tcon()
    - ksmbd: Remove redundant 'flush_workqueue()' calls
    - ksmbd: remove md4 leftovers
    - ksmbd: remove smb2_buf_length in smb2_hdr
    - ksmbd: remove smb2_buf_length in smb2_transform_hdr
    - ksmbd: change LeaseKey data type to u8 array
    - ksmbd: use oid registry functions to decode OIDs
    - ksmbd: Remove unused parameter from smb2_get_name()
    - ksmbd: Remove unused fields from ksmbd_file struct definition
    - ksmbd: set both ipv4 and ipv6 in FSCTL_QUERY_NETWORK_INTERFACE_INFO
    - ksmbd: Fix buffer_check_err() kernel-doc comment
    - ksmbd: Fix smb2_set_info_file() kernel-doc comment
    - ksmbd: Delete an invalid argument description in
      smb2_populate_readdir_entry()
    - ksmbd: Fix smb2_get_name() kernel-doc comment
    - ksmbd: register ksmbd ib client with ib_register_client()
    - ksmbd: set 445 port to smbdirect port by default
    - ksmbd: smbd: call rdma_accept() under CM handler
    - ksmbd: smbd: create MR pool
    - ksmbd: smbd: change the default maximum read/write, receive size
    - ksmbd: smbd: fix missing client's memory region invalidation
    - ksmbd: smbd: validate buffer descriptor structures
    - ksmbd: add support for key exchange
    - ksmbd: use netif_is_bridge_port
    - ksmbd: store fids as opaque u64 integers
    - ksmbd: shorten experimental warning on loading the module
    - ksmbd: Remove a redundant zeroing of memory
    - ksmbd: replace usage of found with dedicated list iterator variable
    - smb3: fix ksmbd bigendian bug in oplock break, and move its struct to
      smbfs_common
    - ksmbd: remove filename in ksmbd_file
    - ksmbd: smbd: change prototypes of RDMA read/write related functions
    - ksmbd: smbd: introduce read/write credits for RDMA read/write
    - ksmbd: smbd: simplify tracking pending packets
    - ksmbd: smbd: change the return value of get_sg_list
    - ksmbd: smbd: handle multiple Buffer descriptors
    - ksmbd: fix wrong smbd max read/write size check
    - ksmbd: Fix some kernel-doc comments
    - ksmbd: smbd: fix connection dropped issue
    - ksmbd: smbd: relax the count of sges required
    - ksmbd: smbd: Remove useless license text when SPDX-License-Identifier is
      already used
    - ksmbd: remove duplicate flag set in smb2_write
    - ksmbd: remove unused ksmbd_share_configs_cleanup function
    - ksmbd: use wait_event instead of schedule_timeout()
    - ksmbd: request update to stale share config
    - ksmbd: remove unnecessary generic_fillattr in smb2_open
    - ksmbd: don't open-code file_path()
    - ksmbd: don't open-code %pD
    - ksmbd: constify struct path
    - ksmbd: remove generic_fillattr use in smb2_open()
    - ksmbd: casefold utf-8 share names and fix ascii lowercase conversion
    - ksmbd: change security id to the one samba used for posix extension
    - ksmbd: set file permission mode to match Samba server posix extension
      behavior
    - ksmbd: fill sids in SMB_FIND_FILE_POSIX_INFO response
    - ksmbd: fix encryption failure issue for session logoff response
    - ksmbd: set NTLMSSP_NEGOTIATE_SEAL flag to challenge blob
    - ksmbd: decrease the number of SMB3 smbdirect server SGEs
    - ksmbd: reduce server smbdirect max send/receive segment sizes
    - ksmbd: hide socket error message when ipv6 config is disable
    - ksmbd: make utf-8 file name comparison work in __caseless_lookup()
    - ksmbd: call ib_drain_qp when disconnected
    - ksmbd: validate share name from share config response
    - ksmbd: replace one-element arrays with flexible-array members
    - ksmbd: set SMB2_SESSION_FLAG_ENCRYPT_DATA when enforcing data encryption for
      this share
    - ksmbd: use F_SETLK when unlocking a file
    - ksmbd: Fix resource leak in smb2_lock()
    - ksmbd: Convert to use sysfs_emit()/sysfs_emit_at() APIs
    - ksmbd: send proper error response in smb2_tree_connect()
    - ksmbd: Implements sess->rpc_handle_list as xarray
    - ksmbd: fix typo, syncronous->synchronous
    - ksmbd: Remove duplicated codes
    - ksmbd: update Kconfig to note Kerberos support and fix indentation
    - ksmbd: Fix spelling mistake "excceed" -> "exceeded"
    - ksmbd: Fix parameter name and comment mismatch
    - ksmbd: fix possible memory leak in smb2_lock()
    - ksmbd: fix wrong signingkey creation when encryption is AES256
    - ksmbd: remove unused is_char_allowed function
    - ksmbd: delete asynchronous work from list
    - ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr
    - ksmbd: avoid out of bounds access in decode_preauth_ctxt()
    - ksmbd: set NegotiateContextCount once instead of every inc
    - ksmbd: avoid duplicate negotiate ctx offset increments
    - ksmbd: remove unused compression negotiate ctx packing
    - fs: introduce lock_rename_child() helper
    - ksmbd: fix racy issue from using ->d_parent and ->d_name
    - ksmbd: destroy expired sessions
    - ksmbd: block asynchronous requests when making a delay on session setup
    - ksmbd: fix racy issue from smb2 close and logoff with multichannel
    - ksmbd: fix racy issue under cocurrent smb2 tree disconnect
    - ksmbd: fix uninitialized pointer read in ksmbd_vfs_rename()
    - ksmbd: fix uninitialized pointer read in smb2_create_link()
    - ksmbd: fix multiple out-of-bounds read during context decoding
    - ksmbd: fix UAF issue from opinfo->conn
    - ksmbd: call putname after using the last component
    - ksmbd: fix out-of-bound read in deassemble_neg_contexts()
    - ksmbd: fix out-of-bound read in parse_lease_state()
    - ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR()
    - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop
    - ksmbd: validate smb request protocol id
    - ksmbd: add mnt_want_write to ksmbd vfs functions
    - ksmbd: remove unused ksmbd_tree_conn_share function
    - ksmbd: use kzalloc() instead of __GFP_ZERO
    - ksmbd: return a literal instead of 'err' in ksmbd_vfs_kern_path_locked()
    - ksmbd: Change the return value of ksmbd_vfs_query_maximal_access to void
    - ksmbd: use kvzalloc instead of kvmalloc
    - ksmbd: Replace the ternary conditional operator with min()
    - ksmbd: fix out of bounds read in smb2_sess_setup
    - ksmbd: add missing compound request handing in some commands
    - ksmbd: Use struct_size() helper in ksmbd_negotiate_smb_dialect()
    - ksmbd: Replace one-element array with flexible-array member
    - ksmbd: Fix unsigned expression compared with zero
    - ksmbd: check if a mount point is crossed during path lookup
    - ksmbd: validate session id and tree id in compound request
    - ksmbd: fix out of bounds in init_smb2_rsp_hdr()
    - ksmbd: switch to use kmemdup_nul() helper
    - ksmbd: add support for read compound
    - ksmbd: fix wrong interim response on compound
    - ksmbd: fix `force create mode' and `force directory mode'
    - ksmbd: reduce descriptor size if remaining bytes is less than request size
    - ksmbd: Fix one kernel-doc comment
    - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob()
    - ksmbd: add missing calling smb2_set_err_rsp() on error
    - ksmbd: remove experimental warning
    - ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
    - ksmbd: fix passing freed memory 'aux_payload_buf'
    - ksmbd: return invalid parameter error response if smb2 request is invalid
    - ksmbd: check iov vector index in ksmbd_conn_write()
    - ksmbd: fix race condition between session lookup and expire
    - ksmbd: fix race condition with fp
    - ksmbd: fix race condition from parallel smb2 logoff requests
    - ksmbd: fix race condition from parallel smb2 lock requests
    - ksmbd: fix race condition between tree conn lookup and disconnect
    - ksmbd: fix wrong error response status by using set_smb2_rsp_status()
    - ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
    - ksmbd: fix potential double free on smb2_read_pipe() error path
    - ksmbd: Remove unused field in ksmbd_user struct
    - ksmbd: reorganize ksmbd_iov_pin_rsp()
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
    - ksmbd: fix recursive locking in vfs helpers
    - ksmbd: fix missing RDMA-capable flag for IPoIB device in
      ksmbd_rdma_capable_netdev()
    - ksmbd: add support for surrogate pair conversion
    - ksmbd: no need to wait for binded connection termination at logoff
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
    - ksmbd: handle malformed smb1 message
    - ksmbd: prevent memory leak on error return
    - ksmbd: fix possible deadlock in smb2_open
    - ksmbd: separately allocate ci per dentry
    - ksmbd: move oplock handling after unlock parent dir
    - ksmbd: release interim response after sending status pending response
    - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
    - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
    - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
    - kasan: disable kasan_non_canonical_hook() for HW tags
    - Linux 5.15.145

  * Jammy update: v5.15.144 upstream stable release (LP: #2052404)
    - r8152: add vendor/device ID pair for D-Link DUB-E250
    - r8152: add vendor/device ID pair for ASUS USB-C2500
    - netfilter: nf_tables: fix 'exist' matching on bigendian arches
    - mm/memory_hotplug: handle memblock_add_node() failures in
      add_memory_resource()
    - memblock: allow to specify flags with memblock_add_node()
    - MIPS: Loongson64: Handle more memory types passed from firmware
    - ksmbd: fix memory leak in smb2_lock()
    - afs: Fix refcount underflow from error handling race
    - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
    - net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
    - qca_debug: Prevent crash on TX ring changes
    - qca_debug: Fix ethtool -G iface tx behavior
    - qca_spi: Fix reset behavior
    - atm: solos-pci: Fix potential deadlock on &cli_queue_lock
    - atm: solos-pci: Fix potential deadlock on &tx_queue_lock
    - net: vlan: introduce skb_vlan_eth_hdr()
    - net: fec: correct queue selection
    - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
    - octeontx2-pf: Fix promisc mcam entry action
    - octeontx2-af: Update RSS algorithm index
    - qed: Fix a potential use-after-free in qed_cxt_tables_alloc
    - net: Remove acked SYN flag from packet in the transmit queue correctly
    - net: ena: Destroy correct number of xdp queues upon failure
    - net: ena: Fix xdp drops handling due to multibuf packets
    - net: ena: Fix XDP redirection error
    - stmmac: dwmac-loongson: Make sure MDIO is initialized before use
    - sign-file: Fix incorrect return values check
    - vsock/virtio: Fix unsigned integer wrap around in
      virtio_transport_has_space()
    - dpaa2-switch: fix size of the dma_unmap
    - net: stmmac: use dev_err_probe() for reporting mdio bus registration failure
    - net: stmmac: Handle disabled MDIO busses from devicetree
    - net: atlantic: fix double free in ring reinit logic
    - cred: switch to using atomic_long_t
    - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
    - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
    - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
    - ALSA: hda/realtek: Apply mute LED quirk for HP15-db
    - PCI: loongson: Limit MRRS to 256
    - drm/mediatek: Add spinlock for setting vblank event in atomic_begin
    - usb: aqc111: check packet for fixup for true limit
    - stmmac: dwmac-loongson: Add architecture dependency
    - [Config] updateconfigs for CONFIG_DWMAC_LOONGSON
    - blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock
      required!"
    - blk-cgroup: bypass blkcg_deactivate_policy after destroying
    - bcache: avoid oversize memory allocation by small stripe_size
    - bcache: remove redundant assignment to variable cur_idx
    - bcache: add code comments for bch_btree_node_get() and
      __bch_btree_node_alloc()
    - bcache: avoid NULL checking to c->root in run_cache_set()
    - platform/x86: intel_telemetry: Fix kernel doc descriptions
    - HID: glorious: fix Glorious Model I HID report
    - HID: add ALWAYS_POLL quirk for Apple kb
    - HID: hid-asus: reset the backlight brightness level on resume
    - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
    - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
    - net: usb: qmi_wwan: claim interface 4 for ZTE MF290
    - HID: hid-asus: add const to read-only outgoing usb buffer
    - btrfs: do not allow non subvolume root targets for snapshot
    - soundwire: stream: fix NULL pointer dereference for multi_link
    - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
    - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
    - team: Fix use-after-free when an option instance allocation fails
    - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
    - ring-buffer: Fix memory leak of free page
    - tracing: Update snapshot buffer on resize if it is allocated
    - ring-buffer: Do not update before stamp when switching sub-buffers
    - ring-buffer: Have saved event hold the entire event
    - ring-buffer: Fix writing to the buffer with max_data_size
    - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
    - ring-buffer: Do not try to put back write_stamp
    - USB: gadget: core: adjust uevent timing on gadget unbind
    - powerpc/ftrace: Create a dummy stackframe to fix stack unwind
    - powerpc/ftrace: Fix stack teardown in ftrace_no_trace
    - r8152: avoid to change cfg for all devices
    - r8152: remove rtl_vendor_mode function
    - r8152: fix the autosuspend doesn't work
    - Linux 5.15.144

  * CVE-2023-32247
    - ksmbd: destroy expired sessions

  * CVE-2024-22705
    - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()

 -- Stefan Bader <email address hidden>  Tue, 05 Mar 2024 16:22:39 +0100
Deleted in noble-updates (Reason: superseded by release)
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
linux (6.8.0-11.11) noble; urgency=medium

  * noble/linux: 6.8.0-11.11 -proposed tracker (LP: #2053094)

  * Miscellaneous Ubuntu changes
    - [Packaging] riscv64: disable building unnecessary binary debs

 -- Paolo Pisati <email address hidden>  Wed, 14 Feb 2024 00:04:31 +0100
Deleted in noble-proposed (Reason: NBS)
linux (6.8.0-7.7) noble; urgency=medium

  * noble/linux: 6.8.0-7.7 -proposed tracker (LP: #2052691)

  * update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor4.0.0 [01/87]: LSM stacking v39: integrity: disassociate
      ima_filter_rule from security_audit_rule
    - SAUCE: apparmor4.0.0 [02/87]: LSM stacking v39: SM: Infrastructure
      management of the sock security
    - SAUCE: apparmor4.0.0 [03/87]: LSM stacking v39: LSM: Add the lsmblob data
      structure.
    - SAUCE: apparmor4.0.0 [04/87]: LSM stacking v39: IMA: avoid label collisions
      with stacked LSMs
    - SAUCE: apparmor4.0.0 [05/87]: LSM stacking v39: LSM: Use lsmblob in
      security_audit_rule_match
    - SAUCE: apparmor4.0.0 [06/87]: LSM stacking v39: LSM: Add lsmblob_to_secctx
      hook
    - SAUCE: apparmor4.0.0 [07/87]: LSM stacking v39: Audit: maintain an lsmblob
      in audit_context
    - SAUCE: apparmor4.0.0 [08/87]: LSM stacking v39: LSM: Use lsmblob in
      security_ipc_getsecid
    - SAUCE: apparmor4.0.0 [09/87]: LSM stacking v39: Audit: Update shutdown LSM
      data
    - SAUCE: apparmor4.0.0 [10/87]: LSM stacking v39: LSM: Use lsmblob in
      security_current_getsecid
    - SAUCE: apparmor4.0.0 [11/87]: LSM stacking v39: LSM: Use lsmblob in
      security_inode_getsecid
    - SAUCE: apparmor4.0.0 [12/87]: LSM stacking v39: Audit: use an lsmblob in
      audit_names
    - SAUCE: apparmor4.0.0 [13/87]: LSM stacking v39: LSM: Create new
      security_cred_getlsmblob LSM hook
    - SAUCE: apparmor4.0.0 [14/87]: LSM stacking v39: Audit: Change context data
      from secid to lsmblob
    - SAUCE: apparmor4.0.0 [15/87]: LSM stacking v39: Netlabel: Use lsmblob for
      audit data
    - SAUCE: apparmor4.0.0 [16/87]: LSM stacking v39: LSM: Ensure the correct LSM
      context releaser
    - SAUCE: apparmor4.0.0 [17/87]: LSM stacking v39: LSM: Use lsmcontext in
      security_secid_to_secctx
    - SAUCE: apparmor4.0.0 [18/87]: LSM stacking v39: LSM: Use lsmcontext in
      security_lsmblob_to_secctx
    - SAUCE: apparmor4.0.0 [19/87]: LSM stacking v39: LSM: Use lsmcontext in
      security_inode_getsecctx
    - SAUCE: apparmor4.0.0 [20/87]: LSM stacking v39: LSM: Use lsmcontext in
      security_dentry_init_security
    - SAUCE: apparmor4.0.0 [21/87]: LSM stacking v39: LSM:
      security_lsmblob_to_secctx module selection
    - SAUCE: apparmor4.0.0 [22/87]: LSM stacking v39: Audit: Create audit_stamp
      structure
    - SAUCE: apparmor4.0.0 [23/87]: LSM stacking v39: Audit: Allow multiple
      records in an audit_buffer
    - SAUCE: apparmor4.0.0 [24/87]: LSM stacking v39: Audit: Add record for
      multiple task security contexts
    - SAUCE: apparmor4.0.0 [25/87]: LSM stacking v39: audit: multiple subject lsm
      values for netlabel
    - SAUCE: apparmor4.0.0 [26/87]: LSM stacking v39: Audit: Add record for
      multiple object contexts
    - SAUCE: apparmor4.0.0 [27/87]: LSM stacking v39: LSM: Remove unused
      lsmcontext_init()
    - SAUCE: apparmor4.0.0 [28/87]: LSM stacking v39: LSM: Improve logic in
      security_getprocattr
    - SAUCE: apparmor4.0.0 [29/87]: LSM stacking v39: LSM: secctx provider check
      on release
    - SAUCE: apparmor4.0.0 [31/87]: LSM stacking v39: LSM: Exclusive secmark usage
    - SAUCE: apparmor4.0.0 [32/87]: LSM stacking v39: LSM: Identify which LSM
      handles the context string
    - SAUCE: apparmor4.0.0 [33/87]: LSM stacking v39: AppArmor: Remove the
      exclusive flag
    - SAUCE: apparmor4.0.0 [34/87]: LSM stacking v39: LSM: Add mount opts blob
      size tracking
    - SAUCE: apparmor4.0.0 [35/87]: LSM stacking v39: LSM: allocate mnt_opts blobs
      instead of module specific data
    - SAUCE: apparmor4.0.0 [36/87]: LSM stacking v39: LSM: Infrastructure
      management of the key security blob
    - SAUCE: apparmor4.0.0 [37/87]: LSM stacking v39: LSM: Infrastructure
      management of the mnt_opts security blob
    - SAUCE: apparmor4.0.0 [38/87]: LSM stacking v39: LSM: Correct handling of
      ENOSYS in inode_setxattr
    - SAUCE: apparmor4.0.0 [39/87]: LSM stacking v39: LSM: Remove lsmblob
      scaffolding
    - SAUCE: apparmor4.0.0 [40/87]: LSM stacking v39: LSM: Allow reservation of
      netlabel
    - SAUCE: apparmor4.0.0 [41/87]: LSM stacking v39: LSM: restrict
      security_cred_getsecid() to a single LSM
    - SAUCE: apparmor4.0.0 [42/87]: LSM stacking v39: Smack: Remove
      LSM_FLAG_EXCLUSIVE
    - SAUCE: apparmor4.0.0 [43/87]: LSM stacking v39: UBUNTU: SAUCE: apparmor4.0.0
      [12/95]: add/use fns to print hash string hex value
    - SAUCE: apparmor4.0.0 [44/87]: patch to provide compatibility with v2.x net
      rules
    - SAUCE: apparmor4.0.0 [45/87]: add unpriviled user ns mediation
    - SAUCE: apparmor4.0.0 [46/87]: Add sysctls for additional controls of unpriv
      userns restrictions
    - SAUCE: apparmor4.0.0 [47/87]: af_unix mediation
    - SAUCE: apparmor4.0.0 [48/87]: Add fine grained mediation of posix mqueues
    - SAUCE: apparmor4.0.0 [49/87]: setup slab cache for audit data
    - SAUCE: apparmor4.0.0 [50/87]: Improve debug print infrastructure
    - SAUCE: apparmor4.0.0 [51/87]: add the ability for profiles to have a
      learning cache
    - SAUCE: apparmor4.0.0 [52/87]: enable userspace upcall for mediation
    - SAUCE: apparmor4.0.0 [53/87]: prompt - lock down prompt interface
    - SAUCE: apparmor4.0.0 [54/87]: prompt - allow controlling of caching of a
      prompt response
    - SAUCE: apparmor4.0.0 [55/87]: prompt - add refcount to audit_node in prep or
      reuse and delete
    - SAUCE: apparmor4.0.0 [56/87]: prompt - refactor to moving caching to
      uresponse
    - SAUCE: apparmor4.0.0 [57/87]: prompt - Improve debug statements
    - SAUCE: apparmor4.0.0 [58/87]: prompt - fix caching
    - SAUCE: apparmor4.0.0 [59/87]: prompt - rework build to use append fn, to
      simplify adding strings
    - SAUCE: apparmor4.0.0 [60/87]: prompt - refcount notifications
    - SAUCE: apparmor4.0.0 [61/87]: prompt - add the ability to reply with a
      profile name
    - SAUCE: apparmor4.0.0 [62/87]: prompt - fix notification cache when updating
    - SAUCE: apparmor4.0.0 [63/87]: prompt - add tailglob on name for cache
      support
    - SAUCE: apparmor4.0.0 [64/87]: prompt - allow profiles to set prompts as
      interruptible
    - SAUCE: apparmor4.0.0 [65/87] v6.8 prompt:fixup interruptible
    - SAUCE: apparmor4.0.0 [69/87]: add io_uring mediation
    - SAUCE: apparmor4.0.0 [70/87]: apparmor: fix oops when racing to retrieve
      notification
    - SAUCE: apparmor4.0.0 [71/87]: apparmor: fix notification header size
    - SAUCE: apparmor4.0.0 [72/87]: apparmor: fix request field from a prompt
      reply that denies all access
    - SAUCE: apparmor4.0.0 [73/87]: apparmor: open userns related sysctl so lxc
      can check if restriction are in place
    - SAUCE: apparmor4.0.0 [74/87]: apparmor: cleanup attachment perm lookup to
      use lookup_perms()
    - SAUCE: apparmor4.0.0 [75/87]: apparmor: remove redundant unconfined check.
    - SAUCE: apparmor4.0.0 [76/87]: apparmor: switch signal mediation to using
      RULE_MEDIATES
    - SAUCE: apparmor4.0.0 [77/87]: apparmor: ensure labels with more than one
      entry have correct flags
    - SAUCE: apparmor4.0.0 [78/87]: apparmor: remove explicit restriction that
      unconfined cannot use change_hat
    - SAUCE: apparmor4.0.0 [79/87]: apparmor: cleanup: refactor file_perm() to
      provide semantics of some checks
    - SAUCE: apparmor4.0.0 [80/87]: apparmor: carry mediation check on label
    - SAUCE: apparmor4.0.0 [81/87]: apparmor: convert easy uses of unconfined() to
      label_mediates()
    - SAUCE: apparmor4.0.0 [82/87]: apparmor: add additional flags to extended
      permission.
    - SAUCE: apparmor4.0.0 [83/87]: apparmor: add support for profiles to define
      the kill signal
    - SAUCE: apparmor4.0.0 [84/87]: apparmor: fix x_table_lookup when stacking is
      not the first entry
    - SAUCE: apparmor4.0.0 [85/87]: apparmor: allow profile to be transitioned
      when a user ns is created
    - SAUCE: apparmor4.0.0 [86/87]: apparmor: add ability to mediate caps with
      policy state machine
    - SAUCE: apparmor4.0.0 [87/87]: fixup notify
    - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS

  * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
    apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
    (LP: #2032602)
    - SAUCE: apparmor4.0.0 [66/87]: prompt - add support for advanced filtering of
      notifications
    - SAUCE: apparmor4.0.0 [67/87]: userns - add the ability to reference a global
      variable for a feature value
    - SAUCE: apparmor4.0.0 [68/87]: userns - make it so special unconfined
      profiles can mediate user namespaces

 -- Paolo Pisati <email address hidden>  Thu, 08 Feb 2024 12:05:44 +0100
Superseded in mantic-security
Superseded in mantic-updates
Deleted in mantic-proposed (Reason: moved to -updates)
linux (6.5.0-25.25) mantic; urgency=medium

  * mantic/linux: 6.5.0-25.25 -proposed tracker (LP: #2052615)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2024.02.05)

  * [SRU][22.04.04]: mpi3mr driver update (LP: #2045233)
    - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out
    - scsi: mpi3mr: Update MPI Headers to version 3.00.28
    - scsi: mpi3mr: Add support for more than 1MB I/O
    - scsi: mpi3mr: WRITE SAME implementation
    - scsi: mpi3mr: Enhance handling of devices removed after controller reset
    - scsi: mpi3mr: Update driver version to 8.5.0.0.0
    - scsi: mpi3mr: Split off bus_reset function from host_reset
    - scsi: mpi3mr: Add support for SAS5116 PCI IDs
    - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116
    - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32
    - scsi: mpi3mr: Add support for status reply descriptor
    - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50
    - scsi: mpi3mr: Refresh sdev queue depth after controller reset
    - scsi: mpi3mr: Clean up block devices post controller reset
    - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable
      State
    - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3
    - scsi: mpi3mr: Update driver version to 8.5.1.0.0

  * The display becomes frozen after some time when a HDMI device is connected.
    (LP: #2049027)
    - drm/i915/dmc: Don't enable any pipe DMC events

  * Audio balancing setting doesn't work with the cirrus codec (LP: #2051050)
    - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models

  * partproke is broken on empty loopback device (LP: #2049689)
    - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()

  * CVE-2023-51780
    - atm: Fix Use-After-Free in do_vcc_ioctl

  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty

  * Update Ubuntu.md (LP: #2051176)
    - [Packaging] update Ubuntu.md

  * test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 /
    J-OEM-6.1 / J-6.2 AMD64 (LP: #1983357)
    - [Config]: set ARCH_MMAP_RND_{COMPAT_, }BITS to the maximum

  * Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out
    (LP: #2036239)
    - ice: Add driver support for firmware changes for LAG
    - ice: alter feature support check for SRIOV and LAG

  * Mantic update: upstream stable patchset 2024-01-29 (LP: #2051584)
    - Upstream stable to v6.1.67, v6.6.6
    - vdpa/mlx5: preserve CVQ vringh index
    - hrtimers: Push pending hrtimers away from outgoing CPU earlier
    - i2c: designware: Fix corrupted memory seen in the ISR
    - netfilter: ipset: fix race condition between swap/destroy and kernel side
      add/del/test
    - zstd: Fix array-index-out-of-bounds UBSAN warning
    - tg3: Move the [rt]x_dropped counters to tg3_napi
    - tg3: Increment tx_dropped in tg3_tso_bug()
    - kconfig: fix memory leak from range properties
    - drm/amdgpu: correct chunk_ptr to a pointer to chunk.
    - x86: Introduce ia32_enabled()
    - x86/coco: Disable 32-bit emulation by default on TDX and SEV
    - x86/entry: Convert INT 0x80 emulation to IDTENTRY
    - x86/entry: Do not allow external 0x80 interrupts
    - x86/tdx: Allow 32-bit emulation by default
    - dt: dt-extract-compatibles: Handle cfile arguments in generator function
    - dt: dt-extract-compatibles: Don't follow symlinks when walking tree
    - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code
    - of: dynamic: Fix of_reconfig_get_state_change() return value documentation
    - platform/x86: wmi: Skip blocks with zero instances
    - ipv6: fix potential NULL deref in fib6_add()
    - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
    - octeontx2-af: Check return value of nix_get_nixlf before using nixlf
    - hv_netvsc: rndis_filter needs to select NLS
    - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
    - r8152: Add RTL8152_INACCESSIBLE checks to more loops
    - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
    - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
    - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en()
    - mlxbf-bootctl: correctly identify secure boot with development keys
    - platform/mellanox: Add null pointer checks for devm_kasprintf()
    - platform/mellanox: Check devm_hwmon_device_register_with_groups() return
      value
    - arcnet: restoring support for multiple Sohard Arcnet cards
    - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt
      coalescing
    - net: stmmac: fix FPE events losing
    - xsk: Skip polling event check for unbound socket
    - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
    - i40e: Fix unexpected MFS warning message
    - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero
    - tcp: fix mid stream window clamp.
    - ionic: fix snprintf format length warning
    - ionic: Fix dim work handling in split interrupt mode
    - ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
    - net: atlantic: Fix NULL dereference of skb pointer in
    - net: hns: fix wrong head when modify the tx feature when sending packets
    - net: hns: fix fake link up on xge port
    - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled
    - octeontx2-af: Fix mcs sa cam entries size
    - octeontx2-af: Fix mcs stats register address
    - octeontx2-af: Add missing mcs flr handler call
    - octeontx2-af: Update Tx link register range
    - dt-bindings: interrupt-controller: Allow #power-domain-cells
    - netfilter: nf_tables: fix 'exist' matching on bigendian arches
    - netfilter: nf_tables: validate family when identifying table via handle
    - netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
    - tcp: do not accept ACK of bytes we never sent
    - bpf: sockmap, updating the sg structure should also update curr
    - psample: Require 'CAP_NET_ADMIN' when joining "packets" group
    - drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
    - mm/damon/sysfs: eliminate potential uninitialized variable warning
    - tee: optee: Fix supplicant based device enumeration
    - RDMA/hns: Fix unnecessary err return when using invalid congest control
      algorithm
    - RDMA/irdma: Do not modify to SQD on error
    - RDMA/irdma: Add wait for suspend on SQD
    - arm64: dts: rockchip: Expand reg size of vdec node for RK3328
    - arm64: dts: rockchip: Expand reg size of vdec node for RK3399
    - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP
    - RDMA/rtrs-srv: Do not unconditionally enable irq
    - RDMA/rtrs-clt: Start hb after path_up
    - RDMA/rtrs-srv: Check return values while processing info request
    - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true
    - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight
    - RDMA/rtrs-clt: Fix the max_send_wr setting
    - RDMA/rtrs-clt: Remove the warnings for req in_use check
    - RDMA/bnxt_re: Correct module description string
    - RDMA/irdma: Refactor error handling in create CQP
    - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info()
    - hwmon: (acpi_power_meter) Fix 4.29 MW bug
    - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value
    - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe()
    - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
    - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz
    - RDMA/irdma: Avoid free the non-cqp_request scratch
    - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS
    - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3
    - ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock
    - tracing: Fix a warning when allocating buffered events fails
    - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
    - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init
    - ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt
    - ARM: dts: imx28-xea: Pass the 'model' property
    - riscv: fix misaligned access handling of C.SWSP and C.SDSP
    - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly()
    - rethook: Use __rcu pointer for rethook::handler
    - kprobes: consistent rcu api usage for kretprobe holder
    - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
    - nvme-pci: Add sleep quirk for Kingston drives
    - io_uring: fix mutex_unlock with unreferenced ctx
    - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls
    - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names
    - ALSA: hda/realtek: add new Framework laptop to quirks
    - ALSA: hda/realtek: Add Framework laptop 16 to quirks
    - ring-buffer: Test last update in 32bit version of __rb_time_read()
    - nilfs2: fix missing error check for sb_set_blocksize call
    - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
    - cgroup_freezer: cgroup_freezing: Check if not frozen
    - checkstack: fix printed address
    - tracing: Always update snapshot buffer size
    - tracing: Disable snapshot buffer when stopping instance tracers
    - tracing: Fix incomplete locking when disabling buffered events
    - tracing: Fix a possible race when disabling buffered events
    - packet: Move reference count in packet_sock to atomic_long_t
    - r8169: fix rtl8125b PAUSE frames blasting when suspended
    - regmap: fix bogus error on regcache_sync success
    - platform/surface: aggregator: fix recv_buf() return value
    - hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write
    - mm: fix oops when filemap_map_pmd() without prealloc_pte
    - powercap: DTPM: Fix missing cpufreq_cpu_put() calls
    - md/raid6: use valid sector values to determine if an I/O should wait on the
      reshape
    - arm64: dts: mediatek: mt7622: fix memory node warning check
    - arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells
      properties
    - arm64: dts: mediatek: cherry: Fix interrupt cells for MT6360 on I2C7
    - arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names
    - arm64: dts: mediatek: mt8195: Fix PM suspend/resume with venc clocks
    - arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory
    - arm64: dts: mediatek: mt8183: Move thermal-zones to the root node
    - arm64: dts: mediatek: mt8183-evb: Fix unit_address_vs_reg warning on ntc
    - coresight: etm4x: Remove bogous __exit annotation for some functions
    - hwtracing: hisi_ptt: Add dummy callback pmu::read()
    - misc: mei: client.c: return negative error code in mei_cl_write
    - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write
    - LoongArch: BPF: Don't sign extend memory load operand
    - LoongArch: BPF: Don't sign extend function return value
    - ring-buffer: Force absolute timestamp on discard of event
    - tracing: Set actual size after ring buffer resize
    - tracing: Stop current tracer when resizing buffer
    - parisc: Reduce size of the bug_table on 64-bit kernel by half
    - parisc: Fix asm operand number out of range build error in bug table
    - arm64: dts: mediatek: add missing space before {
    - arm64: dts: mt8183: kukui: Fix underscores in node names
    - x86/sev: Fix kernel crash due to late update to read-only ghcb_version
    - gpiolib: sysfs: Fix error handling on failed export
    - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c
    - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6
    - usb: gadget: f_hid: fix report descriptor allocation
    - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART
    - parport: Add support for Brainboxes IX/UC/PX parallel cards
    - cifs: Fix non-availability of dedup breaking generic/304
    - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1"
    - smb: client: fix potential NULL deref in parse_dfs_referrals()
    - ARM: PL011: Fix DMA support
    - serial: sc16is7xx: address RX timeout interrupt errata
    - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit
    - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt
    - serial: 8250_omap: Add earlycon support for the AM654 UART controller
    - devcoredump: Send uevent once devcd is ready
    - x86/CPU/AMD: Check vendor in the AMD microcode callback
    - USB: gadget: core: adjust uevent timing on gadget unbind
    - cifs: Fix flushing, invalidation and file size with copy_file_range()
    - cifs: Fix flushing, invalidation and file size with FICLONE
    - MIPS: kernel: Clear FPU states when setting up kernel threads
    - KVM: s390/mm: Properly reset no-dat
    - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES
    - MIPS: Loongson64: Reserve vgabios memory on boot
    - MIPS: Loongson64: Handle more memory types passed from firmware
    - MIPS: Loongson64: Enable DMA noncoherent support
    - riscv: Kconfig: Add select ARM_AMBA to SOC_STARFIVE
    - [Config] updateconfigs after enabling ARM_AMBA on riscv
    - scsi: sd: Fix sshdr use in sd_suspend_common()
    - nouveau: use an rwlock for the event lock.
    - modpost: fix section mismatch message for RELA
    - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2)
    - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini
    - dm-crypt: start allocating with MAX_ORDER
    - r8152: Hold the rtnl_lock for all of reset
    - net: dsa: microchip: provide a list of valid protocols for xmit handler
    - net/smc: fix missing byte order conversion in CLC handshake
    - RDMA/core: Fix uninit-value access in ib_get_eth_speed()
    - ARM: dts: imx6q: skov: fix ethernet clock regression
    - ARM: dts: rockchip: Fix sdmmc_pwren's pinmux setting for RK3128
    - ARM: dts: bcm2711-rpi-400: Fix delete-node of led_act
    - firmware: arm_scmi: Extend perf protocol ops to get number of domains
    - firmware: arm_scmi: Extend perf protocol ops to get information of a domain
    - firmware: arm_scmi: Fix frequency truncation by promoting multiplier type
    - firmware: arm_scmi: Simplify error path in scmi_dvfs_device_opps_add()
    - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned
    - RDMA/irdma: Fix support for 64k pages
    - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring()
    - io_uring/kbuf: check for buffer list readiness after NULL check
    - arm64: dts: imx8-ss-lsio: Add PWM interrupts
    - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells
    - arm64: dts: imx93: correct mediamix power
    - arm64: dts: imx8-apalis: set wifi regulator to always-on
    - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588
    - scripts/gdb: fix lx-device-list-bus and lx-device-list-class
    - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
    - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA
    - ALSA: hda/realtek: fix speakers on XPS 9530 (2023)
    - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
    - lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly
    - leds: trigger: netdev: fix RTNL handling to prevent potential deadlock
    - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock
    - workqueue: Make sure that wq_unbound_cpumask is never empty
    - drivers/base/cpu: crash data showing should depends on KEXEC_CORE
    - mm/memory_hotplug: add missing mem_hotplug_lock
    - mm/memory_hotplug: fix error handling in add_memory_resource()
    - drm/atomic-helpers: Invoke end_fb_access while owning plane state
    - drm/i915/mst: Fix .mode_valid_ctx() return values
    - drm/i915/mst: Reject modes that require the bigjoiner
    - arm64: dts: mt7986: change cooling trips
    - arm64: dts: mt7986: define 3W max power to both SFP on BPI-R3
    - arm64: dts: mt7986: fix emmc hs400 mode without uboot initialization
    - arm64: dts: mediatek: mt8186: fix clock names for power domains
    - arm64: dts: mediatek: mt8186: Change gpu speedbin nvmem cell name
    - coresight: Fix crash when Perf and sysfs modes are used concurrently
    - coresight: ultrasoc-smb: Fix sleep while close preempt in enable_smb
    - coresight: ultrasoc-smb: Config SMB buffer before register sink
    - coresight: ultrasoc-smb: Fix uninitialized before use buf_hw_base
    - ASoC: ops: add correct range check for limiting volume
    - nvmem: Do not expect fixed layouts to grab a layout driver
    - serial: ma35d1: Validate console index before assignment
    - powerpc/ftrace: Fix stack teardown in ftrace_no_trace
    - perf metrics: Avoid segv if default metricgroup isn't set
    - ASoC: qcom: sc8280xp: Limit speaker digital volumes
    - gcc-plugins: randstruct: Update code comment in relayout_struct()
    - drm/amdgpu: Fix refclk reporting for SMU v13.0.6
    - drm/amdgpu: Add bootloader status check
    - drm/amdgpu: Add bootloader wait for PSP v13
    - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6
    - drm/amdgpu: update retry times for psp vmbx wait
    - drm/amdgpu: update retry times for psp BL wait
    - drm/amdgpu: Restrict extended wait to PSP v13.0.6
    - Upstream stable to v6.1.68, v6.6.7

  * i915 regression introduced with 5.5 kernel (LP: #2044131)
    - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders

  * Mantic update: upstream stable patchset 2024-01-26 (LP: #2051366)
    - cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved
    - cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved
    - smb: client: report correct st_size for SMB and NFS symlinks
    - pinctrl: avoid reload of p state in list iteration
    - firewire: core: fix possible memory leak in create_units()
    - mmc: sdhci-pci-gli: Disable LPM during initialization
    - mmc: cqhci: Increase recovery halt timeout
    - mmc: cqhci: Warn of halt or task clear failure
    - mmc: cqhci: Fix task clearing in CQE error recovery
    - mmc: block: Retry commands in CQE error recovery
    - mmc: block: Do not lose cache flush during CQE error recovery
    - mmc: block: Be sure to wait while busy in CQE error recovery
    - ALSA: hda: Disable power-save on KONTRON SinglePC
    - ALSA: hda/realtek: Headset Mic VREF to 100%
    - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
    - dm-verity: align struct dm_verity_fec_io properly
    - scsi: Change SCSI device boolean fields to single bit flags
    - scsi: sd: Fix system start for ATA devices
    - drm/amd: Enable PCIe PME from D3
    - drm/amdgpu: Force order between a read and write to the same address
    - drm/amd/display: Include udelay when waiting for INBOX0 ACK
    - drm/amd/display: Remove min_dst_y_next_start check for Z8
    - drm/amd/display: Use DRAM speed from validation for dummy p-state
    - drm/amd/display: Update min Z8 residency time to 2100 for DCN314
    - drm/amd/display: fix ABM disablement
    - dm verity: initialize fec io before freeing it
    - dm verity: don't perform FEC for failed readahead IO
    - nvme: check for valid nvme_identify_ns() before using it
    - powercap: DTPM: Fix unneeded conversions to micro-Watts
    - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch()
    - dma-buf: fix check in dma_resv_add_fence
    - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
    - iommu/vt-d: Add MTL to quirk list to skip TE disabling
    - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers
    - powerpc: Don't clobber f0/vs0 during fp|altivec register save
    - parisc: Mark ex_table entries 32-bit aligned in assembly.h
    - parisc: Mark ex_table entries 32-bit aligned in uaccess.h
    - parisc: Use natural CPU alignment for bug_table
    - parisc: Mark lock_aligned variables 16-byte aligned on SMP
    - parisc: Drop the HP-UX ENOSYM and EREMOTERELEASE error codes
    - parisc: Mark jump_table naturally aligned
    - parisc: Ensure 32-bit alignment on parisc unwind section
    - parisc: Mark altinstructions read-only and 32-bit aligned
    - btrfs: add dmesg output for first mount and last unmount of a filesystem
    - btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod()
    - btrfs: fix off-by-one when checking chunk map includes logical address
    - btrfs: send: ensure send_fd is writable
    - btrfs: make error messages more clear when getting a chunk map
    - btrfs: fix 64bit compat send ioctl arguments not initializing version member
    - auxdisplay: hd44780: move cursor home after clear display command
    - serial: sc16is7xx: Put IOControl register into regmap_volatile
    - serial: sc16is7xx: add missing support for rs485 devicetree properties
    - dpaa2-eth: increase the needed headroom to account for alignment
    - uapi: propagate __struct_group() attributes to the container union
    - selftests/net: ipsec: fix constant out of range
    - selftests/net: fix a char signedness issue
    - selftests/net: unix: fix unused variable compiler warning
    - selftests/net: mptcp: fix uninitialized variable warnings
    - octeontx2-af: Fix possible buffer overflow
    - net: stmmac: xgmac: Disable FPE MMC interrupts
    - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64
    - octeontx2-af: Install TC filter rules in hardware based on priority
    - octeontx2-pf: Restore TC ingress police rules when interface is up
    - r8169: prevent potential deadlock in rtl8169_close
    - ravb: Fix races between ravb_tx_timeout_work() and net related ops
    - net: ravb: Check return value of reset_control_deassert()
    - net: ravb: Use pm_runtime_resume_and_get()
    - net: ravb: Make write access to CXR35 first before accessing other EMAC
      registers
    - net: ravb: Start TX queues after HW initialization succeeded
    - net: ravb: Stop DMA in case of failures on ravb_open()
    - net: ravb: Keep reverse order of operations in ravb_remove()
    - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error
    - spi: Fix null dereference on suspend
    - cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
    - iommu/vt-d: Omit devTLB invalidation requests when TES=0
    - iommu/vt-d: Disable PCI ATS in legacy passthrough mode
    - iommu/vt-d: Make context clearing consistent with context mapping
    - drm/amd/pm: fix a memleak in aldebaran_tables_init
    - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
    - drm/amd/display: Fix MPCC 1DLUT programming
    - r8169: fix deadlock on RTL8125 in jumbo mtu mode
    - xen: simplify evtchn_do_upcall() call maze
    - x86/xen: fix percpu vcpu_info allocation
    - smb: client: fix missing mode bits for SMB symlinks
    - ksmbd: fix possible deadlock in smb2_open
    - drm/i915: Also check for VGA converter in eDP probe
    - net: libwx: fix memory leak on msix entry
    - drm/amdgpu: correct the amdgpu runtime dereference usage count
    - drm/amdgpu: fix memory overflow in the IB test
    - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0
    - drm/amd/display: force toggle rate wa for first link training for a retimer
    - ACPI: video: Use acpi_video_device for cooling-dev driver data
    - iommu/vt-d: Fix incorrect cache invalidation for mm notification
    - io_uring: free io_buffer_list entries via RCU
    - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP
    - iommu: Avoid more races around device probe
    - ext2: Fix ki_pos update for DIO buffered-io fallback case
    - btrfs: free the allocated memory if btrfs_alloc_page_array() fails
    - io_uring/kbuf: recycle freed mapped buffer ring entries
    - media: v4l2-subdev: Fix a 64bit bug
    - netdevsim: Don't accept device bound programs
    - net: rswitch: Fix type of ret in rswitch_start_xmit()
    - net: rswitch: Fix return value in rswitch_start_xmit()
    - net: rswitch: Fix missing dev_kfree_skb_any() in error path
    - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta()
    - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush
    - net: dsa: mv88e6xxx: fix marvell 6350 switch probing
    - dpaa2-eth: recycle the RX buffer only after all processing done
    - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags()
    - neighbour: Fix __randomize_layout crash in struct neighbour
    - efi/unaccepted: Fix off-by-one when checking for overlapping ranges
    - ethtool: don't propagate EOPNOTSUPP from dumps
    - bpf, sockmap: af_unix stream sockets need to hold ref for pair sock
    - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-
      IOV device
    - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir
    - drm/amd/display: Refactor edp power control
    - drm/amd/display: Remove power sequencing check
    - drm/i915/gsc: Mark internal GSC engine with reserved uabi class
    - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence
    - drm/panel: nt36523: fix return value check in nt36523_probe()
    - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update
    - cpufreq/amd-pstate: Only print supported EPP values for performance governor
    - iommu: Fix printk arg in of_iommu_get_resv_regions()
    - drm/amd/display: refactor ILR to make it work
    - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits
    - Upstream stable to v6.1.66, v6.6.5

  * Mantic update: upstream stable patchset 2024-01-25 (LP: #2051231)
    - afs: Fix afs_server_list to be cleaned up with RCU
    - afs: Make error on cell lookup failure consistent with OpenAFS
    - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
    - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
    - drm/panel: simple: Fix Innolux G101ICE-L01 timings
    - wireguard: use DEV_STATS_INC()
    - octeontx2-pf: Fix memory leak during interface down
    - ata: pata_isapnp: Add missing error check for devm_ioport_map()
    - drm/i915: do not clean GT table on error path
    - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
    - HID: fix HID device resource race between HID core and debugging support
    - ipv4: Correct/silence an endian warning in __ip_do_redirect
    - net: usb: ax88179_178a: fix failed operations during ax88179_reset
    - net/smc: avoid data corruption caused by decline
    - arm/xen: fix xen_vcpu_info allocation alignment
    - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx
      queue than its PF
    - amd-xgbe: handle corner-case during sfp hotplug
    - amd-xgbe: handle the corner-case during tx completion
    - amd-xgbe: propagate the correct speed and duplex status
    - net: axienet: Fix check for partial TX checksum
    - afs: Return ENOENT if no cell DNS record can be found
    - afs: Fix file locking on R/O volumes to operate in local mode
    - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
    - i40e: Fix adding unsupported cloud filters
    - nvmet: nul-terminate the NQNs passed in the connect command
    - USB: dwc3: qcom: fix resource leaks on probe deferral
    - USB: dwc3: qcom: fix ACPI platform device leak
    - lockdep: Fix block chain corruption
    - cifs: distribute channels across interfaces based on speed
    - cifs: account for primary channel in the interface list
    - cifs: fix leak of iface for primary channel
    - MIPS: KVM: Fix a build warning about variable set but not used
    - media: qcom: Initialise V4L2 async notifier later
    - media: qcom: camss: Fix V4L2 async notifier error path
    - media: qcom: camss: Fix genpd cleanup
    - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update()
    - NFSD: Fix checksum mismatches in the duplicate reply cache
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - swiotlb-xen: provide the "max_mapping_size" method
    - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
      btree_gc_coalesce()
    - md: fix bi_status reporting in md_end_clone_io
    - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race
    - io_uring/fs: consider link->flags when getting path for LINKAT
    - s390/dasd: protect device queue against concurrent access
    - USB: serial: option: add Luat Air72*U series products
    - hv_netvsc: fix race of netvsc and VF register_netdevice
    - hv_netvsc: Fix race of register_netdevice_notifier and VF register
    - hv_netvsc: Mark VF as slave before exposing it to user-mode
    - dm-delay: fix a race between delay_presuspend and delay_bio
    - bcache: check return value from btree_node_alloc_replacement()
    - bcache: prevent potential division by zero error
    - bcache: fixup init dirty data errors
    - bcache: fixup lock c->root error
    - usb: cdnsp: Fix deadlock issue during using NCM gadget
    - USB: serial: option: add Fibocom L7xx modules
    - USB: serial: option: fix FM101R-GL defines
    - USB: serial: option: don't claim interface 4 for ZTE MF290
    - usb: typec: tcpm: Skip hard reset when in error recovery
    - USB: dwc2: write HCINT with INTMASK applied
    - usb: dwc3: Fix default mode initialization
    - usb: dwc3: set the dma max_seg_size
    - USB: dwc3: qcom: fix software node leak on probe errors
    - USB: dwc3: qcom: fix wakeup after probe deferral
    - io_uring: fix off-by one bvec index
    - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs
    - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy
    - s390/ism: ism driver implies smc protocol
    - rxrpc: Fix RTT determination to use any ACK as a source
    - rxrpc: Defer the response to a PING ACK until we've parsed it
    - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup()
    - fs: Pass AT_GETATTR_NOSEC flag to getattr interface function
    - net: wangxun: fix kernel panic due to null pointer
    - filemap: add a per-mapping stable writes flag
    - block: update the stable_writes flag in bdev_add
    - PM: tools: Fix sleepgraph syntax error
    - net, vrf: Move dstats structure to core
    - net: Move {l,t,d}stats allocation to core and convert veth & vrf
    - bpf: Fix dev's rx stats for bpf_redirect_peer traffic
    - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP
    - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init()
    - net: veth: fix ethtool stats reporting
    - vsock/test: fix SEQPACKET message bounds test
    - net: ipa: fix one GSI register field width
    - nvme: blank out authentication fabrics options if not configured
    - mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl
    - prctl: Disable prctl(PR_SET_MDWE) on parisc
    - kselftest/arm64: Fix output formatting for za-fork
    - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog
    - drm/ast: Disconnect BMC if physical connector is connected
    - thunderbolt: Set lane bonding bit only for downstream port
    - ACPI: video: Use acpi_device_fix_up_power_children()
    - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead()
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - ACPI: PM: Add acpi_device_fix_up_power_children() function
    - tls: fix NULL deref on tls_sw_splice_eof() with empty record
    - dt-bindings: usb: microchip,usb5744: Add second supply
    - usb: misc: onboard-hub: add support for Microchip USB5744
    - platform/x86/amd/pmc: adjust getting DRAM size behavior
    - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus
    - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks
    - veth: Use tstats per-CPU traffic counters
    - USB: xhci-plat: fix legacy PHY double init
    - usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
    - Upstream stable to v6.1.65, v6.6.4

  * Mantic update: v6.5.13 upstream stable release (LP: #2051142)
    - locking/ww_mutex/test: Fix potential workqueue corruption
    - btrfs: abort transaction on generation mismatch when marking eb as dirty
    - lib/generic-radix-tree.c: Don't overflow in peek()
    - x86/retpoline: Make sure there are no unconverted return thunks due to KCSAN
    - perf/core: Bail out early if the request AUX area is out of bound
    - srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
    - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
    - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
    - srcu: Only accelerate on enqueue time
    - smp,csd: Throw an error if a CSD lock is stuck for too long
    - cpu/hotplug: Don't offline the last non-isolated CPU
    - workqueue: Provide one lock class key per work_on_cpu() callsite
    - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
    - wifi: plfxlc: fix clang-specific fortify warning
    - wifi: ath12k: Ignore fragments from uninitialized peer in dp
    - wifi: mac80211_hwsim: fix clang-specific fortify warning
    - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
    - atl1c: Work around the DMA RX overflow issue
    - bpf: Detect IP == ksym.end as part of BPF program
    - wifi: ath9k: fix clang-specific fortify warnings
    - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats()
    - wifi: ath10k: fix clang-specific fortify warning
    - wifi: ath12k: fix possible out-of-bound write in
      ath12k_wmi_ext_hal_reg_caps()
    - ACPI: APEI: Fix AER info corruption when error status data has multiple
      sections
    - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
    - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023)
    - net: annotate data-races around sk->sk_tx_queue_mapping
    - net: annotate data-races around sk->sk_dst_pending_confirm
    - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register()
    - wifi: ath10k: Don't touch the CE interrupt registers after power up
    - net: sfp: add quirk for FS's 2.5G copper SFP
    - vsock: read from socket's error queue
    - bpf: Ensure proper register state printing for cond jumps
    - wifi: iwlwifi: mvm: fix size check for fw_link_id
    - Bluetooth: btusb: Add date->evt_skb is NULL check
    - Bluetooth: Fix double free in hci_conn_cleanup
    - ACPI: EC: Add quirk for HP 250 G7 Notebook PC
    - tsnep: Fix tsnep_request_irq() format-overflow warning
    - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
    - platform/chrome: kunit: initialize lock for fake ec_dev
    - of: address: Fix address translation when address-size is greater than 2
    - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
    - drm/gma500: Fix call trace when psb_gem_mm_init() fails
    - drm/amdkfd: ratelimited SQ interrupt messages
    - drm/komeda: drop all currently held locks if deadlock happens
    - drm/amd/display: Blank phantom OTG before enabling
    - drm/amd/display: Don't lock phantom pipe on disabling
    - drm/amd/display: add seamless pipe topology transition check
    - drm/edid: Fixup h/vsync_end instead of h/vtotal
    - md: don't rely on 'mddev->pers' to be set in mddev_suspend()
    - drm/amdgpu: not to save bo in the case of RAS err_event_athub
    - drm/amdkfd: Fix a race condition of vram buffer unref in svm code
    - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments
    - drm/amd/display: use full update for clip size increase of large plane
      source
    - string.h: add array-wrappers for (v)memdup_user()
    - kernel: kexec: copy user-array safely
    - kernel: watch_queue: copy user-array safely
    - drm_lease.c: copy user-array safely
    - drm: vmwgfx_surface.c: copy user-array safely
    - drm/msm/dp: skip validity check for DP CTS EDID checksum
    - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
    - drm/amdgpu: Fix potential null pointer derefernce
    - drm/panel: fix a possible null pointer dereference
    - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference
    - drm/radeon: fix a possible null pointer dereference
    - drm/amdgpu/vkms: fix a possible null pointer dereference
    - drm/panel: st7703: Pick different reset sequence
    - drm/amdkfd: Fix shift out-of-bounds issue
    - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
    - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported
    - drm/amd/display: fix num_ways overflow error
    - drm/amd: check num of link levels when update pcie param
    - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
    - selftests/efivarfs: create-read: fix a resource leak
    - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
    - ASoC: soc-card: Add storage for PCI SSID
    - ASoC: SOF: Pass PCI SSID to machine driver
    - crypto: pcrypt - Fix hungtask for PADATA_RESET
    - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware
    - RDMA/hfi1: Use FIELD_GET() to extract Link Width
    - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs
    - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
    - fs/jfs: Add check for negative db_l2nbperpage
    - fs/jfs: Add validity check for db_maxag and db_agpref
    - jfs: fix array-index-out-of-bounds in dbFindLeaf
    - jfs: fix array-index-out-of-bounds in diAlloc
    - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
    - ARM: 9320/1: fix stack depot IRQ stack filter
    - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
    - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
    - PCI: mvebu: Use FIELD_PREP() with Link Width
    - atm: iphase: Do PCI error checks on own line
    - PCI: Do error check on own line to split long "if" conditions
    - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
    - PCI: Use FIELD_GET() to extract Link Width
    - PCI: Extract ATS disabling to a helper function
    - PCI: Disable ATS for specific Intel IPU E2000 devices
    - PCI: dwc: Add dw_pcie_link_set_max_link_width()
    - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling
    - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller
    - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
    - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk
    - crypto: hisilicon/qm - prevent soft lockup in receive loop
    - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    - exfat: support handle zero-size directory
    - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs
    - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe()
    - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection
      manager
    - tty: vcc: Add check for kstrdup() in vcc_probe()
    - dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning overrides
    - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
    - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs
    - usb: dwc3: core: configure TX/RX threshold for DWC3_IP
    - usb: ucsi: glink: use the connector orientation GPIO to provide switch
      events
    - soundwire: dmi-quirks: update HP Omen match
    - f2fs: fix error path of __f2fs_build_free_nids
    - f2fs: fix error handling of __get_node_page
    - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present
    - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    - 9p/trans_fd: Annotate data-racy writes to file::f_flags
    - 9p: v9fs_listxattr: fix %s null argument warning
    - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler
    - i2c: i801: Add support for Intel Birch Stream SoC
    - i2c: fix memleak in i2c_new_client_device()
    - i2c: sun6i-p2wi: Prevent potential division by zero
    - virtio-blk: fix implicit overflow on virtio_max_dma_size
    - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.
    - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    - media: vivid: avoid integer overflow
    - media: ipu-bridge: increase sensor_name size
    - gfs2: ignore negated quota changes
    - gfs2: fix an oops in gfs2_permission
    - media: cobalt: Use FIELD_GET() to extract Link Width
    - media: ccs: Fix driver quirk struct documentation
    - media: imon: fix access to invalid resource for the second interface
    - drm/amd/display: Avoid NULL dereference of timing generator
    - kgdb: Flush console before entering kgdb on panic
    - riscv: VMAP_STACK overflow detection thread-safe
    - i2c: dev: copy userspace array safely
    - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    - drm/qxl: prevent memory leak
    - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM
    - drm/amdgpu: fix software pci_unplug on some chips
    - pwm: Fix double shift bug
    - mtd: rawnand: tegra: add missing check for platform_get_irq()
    - wifi: iwlwifi: Use FW rate for non-data frames
    - sched/core: Optimize in_task() and in_interrupt() a bit
    - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
    - samples/bpf: syscall_tp_user: Fix array out-of-bound access
    - dt-bindings: serial: fix regex pattern for matching serial node children
    - SUNRPC: ECONNRESET might require a rebind
    - mtd: rawnand: intel: check return value of devm_kasprintf()
    - mtd: rawnand: meson: check return value of devm_kasprintf()
    - drm/i915/mtl: avoid stringop-overflow warning
    - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking
    - SUNRPC: Add an IS_ERR() check back to where it was
    - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
    - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
    - RISC-V: hwprobe: Fix vDSO SIGSEGV
    - riscv: provide riscv-specific is_trap_insn()
    - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
    - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
    - vdpa_sim_blk: allocate the buffer zeroed
    - vhost-vdpa: fix use after free in vhost_vdpa_probe()
    - gcc-plugins: randstruct: Only warn about true flexible arrays
    - bpf: handle ldimm64 properly in check_cfg()
    - bpf: fix precision backtracking instruction iteration
    - net: set SOCK_RCU_FREE before inserting socket into hashtable
    - ipvlan: add ipvlan_route_v6_outbound() helper
    - tty: Fix uninit-value access in ppp_sync_receive()
    - xen/events: avoid using info_for_irq() in xen_send_IPI_one()
    - net: hns3: fix add VLAN fail issue
    - net: hns3: add barrier in vf mailbox reply process
    - net: hns3: fix incorrect capability bit display for copper port
    - net: hns3: fix out-of-bounds access may occur when coalesce info is read via
      debugfs
    - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
    - net: hns3: fix VF reset fail issue
    - net: hns3: fix VF wrong speed and duplex issue
    - tipc: Fix kernel-infoleak due to uninitialized TLV value
    - net: mvneta: fix calls to page_pool_get_stats
    - ppp: limit MRU to 64K
    - xen/events: fix delayed eoi list handling
    - blk-mq: make sure active queue usage is held for bio_integrity_prep()
    - ptp: annotate data-race around q->head and q->tail
    - bonding: stop the device in bond_setup_by_slave()
    - net: ethernet: cortina: Fix max RX frame define
    - net: ethernet: cortina: Handle large frames
    - net: ethernet: cortina: Fix MTU max setting
    - af_unix: fix use-after-free in unix_stream_read_actor()
    - netfilter: nf_conntrack_bridge: initialize err to 0
    - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
    - netfilter: nf_tables: bogus ENOENT when destroying element which does not
      exist
    - net: stmmac: fix rx budget limit check
    - net: stmmac: avoid rx queue overrun
    - pds_core: use correct index to mask irq
    - pds_core: fix up some format-truncation complaints
    - gve: Fixes for napi_poll when budget is 0
    - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval
    - net/mlx5: Decouple PHC .adjtime and .adjphase implementations
    - net/mlx5e: fix double free of encap_header
    - net/mlx5e: fix double free of encap_header in update funcs
    - net/mlx5e: Fix pedit endianness
    - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst
    - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs
    - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy
      PTP SQ
    - net/mlx5e: Update doorbell for port timestamping CQ before the software
      counter
    - net/mlx5: Increase size of irq name buffer
    - net/mlx5e: Reduce the size of icosq_str
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
      representors
    - net: sched: do not offload flows with a helper in act_ct
    - macvlan: Don't propagate promisc change to lower dev in passthru
    - tools/power/turbostat: Fix a knl bug
    - tools/power/turbostat: Enable the C-state Pre-wake printing
    - scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1
    - cifs: spnego: add ';' in HOST_KEY_LEN
    - cifs: fix check of rc in function generate_smb3signingkey
    - perf/core: Fix cpuctx refcounting
    - i915/perf: Fix NULL deref bugs with drm_dbg() calls
    - perf: arm_cspmu: Reject events meant for other PMUs
    - drivers: perf: Check find_first_bit() return value
    - media: venus: hfi: add checks to perform sanity on queue pointers
    - perf intel-pt: Fix async branch flags
    - powerpc/perf: Fix disabling BHRB and instruction sampling
    - randstruct: Fix gcc-plugin performance mode to stay in group
    - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
    - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
    - scsi: mpt3sas: Fix loop logic
    - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
      selected registers
    - scsi: ufs: qcom: Update PHY settings only when scaling to higher gears
    - scsi: qla2xxx: Fix system crash due to bad pointer access
    - scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR
    - crypto: x86/sha - load modules based on CPU features
    - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4
    - x86/apic/msi: Fix misconfigured non-maskable MSI quirk
    - x86/cpu/hygon: Fix the CPU topology evaluation for real
    - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
    - KVM: x86: Ignore MSR_AMD64_TW_CFG access
    - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
    - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot.
    - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER
    - sched: psi: fix unprivileged polling against cgroups
    - audit: don't take task_lock() in audit_exe_compare() code path
    - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
    - proc: sysctl: prevent aliased sysctls from getting passed to init
    - tty/sysrq: replace smp_processor_id() with get_cpu()
    - tty: serial: meson: fix hard LOCKUP on crtscts mode
    - hvc/xen: fix console unplug
    - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver
    - hvc/xen: fix event channel handling for secondary consoles
    - PCI/sysfs: Protect driver's D3cold preference from user space
    - mm/damon/sysfs: remove requested targets when online-commit inputs
    - mm/damon/sysfs: update monitoring target regions for online input commit
    - watchdog: move softlockup_panic back to early_param
    - iommufd: Fix missing update of domains_itree after splitting iopt_area
    - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
    - dm crypt: account large pages in cc->n_allocated_pages
    - mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation
    - mm/damon/ops-common: avoid divide-by-zero during region hotness calculation
    - mm/damon: implement a function for max nr_accesses safe calculation
    - mm/damon/core: avoid divide-by-zero during monitoring results update
    - mm/damon/sysfs-schemes: handle tried region directory allocation failure
    - mm/damon/sysfs-schemes: handle tried regions sysfs directory allocation
      failure
    - mm/damon/sysfs: check error from damon_sysfs_update_target()
    - parisc: Add nop instructions after TLB inserts
    - ACPI: resource: Do IRQ override on TongFang GMxXGxx
    - regmap: Ensure range selector registers are updated after cache sync
    - wifi: ath11k: fix temperature event locking
    - wifi: ath11k: fix dfs radar event locking
    - wifi: ath11k: fix htt pktlog locking
    - wifi: ath11k: fix gtk offload status event locking
    - wifi: ath12k: fix htt mlo-offset event locking
    - wifi: ath12k: fix dfs-radar and temperature event locking
    - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
    - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
    - sched/core: Fix RQCF_ACT_SKIP leak
    - KEYS: trusted: tee: Refactor register SHM usage
    - KEYS: trusted: Rollback init_trusted() consistently
    - PCI: keystone: Don't discard .remove() callback
    - PCI: keystone: Don't discard .probe() callback
    - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
    - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
    - parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
    - parisc/pdc: Add width field to struct pdc_model
    - parisc/power: Add power soft-off when running on qemu
    - cpufreq: stats: Fix buffer overflow detection in trans_stats()
    - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug()
    - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data
    - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider
    - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - ksmbd: fix recursive locking in vfs helpers
    - ksmbd: handle malformed smb1 message
    - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
    - mmc: vub300: fix an error code
    - mmc: sdhci_am654: fix start loop index for TAP value parsing
    - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A
    - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
    - PCI: kirin: Don't discard .remove() callback
    - PCI: exynos: Don't discard .remove() callback
    - wifi: wilc1000: use vmm_table as array in wilc struct
    - svcrdma: Drop connection after an RDMA Read error
    - rcu/tree: Defer setting of jiffies during stall reset
    - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
    - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names
    - PM: hibernate: Use __get_safe_page() rather than touching the list
    - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
    - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects
    - btrfs: don't arbitrarily slow down delalloc if we're committing
    - thermal: intel: powerclamp: fix mismatch in get function for max_idle
    - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
    - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
    - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit
    - ACPI: FPDT: properly handle invalid FPDT subtables
    - arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
    - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
    - leds: trigger: netdev: Move size check in set_device_name
    - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
    - mfd: qcom-spmi-pmic: Fix revid implementation
    - ima: annotate iint mutex to avoid lockdep false positive warnings
    - ima: detect changes to the backing overlay file
    - netfilter: nf_tables: split async and sync catchall in two functions
    - ASoC: soc-dai: add flag to mute and unmute stream during trigger
    - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag
    - selftests/resctrl: Fix uninitialized .sa_flags
    - selftests/resctrl: Remove duplicate feature check from CMT test
    - selftests/resctrl: Move _GNU_SOURCE define into Makefile
    - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests
    - hid: lenovo: Resend all settings on reset_resume for compact keyboards
    - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix
    - jbd2: fix potential data lost in recovering journal raced with synchronizing
      fs bdev
    - quota: explicitly forbid quota files from being encrypted
    - kernel/reboot: emergency_restart: Set correct system_state
    - i2c: core: Run atomic i2c xfer when !preemptible
    - selftests/clone3: Fix broken test under !CONFIG_TIME_NS
    - tracing: Have the user copy of synthetic event address use correct context
    - driver core: Release all resources during unbind before updating device
      links
    - mcb: fix error handling for different scenarios when parsing
    - dmaengine: stm32-mdma: correct desc prep when channel running
    - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc()
    - s390/cmma: fix detection of DAT pages
    - mm/cma: use nth_page() in place of direct struct page manipulation
    - mm/memory_hotplug: use pfn math in place of direct struct page manipulation
    - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
    - mtd: cfi_cmdset_0001: Byte swap OTP info
    - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails
    - i3c: master: cdns: Fix reading status register
    - i3c: master: svc: fix race condition in ibi work thread
    - i3c: master: svc: fix wrong data return when IBI happen during start frame
    - i3c: master: svc: fix ibi may not return mandatory data byte
    - i3c: master: svc: fix check wrong status register in irq handler
    - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen
    - i3c: master: svc: fix random hot join failure since timeout error
    - cxl/region: Fix x1 root-decoder granularity calculations
    - cxl/port: Fix delete_endpoint() vs parent unregistration race
    - pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable
    - pmdomain: amlogic: Fix mask for the second NNA mem PD domain
    - pmdomain: imx: Make imx pgc power domain also set the fwnode
    - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers
    - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
    - torture: Add a kthread-creation callback to _torture_create_kthread()
    - torture: Add lock_torture writer_fifo module parameter
    - torture: Make torture_hrtimeout_*() use TASK_IDLE
    - torture: Move stutter_wait() timeouts to hrtimers
    - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter
    - rcutorture: Fix stuttering races and other issues
    - mm/hugetlb: prepare hugetlb_follow_page_mask() for FOLL_PIN
    - mm/hugetlb: use nth_page() in place of direct struct page manipulation
    - parisc: Prevent booting 64-bit kernels on PA1.x machines
    - parisc/pgtable: Do not drop upper 5 address bits of physical address
    - parisc/power: Fix power soft-off when running on qemu
    - xhci: Enable RPM on controllers that support low-power states
    - fs: add ctime accessors infrastructure
    - smb3: fix creating FIFOs when mounting with "sfu" mount option
    - smb3: fix touch -h of symlink
    - smb3: allow dumping session and tcon id to improve stats analysis and
      debugging
    - smb3: fix caching of ctime on setxattr
    - smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
    - smb: client: fix use-after-free in smb2_query_info_compound()
    - smb: client: fix potential deadlock when releasing mids
    - cifs: reconnect helper should set reconnect for the right channel
    - cifs: force interface update before a fresh session setup
    - cifs: do not reset chan_max if multichannel is not supported at mount
    - cifs: Fix encryption of cleared, but unset rq_iter data buffers
    - xfs: recovery should not clear di_flushiter unconditionally
    - btrfs: zoned: wait for data BG to be finished on direct IO allocation
    - ALSA: info: Fix potential deadlock at disconnection
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G8
    - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
    - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G10
    - ALSA: hda/realtek: Add quirks for HP Laptops
    - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
    - Revert "i2c: pxa: move to generic GPIO recovery"
    - lsm: fix default return value for vm_enough_memory
    - lsm: fix default return value for inode_getsecctx
    - sbsa_gwdt: Calculate timeout with 64-bit math
    - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
    - s390/ap: fix AP bus crash on early config change callback invocation
    - net: ethtool: Fix documentation of ethtool_sprintf()
    - net: dsa: lan9303: consequently nested-lock physical MDIO
    - net: phylink: initialize carrier state at creation
    - gfs2: don't withdraw if init_threads() got interrupted
    - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
    - f2fs: do not return EFSCORRUPTED, but try to run online repair
    - f2fs: set the default compress_level on ioctl
    - f2fs: avoid format-overflow warning
    - f2fs: split initial and dynamic conditions for extent_cache
    - media: lirc: drop trailing space from scancode transmit
    - media: sharp: fix sharp encoding
    - media: venus: hfi_parser: Add check to keep the number of codecs within
      range
    - media: venus: hfi: fix the check to handle session buffer requirement
    - media: venus: hfi: add checks to handle capabilities from firmware
    - media: ccs: Correctly initialise try compose rectangle
    - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection
    - drm/mediatek/dp: fix memory leak on ->get_edid callback error path
    - dm-bufio: fix no-sleep mode
    - dm-verity: don't use blocking calls from tasklets
    - nfsd: fix file memleak on client_opens_release
    - NFSD: Update nfsd_cache_append() to use xdr_stream
    - LoongArch: Mark __percpu functions as always inline
    - riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
    - riscv: put interrupt entries into .irqentry.text
    - riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
    - riscv: correct pt_level name via pgtable_l5/4_enabled
    - riscv: kprobes: allow writing to x0
    - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
    - mm: fix for negative counter: nr_file_hugepages
    - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
    - mptcp: deal with large GSO size
    - mptcp: add validity check for sending RM_ADDR
    - mptcp: fix setsockopt(IP_TOS) subflow locking
    - selftests: mptcp: fix fastclose with csum failure
    - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
    - media: qcom: camss: Fix pm_domain_on sequence in probe
    - media: qcom: camss: Fix vfe_get() error jump
    - media: qcom: camss: Fix VFE-17x vfe_disable_output()
    - media: qcom: camss: Fix VFE-480 vfe_disable_output()
    - media: qcom: camss: Fix missing vfe_lite clocks check
    - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3
    - media: qcom: camss: Fix invalid clock enable bit disjunction
    - media: qcom: camss: Fix csid-gen2 for test pattern generator
    - ext4: fix race between writepages and remount
    - ext4: make sure allocate pending entry not fail
    - ext4: apply umask if ACL support is disabled
    - ext4: correct offset of gdb backup in non meta_bg group to update_backups
    - ext4: mark buffer new if it is unwritten to avoid stale data exposure
    - ext4: correct return value of ext4_convert_meta_bg
    - ext4: correct the start block of counting reserved clusters
    - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
    - ext4: add missed brelse in update_backups
    - ext4: properly sync file size update after O_SYNC direct IO
    - ext4: fix racy may inline data check in dio write
    - drm/amd/pm: Handle non-terminated overdrive commands.
    - drm: bridge: it66121: ->get_edid callback must not return err pointers
    - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
    - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
    - drm/i915: Fix potential spectre vulnerability
    - drm/i915: Flush WC GGTT only on required platforms
    - drm/amdgpu/smu13: drop compute workload workaround
    - drm/amdgpu: don't use pci_is_thunderbolt_attached()
    - drm/amdgpu: fix GRBM read timeout when do mes_self_test
    - drm/amdgpu: add a retry for IP discovery init
    - drm/amdgpu: don't use ATRM for external devices
    - drm/amdgpu: fix error handling in amdgpu_vm_init
    - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    - drm/amdgpu: lower CS errors to debug severity
    - drm/amdgpu: Fix possible null pointer dereference
    - drm/amd/display: Guard against invalid RPTR/WPTR being set
    - drm/amd/display: Fix DSC not Enabled on Direct MST Sink
    - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()
    - drm/amd/display: Enable fast plane updates on DCN3.2 and above
    - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
    - powerpc/powernv: Fix fortify source warnings in opal-prd.c
    - tracing: Have trace_event_file have ref counters
    - net/mlx5e: Avoid referencing skb after free-ing in drop path of
      mlx5e_sq_xmit_wqe
    - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map
    - Linux 6.5.13

  * Mantic update: v6.5.12 upstream stable release (LP: #2051129)
    - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation
    - numa: Generalize numa_map_to_online_node()
    - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case
    - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case
    - sched/fair: Fix cfs_rq_is_decayed() on !SMP
    - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user()
    - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
    - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0
    - objtool: Propagate early errors
    - sched: Fix stop_one_cpu_nowait() vs hotplug
    - nfsd: Handle EOPENSTALE correctly in the filecache
    - vfs: fix readahead(2) on block devices
    - writeback, cgroup: switch inodes with dirty timestamps to release dying
      cgwbs
    - x86/srso: Fix SBPB enablement for (possible) future fixed HW
    - x86/srso: Print mitigation for retbleed IBPB case
    - x86/srso: Fix vulnerability reporting for missing microcode
    - x86/srso: Fix unret validation dependencies
    - futex: Don't include process MM in futex key on no-MMU
    - x86/numa: Introduce numa_fill_memblks()
    - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window
    - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
    - x86/boot: Fix incorrect startup_gdt_descr.size
    - cpu/hotplug: Remove dependancy against cpu_primary_thread_mask
    - cpu/SMT: Create topology_smt_thread_allowed()
    - cpu/SMT: Make SMT control more robust against enumeration failures
    - x86/apic: Fake primary thread mask for XEN/PV
    - srcu: Fix callbacks acceleration mishandling
    - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function
    - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning
    - pstore/platform: Add check for kstrdup
    - perf: Optimize perf_cgroup_switch()
    - selftests/x86/lam: Zero out buffer for readlink()
    - PCI/MSI: Provide stubs for IMS functions
    - string: Adjust strtomem() logic to allow for smaller sources
    - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
    - irqchip/sifive-plic: Fix syscore registration for multi-socket systems
    - wifi: ath12k: fix undefined behavior with __fls in dp
    - wifi: cfg80211: add flush functions for wiphy work
    - wifi: mac80211: move radar detect work to wiphy work
    - wifi: mac80211: move scan work to wiphy work
    - wifi: mac80211: move offchannel works to wiphy work
    - wifi: mac80211: move sched-scan stop work to wiphy work
    - wifi: mac80211: fix RCU usage warning in mesh fast-xmit
    - wifi: cfg80211: fix off-by-one in element defrag
    - wifi: mac80211: fix # of MSDU in A-MSDU calculation
    - wifi: iwlwifi: honor the enable_ini value
    - wifi: iwlwifi: don't use an uninitialized variable
    - i40e: fix potential memory leaks in i40e_remove()
    - iavf: Fix promiscuous mode configuration flow messages
    - selftests/bpf: Correct map_fd to data_fd in tailcalls
    - bpf, x86: save/restore regs with BPF_DW size
    - bpf, x86: allow function arguments up to 12 for TRACING
    - bpf, x64: Fix tailcall infinite loop
    - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
    - udp: introduce udp->udp_flags
    - udp: move udp->no_check6_tx to udp->udp_flags
    - udp: move udp->no_check6_rx to udp->udp_flags
    - udp: move udp->gro_enabled to udp->udp_flags
    - udp: add missing WRITE_ONCE() around up->encap_rcv
    - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
    - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO
    - udp: annotate data-races around udp->encap_type
    - udplite: remove UDPLITE_BIT
    - udplite: fix various data-races
    - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not
      available
    - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    - bpf: Fix kfunc callback register type handling
    - gve: Use size_add() in call to struct_size()
    - mlxsw: Use size_mul() in call to struct_size()
    - tls: Use size_add() in call to struct_size()
    - tipc: Use size_add() in calls to struct_size()
    - net: spider_net: Use size_add() in call to struct_size()
    - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986
      SoC
    - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - wifi: ath12k: fix DMA unmap warning on NULL DMA address
    - wifi: ath11k: fix boot failure with one MSI vector
    - wifi: mac80211: fix check for unusable RX result
    - PM: sleep: Fix symbol export for _SIMPLE_ variants of _PM_OPS()
    - cpufreq: tegra194: fix warning due to missing opp_put
    - wifi: mt76: mt7603: rework/fix rx pse hang check
    - wifi: mt76: mt7603: improve watchdog reset reliablity
    - wifi: mt76: mt7603: improve stuck beacon handling
    - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h
    - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb
    - wifi: mt76: mt7996: set correct wcid in txp
    - wifi: mt76: mt7996: fix beamform mcu cmd configuration
    - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap
    - wifi: mt76: mt7996: fix wmm queue mapping
    - wifi: mt76: mt7996: fix rx rate report for CBW320-2
    - wifi: mt76: mt7996: fix TWT command format
    - wifi: mt76: update beacon size limitation
    - wifi: mt76: fix potential memory leak of beacon commands
    - wifi: mt76: get rid of false alamrs of tx emission issues
    - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison
    - wifi: mt76: mt7915: fix beamforming availability check
    - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue
    - tcp_metrics: add missing barriers on delete
    - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    - tcp_metrics: do not create an entry from tcp_init_metrics()
    - wifi: rtlwifi: fix EDCA limit set by BT coexistence
    - ACPI: property: Allow _DSD buffer data only for byte accessors
    - ACPI: video: Add acpi_backlight=vendor quirk for Toshiba PortƩgƩ R100
    - can: etas_es58x: rework the version check logic to silence -Wformat-
      truncation
    - can: etas_es58x: add missing a blank line after declaration
    - wifi: ath11k: fix Tx power value during active CAC
    - can: dev: can_restart(): don't crash kernel if carrier is OK
    - can: dev: can_restart(): fix race condition between controller restart and
      netif_carrier_on()
    - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
      accessed out of bounds
    - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
    - wifi: wfx: fix case where rates are out of order
    - netfilter: nf_tables: Drop pointless memset when dumping rules
    - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb()
    - thermal: core: prevent potential string overflow
    - r8169: fix rare issue with broken rx after link-down on RTL8125
    - thermal/drivers/mediatek: Fix probe for THERMAL_V2
    - bpf: Fix missed rcu read lock in bpf_task_under_cgroup()
    - selftests: netfilter: test for sctp collision processing in nf_conntrack
    - net: skb_find_text: Ignore patterns extending past 'to'
    - thermal: core: Don't update trip points inside the hysteresis range
    - chtls: fix tp->rcv_tstamp initialization
    - tcp: fix cookie_init_timestamp() overflows
    - wifi: iwlwifi: mvm: update station's MFP flag after association
    - wifi: iwlwifi: mvm: fix removing pasn station for responder
    - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK
    - wifi: mac80211: don't recreate driver link debugfs in reconfig
    - wifi: mac80211: Fix setting vif links
    - wifi: iwlwifi: yoyo: swap cdb and jacket bits values
    - wifi: iwlwifi: mvm: Correctly set link configuration
    - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface
    - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface
    - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API
    - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta()
    - wifi: iwlwifi: mvm: remove TDLS stations from FW
    - wifi: iwlwifi: increase number of RX buffers for EHT devices
    - wifi: iwlwifi: mvm: fix netif csum flags
    - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
    - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume
    - wifi: iwlwifi: empty overflow queue during flush
    - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync
    - Bluetooth: ISO: Pass BIG encryption info through QoS
    - Bluetooth: Make handle of hci_conn be unique
    - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
    - bpf: Fix unnecessary -EBUSY from htab_lock_bucket
    - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    - mptcp: properly account fastopen data
    - ipv6: avoid atomic fragment on GSO packets
    - virtio_net: use u64_stats_t infra to avoid data-races
    - net: add DEV_STATS_READ() helper
    - ipvlan: properly track tx_errors
    - regmap: debugfs: Fix a erroneous check after snprintf()
    - spi: tegra: Fix missing IRQ check in tegra_slink_probe()
    - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks
    - clk: qcom: gcc-msm8996: Remove RPM bus clocks
    - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
    - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
    - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
    - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
    - regulator: mt6358: Fail probe on unknown chip ID
    - clk: imx: Select MXC_CLK for CLK_IMX8QXP
    - clk: imx: imx8mq: correct error handling path
    - clk: imx: imx8qxp: Fix elcdif_pll clock
    - clk: renesas: rcar-gen3: Extend SDnH divider table
    - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing
    - clk: renesas: rzg2l: Lock around writes to mux register
    - clk: renesas: rzg2l: Trust value returned by hardware
    - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
    - clk: renesas: rzg2l: Fix computation formula
    - clk: linux/clk-provider.h: fix kernel-doc warnings and typos
    - spi: nxp-fspi: use the correct ioremap function
    - clk: ralink: mtmips: quiet unused variable warning
    - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
    - clk: ti: fix double free in of_ti_divider_clk_setup()
    - clk: npcm7xx: Fix incorrect kfree
    - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
    - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
    - clk: qcom: clk-alpha-pll: introduce stromer plus ops
    - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll
    - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config
    - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: mediatek: fix double free in mtk_clk_register_pllfh()
    - platform/x86: wmi: Fix probe failure when failing to register WMI devices
    - platform/x86: wmi: Fix opening of char device
    - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve
    - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
    - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    - Revert "hwmon: (sch56xx-common) Add DMI override table"
    - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported
      devices"
    - hwmon: (sch5627) Use bit macros when accessing the control register
    - hwmon: (sch5627) Disallow write access if virtual registers are locked
    - hte: tegra: Fix missing error code in tegra_hte_test_probe()
    - platform/chrome: cros_ec_lpc: Separate host command and irq disable
    - spi: omap2-mcspi: remove redundant dev_err_probe()
    - spi: omap2-mcspi: switch to use modern name
    - spi: omap2-mcspi: Fix hardcoded reference clock
    - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM
    - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY
    - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older
      Exynos
    - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
    - drm/rockchip: vop: Fix call to crtc reset helper
    - drm/rockchip: vop2: Don't crash for invalid duplicate_state
    - drm/rockchip: vop2: Add missing call to crtc reset helper
    - drm/radeon: possible buffer overflow
    - drm: bridge: it66121: Fix invalid connector dereference
    - drm/bridge: lt8912b: Fix bridge_detach
    - drm/bridge: lt8912b: Fix crash on bridge detach
    - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
    - drm/bridge: lt8912b: Add missing drm_bridge_attach call
    - drm/mediatek: Fix coverity issue with unintentional integer overflow
    - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro
    - drm/bridge: tc358768: Fix use of uninitialized variable
    - drm/bridge: tc358768: Fix bit updates
    - drm/bridge: tc358768: Use struct videomode
    - drm/bridge: tc358768: Print logical values, not raw register values
    - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
    - drm/bridge: tc358768: Rename dsibclk to hsbyteclk
    - drm/bridge: tc358768: Clean up clock period code
    - drm/bridge: tc358768: Fix tc358768_ns_to_cnt()
    - drm/aspeed: Convert to platform remove callback returning void
    - drm/stm: Convert to platform remove callback returning void
    - drm/tve200: Convert to platform remove callback returning void
    - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc
      drivers
    - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU
    - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code
    - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages
    - drm/amdkfd: Remove svm range validated_once flag
    - drm/amdkfd: Handle errors from svm validate and map
    - drm/amd/display: Fix null pointer dereference in error message
    - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor
    - drm/amd/display: Refactor dm_get_plane_scale helper
    - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change
    - io_uring/kbuf: Fix check of BID wrapping in provided buffers
    - io_uring/kbuf: Allow the full buffer id space for provided buffers
    - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data
    - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state
    - drm/mediatek: Fix iommu fault during crtc enabling
    - accel/habanalabs/gaudi2: Fix incorrect string length computation in
      gaudi2_psoc_razwi_get_engines()
    - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
    - gpu: host1x: Correct allocated size for contexts
    - drm/bridge: lt9611uxc: fix the race in the error path
    - arm64/arm: xen: enlighten: Fix KPTI checks
    - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
    - xenbus: fix error exit in xenbus_init()
    - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
    - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
    - drm/msm/dsi: free TX buffer in unbind
    - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
    - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
    - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for
      hisi_hns3_pmu uninit process
    - drm/amd/pm: Fix a memory leak on an error path
    - perf/arm-cmn: Fix DTC domain detection
    - drivers/perf: hisi_pcie: Check the type first in pmu::event_init()
    - perf: hisi: Fix use-after-free when register pmu fails
    - ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name
    - arm64: dts: qcom: sdm845: Fix PSCI power domain names
    - arm64: dts: qcom: sdm845: cheza doesn't support LMh node
    - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk
    - arm64: dts: qcom: msm8916: Fix iommu local address range
    - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
    - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters
    - arm64: dts: qcom: sc7280: Add missing LMH interrupts
    - arm64: dts: qcom: qrb2210-rb1: Swap UART index
    - arm64: dts: qcom: sc7280: drop incorrect EUD port on SoC side
    - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs
    - arm64: dts: qcom: sm8350: fix pinctrl for UART18
    - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
    - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
    - arm64: dts: qcom: msm8976: Fix ipc bit shifts
    - arm64: dts: qcom: msm8939: Fix iommu local address range
    - riscv: dts: allwinner: remove address-cells from intc node
    - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
    - ARM: dts: qcom: apq8026-samsung-matisse-wifi: Fix inverted hall sensor
    - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
    - soc: qcom: llcc: Handle a second device without data corruption
    - kunit: Fix missed memory release in kunit_free_suite_set()
    - firmware: ti_sci: Mark driver as non removable
    - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg
    - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz
    - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device
    - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging
    - ARM: dts: am3517-evm: Fix LED3/4 pinmux
    - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
      skipped
    - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
    - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios
    - arm64: dts: imx8mm: Add sound-dai-cells to micfil node
    - arm64: dts: imx8mn: Add sound-dai-cells to micfil node
    - arm64: tegra: Fix P3767 card detect polarity
    - arm64: tegra: Fix P3767 QSPI speed
    - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume
    - memory: tegra: Set BPMP msg flags to reset IPC channels
    - arm64: tegra: Use correct interrupts for Tegra234 TKE
    - selftests/pidfd: Fix ksft print formats
    - selftests/resctrl: Ensure the benchmark commands fits to its array
    - soc: qcom: pmic_glink: fix connector type to be DisplayPort
    - ARM: dts: BCM5301X: Explicitly disable unused switch CPU ports
    - iommufd: Add iopt_area_alloc()
    - module/decompress: use vmalloc() for gzip decompression workspace
    - ASoC: cs35l41: Handle mdsync_down reg write errors
    - ASoC: cs35l41: Initialize completion object before requesting IRQ
    - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
    - ASoC: cs35l41: Undo runtime PM changes at driver exit time
    - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get()
    - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
    - KEYS: Include linux/errno.h in linux/verification.h
    - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
    - hwrng: bcm2835 - Fix hwrng throughput regression
    - hwrng: geode - fix accessing registers
    - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
    - crypto: qat - fix state machines cleanup paths
    - crypto: qat - ignore subsequent state up commands
    - crypto: qat - fix unregistration of crypto algorithms
    - crypto: qat - fix unregistration of compression algorithms
    - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
    - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes
      inactive
    - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return
      value
    - nd_btt: Make BTT lanes preemptible
    - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    - crypto: qat - increase size of buffers
    - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size()
    - PCI: vmd: Correct PCI Header Type Register's multi-function check
    - hid: cp2112: Fix duplicate workqueue initialization
    - crypto: hisilicon/qm - fix PF queue parameter issue
    - ARM: 9321/1: memset: cast the constant byte to unsigned char
    - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA
    - ext4: move 'ix' sanity check to corrent position
    - kselftest: vm: fix mdwe's mmap_FIXED test case
    - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not
      described
    - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove
    - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv
    - dlm: fix no ack after final message
    - IB/mlx5: Fix rdma counter binding for RAW QP
    - RDMA/hns: Fix printing level of asynchronous events
    - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
    - RDMA/hns: Fix signed-unsigned mixed comparisons
    - RDMA/hns: Add check for SL
    - RDMA/hns: The UD mode can only be configured with DCQCN
    - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran.
    - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
    - scsi: ufs: core: Leave space for '\0' in utf8 desc string
    - RDMA/hfi1: Workaround truncation compilation error
    - HID: cp2112: Make irq_chip immutable
    - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
    - HID: uclogic: Fix user-memory-access bug in
      uclogic_params_ugee_v2_init_event_hooks()
    - HID: uclogic: Fix a work->entry not empty bug in __queue_work()
    - sh: bios: Revive earlyprintk support
    - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
    - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
    - HID: logitech-hidpp: Move get_wireless_feature_index() check to
      hidpp_connect_event()
    - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    - PCI: endpoint: Fix double free in __pci_epc_create()
    - padata: Fix refcnt handling in padata_free_shell()
    - certs: Break circular dependency when selftest is modular
    - crypto: qat - fix deadlock in backlog processing
    - ASoC: ams-delta.c: use component after check
    - erofs: fix erofs_insert_workgroup() lockref usage
    - IB/mlx5: Fix init stage error handling to avoid double free of same QP and
      UAF
    - mfd: core: Un-constify mfd_cell.of_reg
    - mfd: core: Ensure disabled devices are skipped without aborting
    - mfd: dln2: Fix double put in dln2_probe
    - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC
    - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
    - leds: turris-omnia: Drop unnecessary mutex locking
    - leds: turris-omnia: Do not use SMBUS calls
    - leds: pwm: Don't disable the PWM when the LED should be off
    - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
    - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n
    - perf stat: Fix aggr mode initialization
    - iio: frequency: adf4350: Use device managed functions and fix power down
      issue.
    - perf kwork: Fix incorrect and missing free atom in work_push_atom()
    - perf kwork: Add the supported subcommands to the document
    - perf kwork: Set ordered_events to true in 'struct perf_tool'
    - f2fs: compress: fix deadloop in f2fs_write_cache_pages()
    - f2fs: compress: fix to avoid use-after-free on dic
    - f2fs: compress: fix to avoid redundant compress extension
    - f2fs: fix to drop meta_inode's page cache in f2fs_put_super()
    - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token
    - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token
    - perf parse-events: Remove ABORT_ON
    - perf tools: Revert enable indices setting syntax for BPF map
    - perf parse-events: Fix tracepoint name memory leak
    - livepatch: Fix missing newline character in klp_resolve_symbols()
    - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable()
    - perf record: Fix BTF type checks in the off-cpu profiling
    - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
    - usb: dwc2: fix possible NULL pointer dereference caused by driver
      concurrency
    - usb: chipidea: Fix DMA overwrite for Tegra
    - usb: chipidea: Simplify Tegra DMA alignment code
    - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    - tools/perf: Update call stack check in builtin-lock.c
    - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    - tools: iio: iio_generic_buffer ensure alignment
    - USB: usbip: fix stub_dev hub disconnect
    - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
    - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
    - interconnect: qcom: qdu1000: Set ACV enable_mask
    - interconnect: qcom: sc7180: Retire DEFINE_QBCM
    - interconnect: qcom: sc7180: Set ACV enable_mask
    - interconnect: qcom: sc7280: Set ACV enable_mask
    - interconnect: qcom: sc8180x: Set ACV enable_mask
    - interconnect: qcom: sc8280xp: Set ACV enable_mask
    - interconnect: qcom: sdm670: Retire DEFINE_QBCM
    - interconnect: qcom: sdm670: Set ACV enable_mask
    - interconnect: qcom: sdm845: Retire DEFINE_QBCM
    - interconnect: qcom: sdm845: Set ACV enable_mask
    - interconnect: qcom: sm6350: Retire DEFINE_QBCM
    - interconnect: qcom: sm6350: Set ACV enable_mask
    - interconnect: qcom: sm8150: Retire DEFINE_QBCM
    - interconnect: qcom: sm8150: Set ACV enable_mask
    - interconnect: qcom: sm8350: Retire DEFINE_QBCM
    - interconnect: qcom: sm8350: Set ACV enable_mask
    - powerpc: Only define __parse_fpscr() when required
    - interconnect: fix error handling in qnoc_probe()
    - perf build: Add missing comment about NO_LIBTRACEEVENT=1
    - perf parse-events: Fix for term values that are raw events
    - perf pmu: Remove logic for PMU name being NULL
    - perf mem-events: Avoid uninitialized read
    - s390/ap: re-init AP queues on config on
    - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
    - perf tools: Do not ignore the default vmlinux.h
    - powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro
    - powerpc/xive: Fix endian conversion size
    - powerpc: Hide empty pt_regs at base of the stack
    - perf trace: Use the right bpf_probe_read(_str) variant for reading user data
    - powerpc/vas: Limit open window failure messages in log bufffer
    - powerpc/imc-pmu: Use the correct spinlock initializer.
    - powerpc/pseries: fix potential memory leak in init_cpu_associativity()
    - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10
      platform
    - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
    - usb: host: xhci-plat: fix possible kernel oops while resuming
    - perf machine: Avoid out of bounds LBR memory read
    - libperf rc_check: Make implicit enabling work for GCC
    - perf hist: Add missing puts to hist__account_cycles
    - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric
    - perf vendor events intel: Add broadwellde two metrics
    - 9p/net: fix possible memory leak in p9_check_errors()
    - rtla: Fix uninitialized variable found
    - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
    - rtc: brcmstb-waketimer: support level alarm_irq
    - cxl/pci: Remove unnecessary device reference management in sanitize work
    - cxl/pci: Cleanup 'sanitize' to always poll
    - cxl/pci: Remove inconsistent usage of dev_err_probe()
    - cxl/pci: Clarify devm host for memdev relative setup
    - cxl/pci: Fix sanitize notifier setup
    - cxl/memdev: Fix sanitize vs decoder setup locking
    - cxl/mem: Fix shutdown order
    - virt: sevguest: Fix passing a stack buffer as a scatterlist target
    - rtc: pcf85363: Allow to wake up system without IRQ
    - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
    - cxl/region: Prepare the decoder match range helper for reuse
    - cxl/region: Calculate a target position in a region interleave
    - cxl/region: Use cxl_calc_interleave_pos() for auto-discovery
    - cxl/region: Fix cxl_region_rwsem lock held when returning to user space
    - cxl/core/regs: Rename @dev to @host in struct cxl_register_map
    - cxl/port: Fix @host confusion in cxl_dport_setup_regs()
    - cxl/hdm: Remove broken error path
    - pcmcia: cs: fix possible hung task and memory leak pccardd()
    - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
    - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution
      change
    - media: hantro: Check whether reset op is defined before use
    - media: verisilicon: Do not enable G2 postproc downscale if source is
      narrower than destination
    - media: ov5640: fix vblank unchange issue when work at dvp mode
    - media: i2c: max9286: Fix some redundant of_node_put() calls
    - media: ov5640: Fix a memory leak when ov5640_probe fails
    - media: bttv: fix use after free error due to btv->timeout timer
    - media: amphion: handle firmware debug message
    - media: mtk-jpegenc: Fix bug in JPEG encode quality selection
    - media: s3c-camif: Avoid inappropriate kfree()
    - media: vidtv: psi: Add check for kstrdup
    - media: vidtv: mux: Add check and kfree for kstrdup
    - media: cedrus: Fix clock/reset sequence
    - media: cadence: csi2rx: Unregister v4l2 async notifier
    - media: dvb-usb-v2: af9035: fix missing unlock
    - media: verisilicon: Fixes clock list for rk3588 av1 decoder
    - media: imx-jpeg: notify source chagne event when the first picture parsed
    - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config()
    - media: cec: meson: always include meson sub-directory in Makefile
    - cpupower: fix reference to nonexistent document
    - regmap: prevent noinc writes from clobbering cache
    - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs
    - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64
    - pwm: sti: Reduce number of allocations and drop usage of chip_data
    - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
    - watchdog: ixp4xx: Make sure restart always works
    - llc: verify mac len before reading mac header
    - hsr: Prevent use after free in prp_create_tagged_frame()
    - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
    - rxrpc: Fix two connection reaping bugs
    - bpf: Check map->usercnt after timer->timer is assigned
    - inet: shrink struct flowi_common
    - octeontx2-pf: Fix error codes
    - octeontx2-pf: Fix holes in error code
    - net: page_pool: add missing free_percpu when page_pool_init fail
    - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
    - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
    - Fix termination state for idr_for_each_entry_ul()
    - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
    - selftests: pmtu.sh: fix result checking
    - octeontx2-pf: Free pending and dropped SQEs
    - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
    - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
    - net/smc: put sk reference if close work was canceled
    - nvme: fix error-handling for io_uring nvme-passthrough
    - riscv: boot: Fix creation of loader.bin
    - tg3: power down device only on SYSTEM_POWER_OFF
    - nbd: fix uaf in nbd_open
    - blk-core: use pr_warn_ratelimited() in bio_check_ro()
    - vsock/virtio: remove socket from connected/bound list on shutdown
    - r8169: respect userspace disabling IFF_MULTICAST
    - net: enetc: shorten enetc_setup_xdp_prog() error message to fit
      NETLINK_MAX_FMTMSG_LEN
    - i2c: iproc: handle invalid slave state
    - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
    - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
    - net/sched: act_ct: Always fill offloading tuple iifidx
    - RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs
    - module/decompress: use kvmalloc() consistently
    - drm/vc4: tests: Fix UAF in the mock helpers
    - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages
    - ASoC: hdmi-codec: register hpd callback on component probe
    - ASoC: dapm: fix clock get name
    - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
    - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers
    - fbdev: imsttfb: fix double free in probe()
    - fbdev: imsttfb: fix a resource leak in probe
    - fbdev: fsl-diu-fb: mark wr_reg_wa() static
    - tracing/kprobes: Fix the order of argument descriptions
    - Revert "drm/ast: report connection status on Display Port."
    - selftests: mptcp: fix wait_rm_addr/sf parameters
    - io_uring/net: ensure socket is marked connected on connect retry
    - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs
    - Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1"
    - btrfs: use u64 for buffer sizes in the tree search ioctls
    - bpf, x86: initialize the variable "first_off" in save_args()
    - perf parse-events: Fix driver config term
    - btrfs: make found_logical_ret parameter mandatory for function
      queue_scrub_stripe()
    - Linux 6.5.12

  * Mantic update: v6.5.11 upstream stable release (LP: #2051117)
    - ASoC: Intel: sof_sdw: add support for SKU 0B14
    - ASoC: simple-card: fixup asoc_simple_probe() error handling
    - coresight: tmc-etr: Disable warnings for allocation failures
    - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id
    - ASoC: core: Do not call link_exit() on uninitialized rtd objects
    - ASoC: tlv320adc3xxx: BUG: Correct micbias setting
    - net: sched: cls_u32: Fix allocation size in u32_init()
    - arm64: dts: imx93: add the Flex-CAN stop mode by GPR
    - can: flexcan: remove the auto stop mode for IMX93
    - irqchip/riscv-intc: Mark all INTC nodes as initialized
    - irqchip/stm32-exti: add missing DT IRQ flag translation
    - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
    - ata: pata_parport: add custom version of wait_after_reset
    - ata: pata_parport: fit3: implement IDE command set registers
    - powerpc/85xx: Fix math emulation exception
    - media: i2c: ov8858: Don't set fwnode in the driver
    - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
    - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
    - fs/ntfs3: Add ckeck in ni_update_parent()
    - fs/ntfs3: Write immediately updated ntfs state
    - fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN)
    - fs/ntfs3: Add more attributes checks in mi_enum_attr()
    - fs/ntfs3: Fix alternative boot searching
    - fs/ntfs3: Add more info into /proc/fs/ntfs3/<dev>/volinfo
    - fs/ntfs3: Do not allow to change label if volume is read-only
    - fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr()
    - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame()
    - fs/ntfs3: Fix directory element type detection
    - fs/ntfs3: Avoid possible memory leak
    - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
    - ASoC: soc-dapm: Add helper for comparing widget name
    - netfilter: nfnetlink_log: silence bogus compiler warning
    - net/mlx5: Bridge, fix peer entry ageing in LAG mode
    - x86/efistub: Don't try to print after ExitBootService()
    - efi: fix memory leak in krealloc failure handling
    - ASoC: rt5650: fix the wrong result of key button
    - ASoC: codecs: tas2780: Fix log of failed reset via I2C.
    - s390/kasan: handle DCSS mapping in memory holes
    - fbdev: omapfb: fix some error codes
    - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
    - scsi: mpt3sas: Fix in error path
    - ASoC: da7219: Correct the process of setting up Gnd switch in AAD
    - drm/amdgpu: Unset context priority is now invalid
    - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET
    - LoongArch: Use SYM_CODE_* to annotate exception handlers
    - LoongArch: Export symbol invalid_pud_table for modules building
    - LoongArch: Replace kmap_atomic() with kmap_local_page() in
      copy_user_highpage()
    - LoongArch: Disable WUC for pgprot_writecombine() like ioremap_wc()
    - netfilter: nf_tables: audit log object reset once per table
    - platform/mellanox: mlxbf-tmfifo: Fix a warning message
    - drm/amdgpu: Reserve fences for VM update
    - riscv: dts: thead: set dma-noncoherent to soc bus
    - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
    - r8152: Check for unplug in rtl_phy_patch_request()
    - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
    - powerpc/mm: Fix boot crash with FLATMEM
    - ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock
    - drm/amd/display: Don't use fsleep for PSR exit waits
    - rust: make `UnsafeCell` the outer type in `Opaque`
    - rust: types: make `Opaque` be `!Unpin`
    - perf evlist: Avoid frequency mode for the dummy event
    - mmap: fix vma_iterator in error path of vma_merge()
    - mmap: fix error paths with dup_anon_vma()
    - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices
    - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
    - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
      compatibility
    - usb: typec: tcpm: Add additional checks for contaminant
    - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
    - usb: raw-gadget: properly handle interrupted requests
    - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED
    - tty: n_gsm: fix race condition in status line change on dead connections
    - tty: 8250: Remove UC-257 and UC-431
    - tty: 8250: Add support for additional Brainboxes UC cards
    - tty: 8250: Add support for Brainboxes UP cards
    - tty: 8250: Add support for Intashield IS-100
    - tty: 8250: Fix port count of PX-257
    - tty: 8250: Fix up PX-803/PX-857
    - tty: 8250: Add support for additional Brainboxes PX cards
    - tty: 8250: Add support for Intashield IX cards
    - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
    - dt-bindings: serial: rs485: Add rs485-rts-active-high
    - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
    - serial: core: Fix runtime PM handling for pending tx
    - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
    - ASoC: SOF: sof-pci-dev: Fix community key quirk detection
    - Linux 6.5.11

  * Mantic update: v6.5.11 upstream stable release (LP: #2051117) // black
    screen when wake up from s3 with AMD W7600 gfx (LP: #2051341)
    - drm/ttm: Reorder sys manager cleanup step

  * CVE-2024-0646
    - net: tls, update curr on splice as well

  * CVE-2024-0582
    - io_uring: enable io_mem_alloc/free to be used in other parts
    - io_uring/kbuf: defer release of mapped buffer rings

  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()

  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl

  * Reject connection when malformed L2CAP signal packet is received
    (LP: #2047634)
    - Bluetooth: L2CAP: Send reject on command corrupted request

  * Mantic update: v6.5.10 upstream stable release (LP: #2049412)
    - vdpa/mlx5: Fix firmware error on creation of 1k VQs
    - smb3: allow controlling length of time directory entries are cached with dir
      leases
    - smb3: allow controlling maximum number of cached directories
    - smb3: do not start laundromat thread when dir leases disabled
    - smb: client: do not start laundromat thread on nohandlecache
    - smb: client: make laundromat a delayed worker
    - smb: client: prevent new fids from being removed by laundromat
    - virtio_balloon: Fix endless deflation and inflation on arm64
    - virtio-mmio: fix memory leak of vm_dev
    - virtio-crypto: handle config changed by work queue
    - virtio_pci: fix the common cfg map size
    - vsock/virtio: initialize the_virtio_vsock before using VQs
    - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
    - arm64: dts: qcom: apq8096-db820c: fix missing clock populate
    - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate
    - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou
    - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou
    - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges
    - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399
    - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards
    - i40e: sync next_to_clean and next_to_process for programming status desc
    - mm: fix vm_brk_flags() to not bail out while holding lock
    - hugetlbfs: clear resv_map pointer if mmap fails
    - mm/page_alloc: correct start page when guard page debug is enabled
    - mm/migrate: fix do_pages_move for compat pointers
    - selftests/mm: include mman header to access MREMAP_DONTUNMAP identifier
    - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer
    - hugetlbfs: extend hugetlb_vma_lock to private VMAs
    - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries()
    - nfsd: lock_rename() needs both directories to live on the same fs
    - vdpa_sim_blk: Fix the potential leak of mgmt_dev
    - vdpa/mlx5: Fix double release of debugfs entry
    - ARM: OMAP1: ams-delta: Fix MODEM initialization failure
    - ARM: dts: rockchip: Fix i2c0 register address for RK3128
    - ARM: dts: rockchip: Add missing arm timer interrupt for RK3128
    - ARM: dts: rockchip: Add missing quirk for RK3128's dma engine
    - ARM: dts: rockchip: Fix timer clocks for RK3128
    - accel/ivpu: Don't enter d0i3 during FLR
    - drm/i915/pmu: Check if pmu is closed before stopping event
    - drm/amd: Disable ASPM for VI w/ all Intel systems
    - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
    - btrfs: remove v0 extent handling
    - btrfs: fix unwritten extent buffer after snapshotting a new subvolume
    - ARM: OMAP: timer32K: fix all kernel-doc warnings
    - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
    - clk: ti: Fix missing omap4 mcbsp functional clock and aliases
    - clk: ti: Fix missing omap5 mcbsp functional clock and aliases
    - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx
    - r8169: fix the KCSAN reported data-race in rtl_tx while reading
      TxDescArray[entry].opts1
    - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
    - iavf: initialize waitqueues before starting watchdog_task
    - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value
    - treewide: Spelling fix in comment
    - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
    - net: do not leave an empty skb in write queue
    - neighbour: fix various data-races
    - igc: Fix ambiguity in the ethtool advertising
    - net: ethernet: adi: adin1110: Fix uninitialized variable
    - net: ieee802154: adf7242: Fix some potential buffer overflow in
      adf7242_stats_show()
    - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
    - r8152: Increase USB control msg timeout to 5000ms as per spec
    - r8152: Run the unload routine if we have errors during probe
    - r8152: Cancel hw_phy_work if we have an error in probe
    - r8152: Release firmware if we have an error in probe
    - tcp: fix wrong RTO timeout when received SACK reneging
    - wifi: cfg80211: pass correct pointer to rdev_inform_bss()
    - wifi: cfg80211: fix assoc response warning on failed links
    - wifi: mac80211: don't drop all unprotected public action frames
    - net/handshake: fix file ref count in handshake_nl_accept_doit()
    - gtp: uapi: fix GTPA_MAX
    - gtp: fix fragmentation needed check with gso
    - drm/i915/perf: Determine context valid in OA reports
    - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
    - netfilter: flowtable: GC pushes back packets to classic path
    - net/sched: act_ct: additional checks for outdated flows
    - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO
    - drm/i915/mcr: Hold GT forcewake during steering operations
    - iavf: in iavf_down, disable queues when removing the driver
    - scsi: sd: Introduce manage_shutdown device flag
    - blk-throttle: check for overflow in calculate_bytes_allowed
    - kasan: print the original fault addr when access invalid shadow
    - iio: afe: rescale: Accept only offset channels
    - iio: exynos-adc: request second interupt only when touchscreen mode is used
    - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds
    - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale
    - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
    - i2c: aspeed: Fix i2c bus hang in slave read
    - tracing/kprobes: Fix symbol counting logic by looking at modules as well
    - tracing/kprobes: Fix the description of variable length arguments
    - misc: fastrpc: Reset metadata buffer to avoid incorrect free
    - misc: fastrpc: Free DMA handles for RPC calls with no arguments
    - misc: fastrpc: Clean buffers on remote invocation failures
    - misc: fastrpc: Unmap only if buffer is unmapped from DSP
    - nvmem: imx: correct nregs for i.MX6ULL
    - nvmem: imx: correct nregs for i.MX6SLL
    - nvmem: imx: correct nregs for i.MX6UL
    - x86/tsc: Defer marking TSC unstable to a worker
    - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
    - x86/cpu: Add model number for Intel Arrow Lake mobile processor
    - perf/core: Fix potential NULL deref
    - sparc32: fix a braino in fault handling in csum_and_copy_..._user()
    - clk: Sanitize possible_parent_show to Handle Return Value of
      of_clk_get_parent_name
    - clk: socfpga: gate: Account for the divider in determine_rate
    - clk: stm32: Fix a signedness issue in clk_stm32_composite_determine_rate()
    - platform/x86: Add s2idle quirk for more Lenovo laptops
    - mm/damon/sysfs: check DAMOS regions update progress from before_terminate()
    - accel/ivpu/37xx: Fix missing VPUIP interrupts
    - Linux 6.5.10

  * CVE-2023-6560
    - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP

  * CVE-2023-51782
    - net/rose: Fix Use-After-Free in rose_ioctl

  * Mantic update: v6.5.9 upstream stable release (LP: #2049202)
    - Bluetooth: hci_event: Ignore NULL link key
    - Bluetooth: Reject connection with the device which has same BD_ADDR
    - Bluetooth: Fix a refcnt underflow problem for hci_conn
    - Bluetooth: vhci: Fix race when opening vhci device
    - Bluetooth: hci_event: Fix coding style
    - Bluetooth: avoid memcmp() out of bounds warning
    - Bluetooth: hci_conn: Fix modifying handle while aborting
    - ice: fix over-shifted variable
    - ice: Fix safe mode when DDP is missing
    - ice: reset first in crash dump kernels
    - net/smc: return the right falback reason when prefix checks fail
    - btrfs: fix stripe length calculation for non-zoned data chunk allocation
    - nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
    - regmap: fix NULL deref on lookup
    - KVM: x86: Mask LVTPC when handling a PMI
    - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
    - KVM: x86/pmu: Truncate counter value to allowed width on write
    - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}
    - x86: KVM: SVM: add support for Invalid IPI Vector interception
    - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
    - tcp: check mptcp-level constraints for backlog coalescing
    - mptcp: more conservative check for zero probes
    - selftests: mptcp: join: no RST when rm subflow/addr
    - mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
    - fs/ntfs3: Fix OOB read in ntfs_init_from_boot
    - fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
    - fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
    - fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super
    - fs/ntfs3: fix deadlock in mark_as_free_ex
    - Revert "net: wwan: iosm: enable runtime pm support for 7560"
    - netfilter: nft_payload: fix wrong mac header matching
    - drm/i915: Retry gtt fault when out of fence registers
    - drm/mediatek: Correctly free sg_table in gem prime vmap
    - drm/nouveau/disp: fix DP capable DSM connectors
    - drm/edid: add 8 bpc quirk to the BenQ GW2765
    - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
    - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
    - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
    - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
    - ASoC: codecs: wcd938x: drop bogus bind error handling
    - ASoC: codecs: wcd938x: fix unbind tear down order
    - ASoC: codecs: wcd938x: fix resource leaks on bind errors
    - ASoC: codecs: wcd938x: fix regulator leaks on probe errors
    - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
    - qed: fix LL2 RX buffer allocation
    - xfrm: fix a data-race in xfrm_lookup_with_ifid()
    - xfrm6: fix inet6_dev refcount underflow problem
    - xfrm: fix a data-race in xfrm_gen_index()
    - xfrm: interface: use DEV_STATS_INC()
    - net: xfrm: skip policies marked as dead while reinserting policies
    - fprobe: Fix to ensure the number of active retprobes is not zero
    - wifi: cfg80211: use system_unbound_wq for wiphy work
    - net: ipv4: fix return value check in esp_remove_trailer
    - net: ipv6: fix return value check in esp_remove_trailer
    - net: rfkill: gpio: prevent value glitch during probe
    - tcp: fix excessive TLP and RACK timeouts from HZ rounding
    - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
    - tcp: Fix listen() warning with v4-mapped-v6 address.
    - docs: fix info about representor identification
    - tun: prevent negative ifindex
    - gve: Do not fully free QPL pages on prefill errors
    - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
    - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
    - octeon_ep: update BQL sent bytes before ringing doorbell
    - i40e: prevent crash on probe if hw registers have invalid values
    - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
    - bonding: Return pointer to data after pull on skb
    - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
    - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
    - selftests: openvswitch: Catch cases where the tests are killed
    - selftests: openvswitch: Fix the ct_tuple for v4
    - selftests: netfilter: Run nft_audit.sh in its own netns
    - netfilter: nft_set_rbtree: .deactivate fails if element has expired
    - netlink: Correct offload_xstats size
    - netfilter: nf_tables: do not refresh timeout when resetting element
    - netfilter: nf_tables: do not remove elements if set backend implements
      .abort
    - netfilter: nf_tables: revert do not remove elements if set backend
      implements .abort
    - selftests: openvswitch: Add version check for pyroute2
    - net: phy: bcm7xxx: Add missing 16nm EPHY statistics
    - net: pktgen: Fix interface flags printing
    - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation
    - net: mdio-mux: fix C45 access returning -EIO after API change
    - net: avoid UAF on deleted altname
    - net: fix ifname in netlink ntf during netns move
    - net: check for altname conflicts when changing netdev's netns
    - iio: light: vcnl4000: Don't power on/off chip in config
    - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency
    - ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone
    - arm64: dts: mediatek: Fix "mediatek,merge-mute" and "mediatek,merge-fifo-en"
      types
    - fs-writeback: do not requeue a clean inode having skipped pages
    - btrfs: fix race when refilling delayed refs block reserve
    - btrfs: prevent transaction block reserve underflow when starting transaction
    - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
    - btrfs: initialize start_slot in btrfs_log_prealloc_extents
    - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
    - overlayfs: set ctime when setting mtime and atime
    - accel/ivpu: Don't flood dmesg with VPU ready message
    - gpio: timberdale: Fix potential deadlock on &tgpio->lock
    - ata: libata-core: Fix compilation warning in ata_dev_config_ncq()
    - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
    - tracing: relax trace_event_eval_update() execution with cond_resched()
    - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
    - wifi: cfg80211: validate AP phy operation before starting it
    - wifi: iwlwifi: Ensure ack flag is properly cleared.
    - rfkill: sync before userspace visibility/changes
    - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse
    - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
    - Bluetooth: btusb: add shutdown function for QCA6174
    - Bluetooth: Avoid redundant authentication
    - Bluetooth: hci_core: Fix build warnings
    - wifi: cfg80211: Fix 6GHz scan configuration
    - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length
    - wifi: mac80211: allow transmitting EAPOL frames with tainted key
    - wifi: cfg80211: avoid leaking stack data into trace
    - regulator/core: Revert "fix kobject release warning and memory leak in
      regulator_register()"
    - SUNRPC: Fail quickly when server does not recognize TLS
    - SUNRPC/TLS: Lock the lower_xprt during the tls handshake
    - nfs: decrement nrequests counter before releasing the req
    - sky2: Make sure there is at least one frag_addr available
    - ipv4/fib: send notify when delete source address routes
    - drm: panel-orientation-quirks: Add quirk for One Mix 2S
    - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
    - btrfs: error out when COWing block using a stale transaction
    - btrfs: error when COWing block from a root that is being deleted
    - btrfs: error out when reallocating block for defrag using a stale
      transaction
    - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet
    - drm/amd/pm: add unique_id for gc 11.0.3
    - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
    - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend
    - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng
    - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
    - cpufreq: schedutil: Update next_freq when cpufreq_limits change
    - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync
    - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros
    - Bluetooth: ISO: Fix invalid context error
    - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting
    - Bluetooth: hci_sync: always check if connection is alive before deleting
    - net/mlx5: E-switch, register event handler before arming the event
    - net/mlx5: Handle fw tracer change ownership event based on MTRC
    - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq
    - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq
    - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown
    - net/mlx5e: Take RTNL lock before triggering netdev notifiers
    - net/mlx5e: Don't offload internal port if filter device is out device
    - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command
    - net/tls: split tls_rx_reader_lock
    - tcp: allow again tcp_disconnect() when threads are waiting
    - Bluetooth: hci_event: Fix using memcmp when comparing keys
    - tcp_bpf: properly release resources on error paths
    - mtd: rawnand: qcom: Unmap the right resource upon probe failure
    - mtd: rawnand: pl353: Ensure program page operations are successful
    - mtd: rawnand: marvell: Ensure program page operations are successful
    - mtd: rawnand: arasan: Ensure program page operations are successful
    - mtd: rawnand: Ensure the nand chip supports cached reads
    - mtd: spinand: micron: correct bitmask for ecc status
    - mtd: physmap-core: Restore map_rom fallback
    - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks
    - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend
    - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
    - mmc: core: Fix error propagation for some ioctl commands
    - mmc: core: sdio: hold retuning if sdio in 1-bit mode
    - pinctrl: qcom: lpass-lpi: fix concurrent register updates
    - pNFS: Fix a hang in nfs4_evict_inode()
    - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats
    - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
    - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init()
    - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code()
    - fanotify: limit reporting of event with non-decodeable file handles
    - NFS: Fix potential oops in nfs_inode_remove_request()
    - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op
    - nvme: sanitize metadata bounce buffer for reads
    - nvme-pci: add BOGUS_NID for Intel 0a54 device
    - nvme-auth: use chap->s2 to indicate bidirectional authentication
    - nvmet-auth: complete a request only after freeing the dhchap pointers
    - nvme-rdma: do not try to stop unallocated queues
    - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
    - USB: serial: option: add entry for Sierra EM9191 with new firmware
    - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is
      finished
    - s390/pci: fix iommu bitmap allocation
    - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
    - selftests/ftrace: Add new test case which checks non unique symbol
    - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash
    - apple-gmux: Hard Code max brightness for MMIO gmux
    - s390/cio: fix a memleak in css_alloc_subchannel
    - platform/surface: platform_profile: Propagate error if profile registration
      fails
    - platform/x86: intel-uncore-freq: Conditionally create attribute for read
      frequency
    - platform/x86: msi-ec: Fix the 3rd config
    - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
    - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi
      backlight control
    - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
    - rust: error: fix the description for `ECHILD`
    - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data()
    - gpio: vf610: set value before the direction to avoid a glitch
    - gpio: vf610: mask the gpio irq in system suspend and support wakeup
    - ASoC: cs35l56: Fix illegal use of init_completion()
    - ASoC: pxa: fix a memory leak in probe()
    - ASoC: cs42l42: Fix missing include of gpio/consumer.h
    - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary
      device
    - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes Owned
    - drm/amdgpu: Fix possible null pointer dereference
    - powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12
    - powerpc/qspinlock: Fix stale propagated yield_cpu
    - docs: Move rustdoc output, cross-reference it
    - rust: docs: fix logo replacement
    - phy: mapphone-mdm6600: Fix runtime disable on probe
    - phy: mapphone-mdm6600: Fix runtime PM for remove
    - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
    - phy: qcom-qmp-usb: initialize PCS_USB registers
    - phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p
    - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1
    - phy: qcom-qmp-combo: initialize PCS_USB registers
    - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance
    - net: move altnames together with the netdevice
    - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
    - net: rfkill: reduce data->mtx scope in rfkill_fop_open
    - docs: rust: update Rust docs output path
    - kbuild: remove old Rust docs output path
    - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
    - mptcp: avoid sending RST when closing the initial subflow
    - selftests: mptcp: join: correctly check for no RST
    - Linux 6.5.9

  * CVE-2023-51779
    - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg

 -- Stefan Bader <email address hidden>  Fri, 02 Feb 2024 15:00:42 +0100
Superseded in mantic-security
Superseded in mantic-updates
linux (6.5.0-21.21) mantic; urgency=medium

  * mantic/linux: 6.5.0-21.21 -proposed tracker (LP: #2052603)

  * The display becomes frozen after some time when a HDMI device is connected.
    (LP: #2049027)
    - drm/i915/dmc: Don't enable any pipe DMC events

  * partproke is broken on empty loopback device (LP: #2049689)
    - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()

  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl

  * CVE-2023-51780
    - atm: Fix Use-After-Free in do_vcc_ioctl

  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty

  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()

  * CVE-2024-0582
    - io_uring: enable io_mem_alloc/free to be used in other parts
    - io_uring/kbuf: defer release of mapped buffer rings

  * CVE-2024-0646
    - net: tls, update curr on splice as well

 -- Manuel Diewald <email address hidden>  Wed, 07 Feb 2024 13:06:01 +0100
Superseded in jammy-security
Superseded in jammy-updates
Superseded in jammy-proposed
linux (5.15.0-100.110) jammy; urgency=medium

  * jammy/linux: 5.15.0-100.110 -proposed tracker (LP: #2052616)

  * i915 regression introduced with 5.5 kernel (LP: #2044131)
    - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders

  * Audio balancing setting doesn't work with the cirrus codec (LP: #2051050)
    - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models

  * partproke is broken on empty loopback device (LP: #2049689)
    - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()

  * CVE-2023-0340
    - vhost: use kzalloc() instead of kmalloc() followed by memset()

  * CVE-2023-51780
    - atm: Fix Use-After-Free in do_vcc_ioctl

  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty

  * CVE-2024-0646
    - net: tls, update curr on splice as well

  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()

  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl

  * Jammy update: v5.15.143 upstream stable release (LP: #2050858)
    - vdpa/mlx5: preserve CVQ vringh index
    - hrtimers: Push pending hrtimers away from outgoing CPU earlier
    - i2c: designware: Fix corrupted memory seen in the ISR
    - netfilter: ipset: fix race condition between swap/destroy and kernel side
      add/del/test
    - tg3: Move the [rt]x_dropped counters to tg3_napi
    - tg3: Increment tx_dropped in tg3_tso_bug()
    - kconfig: fix memory leak from range properties
    - drm/amdgpu: correct chunk_ptr to a pointer to chunk.
    - platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum
    - platform/x86: asus-wmi: Add support for ROG X13 tablet mode
    - platform/x86: asus-wmi: Simplify tablet-mode-switch probing
    - platform/x86: asus-wmi: Simplify tablet-mode-switch handling
    - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code
    - of: dynamic: Fix of_reconfig_get_state_change() return value documentation
    - platform/x86: wmi: Allow duplicate GUIDs for drivers that use struct
      wmi_driver
    - platform/x86: wmi: Skip blocks with zero instances
    - ipv6: fix potential NULL deref in fib6_add()
    - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
    - octeontx2-af: Check return value of nix_get_nixlf before using nixlf
    - hv_netvsc: rndis_filter needs to select NLS
    - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
    - r8152: Add RTL8152_INACCESSIBLE checks to more loops
    - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
    - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
    - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en()
    - mlxbf-bootctl: correctly identify secure boot with development keys
    - platform/mellanox: Add null pointer checks for devm_kasprintf()
    - platform/mellanox: Check devm_hwmon_device_register_with_groups() return
      value
    - arcnet: restoring support for multiple Sohard Arcnet cards
    - net: stmmac: fix FPE events losing
    - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
    - i40e: Fix unexpected MFS warning message
    - net: bnxt: fix a potential use-after-free in bnxt_init_tc
    - ionic: fix snprintf format length warning
    - ionic: Fix dim work handling in split interrupt mode
    - ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
    - net: hns: fix fake link up on xge port
    - octeontx2-af: Update Tx link register range
    - netfilter: nf_tables: validate family when identifying table via handle
    - netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
    - tcp: do not accept ACK of bytes we never sent
    - bpf: sockmap, updating the sg structure should also update curr
    - psample: Require 'CAP_NET_ADMIN' when joining "packets" group
    - net: add missing kdoc for struct genl_multicast_group::flags
    - drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
    - tee: optee: Fix supplicant based device enumeration
    - RDMA/hns: Fix unnecessary err return when using invalid congest control
      algorithm
    - RDMA/irdma: Do not modify to SQD on error
    - RDMA/irdma: Add wait for suspend on SQD
    - arm64: dts: rockchip: Expand reg size of vdec node for RK3399
    - RDMA/rtrs-srv: Do not unconditionally enable irq
    - RDMA/rtrs-clt: Start hb after path_up
    - RDMA/rtrs-srv: Check return values while processing info request
    - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true
    - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight
    - RDMA/rtrs-clt: Fix the max_send_wr setting
    - RDMA/rtrs-clt: Remove the warnings for req in_use check
    - RDMA/bnxt_re: Correct module description string
    - hwmon: (acpi_power_meter) Fix 4.29 MW bug
    - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe()
    - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
    - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz
    - RDMA/irdma: Avoid free the non-cqp_request scratch
    - arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb
    - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3
    - ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock
    - tracing: Fix a warning when allocating buffered events fails
    - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
    - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init
    - ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt
    - ARM: dts: imx28-xea: Pass the 'model' property
    - riscv: fix misaligned access handling of C.SWSP and C.SDSP
    - md: introduce md_ro_state
    - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly()
    - kprobes: consistent rcu api usage for kretprobe holder
    - nvme-pci: Add sleep quirk for Kingston drives
    - io_uring: fix mutex_unlock with unreferenced ctx
    - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls
    - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names
    - nilfs2: fix missing error check for sb_set_blocksize call
    - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
    - checkstack: fix printed address
    - tracing: Always update snapshot buffer size
    - tracing: Disable snapshot buffer when stopping instance tracers
    - tracing: Fix incomplete locking when disabling buffered events
    - tracing: Fix a possible race when disabling buffered events
    - packet: Move reference count in packet_sock to atomic_long_t
    - regmap: fix bogus error on regcache_sync success
    - platform/surface: aggregator: fix recv_buf() return value
    - arm64: dts: mediatek: mt7622: fix memory node warning check
    - arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells
      properties
    - arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names
    - arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory
    - binder: fix memory leaks of spam and pending work
    - kallsyms: Make kallsyms_on_each_symbol generally available
    - coresight: etm4x: Make etm4_remove_dev() return void
    - coresight: etm4x: Remove bogous __exit annotation for some functions
    - misc: mei: client.c: return negative error code in mei_cl_write
    - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write
    - ring-buffer: Force absolute timestamp on discard of event
    - tracing: Set actual size after ring buffer resize
    - tracing: Stop current tracer when resizing buffer
    - r8169: fix rtl8125b PAUSE frames blasting when suspended
    - mm: fix oops when filemap_map_pmd() without prealloc_pte
    - io_uring/af_unix: disable sending io_uring over sockets
    - platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting
    - docs/process/howto: Replace C89 with C11
    - tools headers UAPI: Sync linux/perf_event.h with the kernel sources
    - arm64: dts: mediatek: align thermal zone node names with dtschema
    - arm64: dts: mediatek: mt8183: Move thermal-zones to the root node
    - arm64: dts: mediatek: add missing space before {
    - arm64: dts: mt8183: kukui: Fix underscores in node names
    - gpiolib: sysfs: Fix error handling on failed export
    - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c
    - drm/amdgpu: correct the amdgpu runtime dereference usage count
    - usb: gadget: f_hid: fix report descriptor allocation
    - parport: Add support for Brainboxes IX/UC/PX parallel cards
    - usb: typec: class: fix typec_altmode_put_partner to put plugs
    - ARM: PL011: Fix DMA support
    - serial: sc16is7xx: address RX timeout interrupt errata
    - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit
    - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt
    - serial: 8250_omap: Add earlycon support for the AM654 UART controller
    - x86/CPU/AMD: Check vendor in the AMD microcode callback
    - KVM: s390/mm: Properly reset no-dat
    - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES
    - MIPS: Loongson64: Reserve vgabios memory on boot
    - MIPS: Loongson64: Enable DMA noncoherent support
    - cifs: Fix non-availability of dedup breaking generic/304
    - smb: client: fix potential NULL deref in parse_dfs_referrals()
    - devcoredump : Serialize devcd_del work
    - devcoredump: Send uevent once devcd is ready
    - Linux 5.15.143

  * Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out
    (LP: #2036239)
    - ice: Add feature bitmap, helpers and a check for DSCP
    - ice: Add driver support for firmware changes for LAG
    - ice: alter feature support check for SRIOV and LAG

  * Don't WARN_ON_ONCE() for a broken discovery table (LP: #2048404)
    - perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table

  * Reject connection when malformed L2CAP signal packet is received
    (LP: #2047634)
    - Bluetooth: L2CAP: Send reject on command corrupted request

  * Jammy update: v5.15.142 upstream stable release (LP: #2050849)
    - pinctrl: avoid reload of p state in list iteration
    - firewire: core: fix possible memory leak in create_units()
    - mmc: cqhci: Increase recovery halt timeout
    - mmc: cqhci: Warn of halt or task clear failure
    - mmc: cqhci: Fix task clearing in CQE error recovery
    - mmc: block: Retry commands in CQE error recovery
    - mmc: block: Do not lose cache flush during CQE error recovery
    - mmc: block: Be sure to wait while busy in CQE error recovery
    - ALSA: hda: Disable power-save on KONTRON SinglePC
    - ALSA: hda/realtek: Headset Mic VREF to 100%
    - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
    - dm-verity: align struct dm_verity_fec_io properly
    - dm verity: don't perform FEC for failed readahead IO
    - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
    - iommu/vt-d: Add MTL to quirk list to skip TE disabling
    - powerpc: Don't clobber f0/vs0 during fp|altivec register save
    - parisc: Drop the HP-UX ENOSYM and EREMOTERELEASE error codes
    - btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod()
    - btrfs: fix off-by-one when checking chunk map includes logical address
    - btrfs: send: ensure send_fd is writable
    - btrfs: make error messages more clear when getting a chunk map
    - Input: xpad - add HyperX Clutch Gladiate Support
    - vlan: introduce vlan_dev_free_egress_priority
    - vlan: move dev_put into vlan_dev_uninit
    - rcu: Avoid tracing a few functions executed in stop machine
    - hv_netvsc: fix race of netvsc and VF register_netdevice
    - USB: core: Change configuration warnings to notices
    - usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
    - dpaa2-eth: increase the needed headroom to account for alignment
    - uapi: propagate __struct_group() attributes to the container union
    - selftests/net: ipsec: fix constant out of range
    - octeontx2-af: Fix possible buffer overflow
    - net: stmmac: xgmac: Disable FPE MMC interrupts
    - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64
    - Revert "workqueue: remove unused cancel_work()"
    - r8169: prevent potential deadlock in rtl8169_close
    - ravb: Fix races between ravb_tx_timeout_work() and net related ops
    - net: ravb: Check return value of reset_control_deassert()
    - net: ravb: Use pm_runtime_resume_and_get()
    - net: ravb: Start TX queues after HW initialization succeeded
    - net: ravb: Stop DMA in case of failures on ravb_open()
    - perf intel-pt: Fix async branch flags
    - selftests/resctrl: Add missing SPDX license to Makefile
    - selftests/resctrl: Move _GNU_SOURCE define into Makefile
    - smb3: fix touch -h of symlink
    - ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header
    - ASoC: SOF: sof-pci-dev: use community key on all Up boards
    - ASoC: SOF: sof-pci-dev: add parameter to override topology filename
    - ASoC: SOF: sof-pci-dev: don't use the community key on APL Chromebooks
    - ASoC: SOF: sof-pci-dev: Fix community key quirk detection
    - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
    - fs: add ctime accessors infrastructure
    - smb3: fix caching of ctime on setxattr
    - cpufreq: imx6q: don't warn for disabling a non-existing frequency
    - cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
    - iommu/vt-d: Omit devTLB invalidation requests when TES=0
    - iommu/vt-d: Make context clearing consistent with context mapping
    - mmc: core: add helpers mmc_regulator_enable/disable_vqmmc
    - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
    - r8169: disable ASPM in case of tx timeout
    - r8169: fix deadlock on RTL8125 in jumbo mtu mode
    - iomap: update ki_pos a little later in iomap_dio_complete
    - Linux 5.15.142

  * Jammy update: v5.15.141 upstream stable release (LP: #2050044)
    - afs: Fix afs_server_list to be cleaned up with RCU
    - afs: Make error on cell lookup failure consistent with OpenAFS
    - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence
    - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
    - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
    - drm/panel: simple: Fix Innolux G101ICE-L01 timings
    - wireguard: use DEV_STATS_INC()
    - octeontx2-pf: Fix memory leak during interface down
    - ata: pata_isapnp: Add missing error check for devm_ioport_map()
    - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
    - HID: core: store the unique system identifier in hid_device
    - HID: fix HID device resource race between HID core and debugging support
    - ipv4: Correct/silence an endian warning in __ip_do_redirect
    - net: usb: ax88179_178a: fix failed operations during ax88179_reset
    - net/smc: avoid data corruption caused by decline
    - arm/xen: fix xen_vcpu_info allocation alignment
    - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx
      queue than its PF
    - amd-xgbe: handle corner-case during sfp hotplug
    - amd-xgbe: handle the corner-case during tx completion
    - amd-xgbe: propagate the correct speed and duplex status
    - net: axienet: Fix check for partial TX checksum
    - afs: Return ENOENT if no cell DNS record can be found
    - afs: Fix file locking on R/O volumes to operate in local mode
    - nvmet: nul-terminate the NQNs passed in the connect command
    - USB: dwc3: qcom: fix resource leaks on probe deferral
    - USB: dwc3: qcom: fix ACPI platform device leak
    - lockdep: Fix block chain corruption
    - MIPS: KVM: Fix a build warning about variable set but not used
    - media: camss: Replace hard coded value with parameter
    - media: camss: sm8250: Virtual channels for CSID
    - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3
    - media: qcom: camss: Fix csid-gen2 for test pattern generator
    - ext4: add a new helper to check if es must be kept
    - ext4: factor out __es_alloc_extent() and __es_free_extent()
    - ext4: use pre-allocated es in __es_insert_extent()
    - ext4: use pre-allocated es in __es_remove_extent()
    - ext4: using nofail preallocation in ext4_es_remove_extent()
    - ext4: using nofail preallocation in ext4_es_insert_delayed_block()
    - ext4: using nofail preallocation in ext4_es_insert_extent()
    - ext4: fix slab-use-after-free in ext4_es_insert_extent()
    - ext4: make sure allocate pending entry not fail
    - proc: sysctl: prevent aliased sysctls from getting passed to init
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - swiotlb-xen: provide the "max_mapping_size" method
    - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
      btree_gc_coalesce()
    - md: fix bi_status reporting in md_end_clone_io
    - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race
    - io_uring/fs: consider link->flags when getting path for LINKAT
    - s390/dasd: protect device queue against concurrent access
    - USB: serial: option: add Luat Air72*U series products
    - hv_netvsc: Fix race of register_netdevice_notifier and VF register
    - hv_netvsc: Mark VF as slave before exposing it to user-mode
    - dm-delay: fix a race between delay_presuspend and delay_bio
    - bcache: check return value from btree_node_alloc_replacement()
    - bcache: prevent potential division by zero error
    - bcache: fixup init dirty data errors
    - bcache: fixup lock c->root error
    - usb: cdnsp: Fix deadlock issue during using NCM gadget
    - USB: serial: option: add Fibocom L7xx modules
    - USB: serial: option: fix FM101R-GL defines
    - USB: serial: option: don't claim interface 4 for ZTE MF290
    - usb: typec: tcpm: Skip hard reset when in error recovery
    - USB: dwc2: write HCINT with INTMASK applied
    - usb: dwc3: Fix default mode initialization
    - usb: dwc3: set the dma max_seg_size
    - USB: dwc3: qcom: fix software node leak on probe errors
    - USB: dwc3: qcom: fix wakeup after probe deferral
    - io_uring: fix off-by one bvec index
    - Linux 5.15.141

  * Jammy update: v5.15.140 upstream stable release (LP: #2050038)
    - locking/ww_mutex/test: Fix potential workqueue corruption
    - perf/core: Bail out early if the request AUX area is out of bound
    - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
    - workqueue: Provide one lock class key per work_on_cpu() callsite
    - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
    - wifi: mac80211_hwsim: fix clang-specific fortify warning
    - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
    - atl1c: Work around the DMA RX overflow issue
    - bpf: Detect IP == ksym.end as part of BPF program
    - wifi: ath9k: fix clang-specific fortify warnings
    - wifi: ath10k: fix clang-specific fortify warning
    - net: annotate data-races around sk->sk_tx_queue_mapping
    - net: annotate data-races around sk->sk_dst_pending_confirm
    - wifi: ath10k: Don't touch the CE interrupt registers after power up
    - Bluetooth: btusb: Add date->evt_skb is NULL check
    - Bluetooth: Fix double free in hci_conn_cleanup
    - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
    - drm/komeda: drop all currently held locks if deadlock happens
    - drm/amdkfd: Fix a race condition of vram buffer unref in svm code
    - drm/amd/display: use full update for clip size increase of large plane
      source
    - string.h: add array-wrappers for (v)memdup_user()
    - kernel: kexec: copy user-array safely
    - kernel: watch_queue: copy user-array safely
    - drm: vmwgfx_surface.c: copy user-array safely
    - drm/msm/dp: skip validity check for DP CTS EDID checksum
    - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
    - drm/amdgpu: Fix potential null pointer derefernce
    - drm/panel: fix a possible null pointer dereference
    - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference
    - drm/amdgpu/vkms: fix a possible null pointer dereference
    - drm/panel: st7703: Pick different reset sequence
    - drm/amdkfd: Fix shift out-of-bounds issue
    - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
    - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
    - selftests/efivarfs: create-read: fix a resource leak
    - ASoC: soc-card: Add storage for PCI SSID
    - crypto: pcrypt - Fix hungtask for PADATA_RESET
    - RDMA/hfi1: Use FIELD_GET() to extract Link Width
    - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs
    - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
    - fs/jfs: Add check for negative db_l2nbperpage
    - fs/jfs: Add validity check for db_maxag and db_agpref
    - jfs: fix array-index-out-of-bounds in dbFindLeaf
    - jfs: fix array-index-out-of-bounds in diAlloc
    - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
    - ARM: 9320/1: fix stack depot IRQ stack filter
    - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
    - atm: iphase: Do PCI error checks on own line
    - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
    - PCI: Use FIELD_GET() to extract Link Width
    - PCI: Extract ATS disabling to a helper function
    - PCI: Disable ATS for specific Intel IPU E2000 devices
    - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller
    - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
    - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    - exfat: support handle zero-size directory
    - tty: vcc: Add check for kstrdup() in vcc_probe()
    - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    - 9p/trans_fd: Annotate data-racy writes to file::f_flags
    - 9p: v9fs_listxattr: fix %s null argument warning
    - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler
    - i2c: sun6i-p2wi: Prevent potential division by zero
    - virtio-blk: fix implicit overflow on virtio_max_dma_size
    - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.
    - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    - media: vivid: avoid integer overflow
    - gfs2: ignore negated quota changes
    - gfs2: fix an oops in gfs2_permission
    - media: cobalt: Use FIELD_GET() to extract Link Width
    - media: ccs: Fix driver quirk struct documentation
    - media: imon: fix access to invalid resource for the second interface
    - drm/amd/display: Avoid NULL dereference of timing generator
    - kgdb: Flush console before entering kgdb on panic
    - i2c: dev: copy userspace array safely
    - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    - drm/qxl: prevent memory leak
    - drm/amdgpu: fix software pci_unplug on some chips
    - pwm: Fix double shift bug
    - wifi: iwlwifi: Use FW rate for non-data frames
    - tracing: Reuse logic from perf's get_recursion_context()
    - tracing/perf: Add interrupt_context_level() helper
    - sched/core: Optimize in_task() and in_interrupt() a bit
    - media: cadence: csi2rx: Unregister v4l2 async notifier
    - media: cec: meson: always include meson sub-directory in Makefile
    - SUNRPC: ECONNRESET might require a rebind
    - SUNRPC: Add an IS_ERR() check back to where it was
    - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
    - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
    - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
    - mptcp: diag: switch to context structure
    - mptcp: listen diag dump support
    - net: inet: Remove count from inet_listen_hashbucket
    - net: inet: Open code inet_hash2 and inet_unhash2
    - net: inet: Retire port only listening_hash
    - net: set SOCK_RCU_FREE before inserting socket into hashtable
    - ipvlan: add ipvlan_route_v6_outbound() helper
    - tty: Fix uninit-value access in ppp_sync_receive()
    - net: hns3: fix add VLAN fail issue
    - net: hns3: refine the definition for struct hclge_pf_to_vf_msg
    - net: hns3: add byte order conversion for PF to VF mailbox message
    - net: hns3: add barrier in vf mailbox reply process
    - net: hns3: fix incorrect capability bit display for copper port
    - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
    - net: hns3: fix VF reset fail issue
    - net: hns3: fix VF wrong speed and duplex issue
    - tipc: Fix kernel-infoleak due to uninitialized TLV value
    - ppp: limit MRU to 64K
    - xen/events: fix delayed eoi list handling
    - ptp: annotate data-race around q->head and q->tail
    - bonding: stop the device in bond_setup_by_slave()
    - net: ethernet: cortina: Fix max RX frame define
    - net: ethernet: cortina: Handle large frames
    - net: ethernet: cortina: Fix MTU max setting
    - af_unix: fix use-after-free in unix_stream_read_actor()
    - netfilter: nf_conntrack_bridge: initialize err to 0
    - netfilter: nf_tables: use the correct get/put helpers
    - netfilter: nf_tables: add and use BE register load-store helpers
    - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
    - net: stmmac: fix rx budget limit check
    - net/mlx5e: Remove incorrect addition of action fwd flag
    - net/mlx5e: Move mod hdr allocation to a single place
    - net/mlx5e: Refactor mod header management API
    - net/mlx5e: Fix pedit endianness
    - net/mlx5e: Reduce the size of icosq_str
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
      representors
    - macvlan: Don't propagate promisc change to lower dev in passthru
    - tools/power/turbostat: Fix a knl bug
    - tools/power/turbostat: Enable the C-state Pre-wake printing
    - cifs: spnego: add ';' in HOST_KEY_LEN
    - cifs: fix check of rc in function generate_smb3signingkey
    - xfs: refactor buffer cancellation table allocation
    - xfs: don't leak xfs_buf_cancel structures when recovery fails
    - xfs: convert buf_cancel_table allocation to kmalloc_array
    - xfs: use invalidate_lock to check the state of mmap_lock
    - xfs: prevent a UAF when log IO errors race with unmount
    - xfs: flush inode gc workqueue before clearing agi bucket
    - xfs: fix use-after-free in xattr node block inactivation
    - xfs: don't leak memory when attr fork loading fails
    - xfs: fix intermittent hang during quotacheck
    - xfs: add missing cmap->br_state = XFS_EXT_NORM update
    - xfs: Fix false ENOSPC when performing direct write on a delalloc extent in
      cow fork
    - xfs: fix inode reservation space for removing transaction
    - xfs: avoid a UAF when log intent item recovery fails
    - xfs: fix exception caused by unexpected illegal bestcount in leaf dir
    - xfs: fix memory leak in xfs_errortag_init
    - xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init()
    - i915/perf: Fix NULL deref bugs with drm_dbg() calls
    - media: venus: hfi: add checks to perform sanity on queue pointers
    - powerpc/perf: Fix disabling BHRB and instruction sampling
    - randstruct: Fix gcc-plugin performance mode to stay in group
    - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
    - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
    - scsi: mpt3sas: Fix loop logic
    - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
      selected registers
    - scsi: qla2xxx: Fix system crash due to bad pointer access
    - crypto: x86/sha - load modules based on CPU features
    - x86/cpu/hygon: Fix the CPU topology evaluation for real
    - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
    - KVM: x86: Ignore MSR_AMD64_TW_CFG access
    - audit: don't take task_lock() in audit_exe_compare() code path
    - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
    - tty/sysrq: replace smp_processor_id() with get_cpu()
    - hvc/xen: fix console unplug
    - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver
    - hvc/xen: fix event channel handling for secondary consoles
    - PCI/sysfs: Protect driver's D3cold preference from user space
    - watchdog: move softlockup_panic back to early_param
    - ACPI: resource: Do IRQ override on TongFang GMxXGxx
    - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
    - parisc/pdc: Add width field to struct pdc_model
    - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data
    - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - mmc: vub300: fix an error code
    - mmc: sdhci_am654: fix start loop index for TAP value parsing
    - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
    - PCI: exynos: Don't discard .remove() callback
    - wifi: wilc1000: use vmm_table as array in wilc struct
    - svcrdma: Drop connection after an RDMA Read error
    - rcu/tree: Defer setting of jiffies during stall reset
    - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
    - PM: hibernate: Use __get_safe_page() rather than touching the list
    - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
    - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects
    - btrfs: don't arbitrarily slow down delalloc if we're committing
    - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit
    - ACPI: FPDT: properly handle invalid FPDT subtables
    - ima: annotate iint mutex to avoid lockdep false positive warnings
    - ima: detect changes to the backing overlay file
    - wifi: ath11k: fix temperature event locking
    - wifi: ath11k: fix dfs radar event locking
    - wifi: ath11k: fix htt pktlog locking
    - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
    - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
    - KEYS: trusted: Rollback init_trusted() consistently
    - PCI: keystone: Don't discard .remove() callback
    - PCI: keystone: Don't discard .probe() callback
    - netfilter: nf_tables: split async and sync catchall in two functions
    - selftests/resctrl: Remove duplicate feature check from CMT test
    - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests
    - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix
    - jbd2: fix potential data lost in recovering journal raced with synchronizing
      fs bdev
    - quota: explicitly forbid quota files from being encrypted
    - kernel/reboot: emergency_restart: Set correct system_state
    - i2c: core: Run atomic i2c xfer when !preemptible
    - tracing: Have the user copy of synthetic event address use correct context
    - mcb: fix error handling for different scenarios when parsing
    - dmaengine: stm32-mdma: correct desc prep when channel running
    - s390/cmma: fix detection of DAT pages
    - mm/cma: use nth_page() in place of direct struct page manipulation
    - mm/memory_hotplug: use pfn math in place of direct struct page manipulation
    - mtd: cfi_cmdset_0001: Byte swap OTP info
    - i3c: master: cdns: Fix reading status register
    - i3c: master: svc: fix race condition in ibi work thread
    - i3c: master: svc: fix wrong data return when IBI happen during start frame
    - i3c: master: svc: fix ibi may not return mandatory data byte
    - i3c: master: svc: fix check wrong status register in irq handler
    - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen
    - parisc: Prevent booting 64-bit kernels on PA1.x machines
    - parisc/pgtable: Do not drop upper 5 address bits of physical address
    - xhci: Enable RPM on controllers that support low-power states
    - ALSA: info: Fix potential deadlock at disconnection
    - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
    - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    - serial: meson: Use platform_get_irq() to get the interrupt
    - tty: serial: meson: fix hard LOCKUP on crtscts mode
    - regmap: Ensure range selector registers are updated after cache sync
    - cpufreq: stats: Fix buffer overflow detection in trans_stats()
    - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559
    - bluetooth: Add device 0bda:887b to device tables
    - bluetooth: Add device 13d3:3571 to device tables
    - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables
    - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
    - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
    - arm64: dts: qcom: ipq6018: switch TCSR mutex to MMIO
    - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
    - powerpc/pseries/ddw: simplify enable_ddw()
    - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
    - Revert "i2c: pxa: move to generic GPIO recovery"
    - lsm: fix default return value for vm_enough_memory
    - lsm: fix default return value for inode_getsecctx
    - sbsa_gwdt: Calculate timeout with 64-bit math
    - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
    - s390/ap: fix AP bus crash on early config change callback invocation
    - net: ethtool: Fix documentation of ethtool_sprintf()
    - net: dsa: lan9303: consequently nested-lock physical MDIO
    - net: phylink: initialize carrier state at creation
    - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
    - f2fs: avoid format-overflow warning
    - media: lirc: drop trailing space from scancode transmit
    - media: sharp: fix sharp encoding
    - media: venus: hfi_parser: Add check to keep the number of codecs within
      range
    - media: venus: hfi: fix the check to handle session buffer requirement
    - media: venus: hfi: add checks to handle capabilities from firmware
    - media: ccs: Correctly initialise try compose rectangle
    - nfsd: fix file memleak on client_opens_release
    - riscv: kprobes: allow writing to x0
    - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
    - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
    - r8169: fix network lost after resume on DASH systems
    - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
    - media: qcom: camss: Fix pm_domain_on sequence in probe
    - media: qcom: camss: Fix vfe_get() error jump
    - media: qcom: camss: Fix VFE-17x vfe_disable_output()
    - media: qcom: camss: Fix missing vfe_lite clocks check
    - ext4: apply umask if ACL support is disabled
    - ext4: correct offset of gdb backup in non meta_bg group to update_backups
    - ext4: correct return value of ext4_convert_meta_bg
    - ext4: correct the start block of counting reserved clusters
    - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
    - ext4: add missed brelse in update_backups
    - drm/amd/pm: Handle non-terminated overdrive commands.
    - drm/i915: Fix potential spectre vulnerability
    - drm/amdgpu: don't use ATRM for external devices
    - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
    - powerpc/powernv: Fix fortify source warnings in opal-prd.c
    - tracing: Have trace_event_file have ref counters
    - Input: xpad - add VID for Turtle Beach controllers
    - driver core: Release all resources during unbind before updating device
      links
    - Linux 5.15.140

  * CVE-2023-46862
    - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid

  * Jammy update: v5.15.139 upstream stable release (LP: #2049432)
    - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user()
    - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0
    - sched: Fix stop_one_cpu_nowait() vs hotplug
    - vfs: fix readahead(2) on block devices
    - writeback, cgroup: switch inodes with dirty timestamps to release dying
      cgwbs
    - x86/srso: Fix SBPB enablement for (possible) future fixed HW
    - futex: Don't include process MM in futex key on no-MMU
    - x86: Share definition of __is_canonical_address()
    - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
    - x86/boot: Fix incorrect startup_gdt_descr.size
    - pstore/platform: Add check for kstrdup
    - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
    - i40e: fix potential memory leaks in i40e_remove()
    - selftests/bpf: Test tail call counting with bpf2bpf and data on stack
    - selftests/bpf: Correct map_fd to data_fd in tailcalls
    - udp: add missing WRITE_ONCE() around up->encap_rcv
    - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    - gve: Use size_add() in call to struct_size()
    - mlxsw: Use size_mul() in call to struct_size()
    - tipc: Use size_add() in calls to struct_size()
    - net: spider_net: Use size_add() in call to struct_size()
    - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - wifi: mt76: mt7603: rework/fix rx pse hang check
    - mt76: dma: use kzalloc instead of devm_kzalloc for txwi
    - mt76: add support for overriding the device used for DMA mapping
    - mt76: pass original queue id from __mt76_tx_queue_skb to the driver
    - wifi: mt76: mt7603: improve stuck beacon handling
    - tcp_metrics: add missing barriers on delete
    - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    - tcp_metrics: do not create an entry from tcp_init_metrics()
    - wifi: rtlwifi: fix EDCA limit set by BT coexistence
    - can: dev: can_restart(): don't crash kernel if carrier is OK
    - can: dev: can_restart(): fix race condition between controller restart and
      netif_carrier_on()
    - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
      accessed out of bounds
    - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
    - netfilter: nf_tables: Drop pointless memset when dumping rules
    - thermal: core: prevent potential string overflow
    - r8169: use tp_to_dev instead of open code
    - r8169: fix rare issue with broken rx after link-down on RTL8125
    - chtls: fix tp->rcv_tstamp initialization
    - tcp: fix cookie_init_timestamp() overflows
    - iwlwifi: pcie: adjust to Bz completion descriptor
    - wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues
    - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
    - wifi: iwlwifi: empty overflow queue during flush
    - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    - ipv6: avoid atomic fragment on GSO packets
    - net: add DEV_STATS_READ() helper
    - ipvlan: properly track tx_errors
    - regmap: debugfs: Fix a erroneous check after snprintf()
    - spi: tegra: Fix missing IRQ check in tegra_slink_probe()
    - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
    - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
    - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
    - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
    - clk: imx: Select MXC_CLK for CLK_IMX8QXP
    - clk: imx: imx8mq: correct error handling path
    - clk: imx: imx8qxp: Fix elcdif_pll clock
    - clk: renesas: rzg2l: Simplify multiplication/shift logic
    - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
    - clk: renesas: rzg2l: Fix computation formula
    - spi: nxp-fspi: use the correct ioremap function
    - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
    - clk: ti: Add ti_dt_clk_name() helper to use clock-output-names
    - clk: ti: Update pll and clockdomain clocks to use ti_dt_clk_name()
    - clk: ti: Update component clocks to use ti_dt_clk_name()
    - clk: ti: change ti_clk_register[_omap_hw]() API
    - clk: ti: fix double free in of_ti_divider_clk_setup()
    - clk: npcm7xx: Fix incorrect kfree
    - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
    - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
    - platform/x86: wmi: Fix probe failure when failing to register WMI devices
    - platform/x86: wmi: remove unnecessary initializations
    - platform/x86: wmi: Fix opening of char device
    - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
    - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
    - drm/rockchip: vop: Fix call to crtc reset helper
    - drm/radeon: possible buffer overflow
    - drm/mipi-dsi: Create devm device registration
    - drm/mipi-dsi: Create devm device attachment
    - drm/bridge: lt8912b: Switch to devm MIPI-DSI helpers
    - drm/bridge: lt8912b: Register and attach our DSI device at probe
    - drm/bridge: lt8912b: Add hot plug detection
    - drm/bridge: lt8912b: Fix bridge_detach
    - drm/bridge: lt8912b: Fix crash on bridge detach
    - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
    - drm/bridge: lt8912b: Add missing drm_bridge_attach call
    - drm/bridge: tc358768: Fix use of uninitialized variable
    - drm/bridge: tc358768: Disable non-continuous clock mode
    - drm/bridge: tc358768: Fix bit updates
    - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code
    - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state
    - drm/mediatek: Fix iommu fault during crtc enabling
    - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
    - arm64/arm: xen: enlighten: Fix KPTI checks
    - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
    - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
    - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
    - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
    - perf: hisi: Fix use-after-free when register pmu fails
    - ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name
    - arm64: dts: qcom: msm8916: Fix iommu local address range
    - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
    - arm64: dts: qcom: sc7280: Add missing LMH interrupts
    - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
    - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
    - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
    - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
    - soc: qcom: llcc: Handle a second device without data corruption
    - firmware: ti_sci: Mark driver as non removable
    - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device
    - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
      skipped
    - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
    - arm64: dts: imx8mm: Add sound-dai-cells to micfil node
    - arm64: dts: imx8mn: Add sound-dai-cells to micfil node
    - selftests/pidfd: Fix ksft print formats
    - selftests/resctrl: Ensure the benchmark commands fits to its array
    - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
    - hwrng: geode - fix accessing registers
    - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
    - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
    - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return
      value
    - nd_btt: Make BTT lanes preemptible
    - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    - crypto: qat - increase size of buffers
    - hid: cp2112: Fix duplicate workqueue initialization
    - ARM: 9321/1: memset: cast the constant byte to unsigned char
    - ext4: move 'ix' sanity check to corrent position
    - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not
      described
    - IB/mlx5: Fix rdma counter binding for RAW QP
    - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
    - RDMA/hns: Fix signed-unsigned mixed comparisons
    - RDMA/hns: The UD mode can only be configured with DCQCN
    - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
    - scsi: ufs: core: Leave space for '\0' in utf8 desc string
    - RDMA/hfi1: Workaround truncation compilation error
    - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
    - sh: bios: Revive earlyprintk support
    - Revert "HID: logitech-hidpp: add a module parameter to keep firmware
      gestures"
    - HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk
    - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
    - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
    - HID: logitech-hidpp: Move get_wireless_feature_index() check to
      hidpp_connect_event()
    - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    - padata: Fix refcnt handling in padata_free_shell()
    - crypto: qat - fix deadlock in backlog processing
    - ASoC: ams-delta.c: use component after check
    - mfd: core: Un-constify mfd_cell.of_reg
    - mfd: core: Ensure disabled devices are skipped without aborting
    - mfd: dln2: Fix double put in dln2_probe
    - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
    - leds: turris-omnia: Drop unnecessary mutex locking
    - leds: turris-omnia: Do not use SMBUS calls
    - leds: pwm: Don't disable the PWM when the LED should be off
    - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
    - f2fs: compress: fix to avoid use-after-free on dic
    - f2fs: compress: fix to avoid redundant compress extension
    - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    - livepatch: Fix missing newline character in klp_resolve_symbols()
    - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
    - usb: dwc2: fix possible NULL pointer dereference caused by driver
      concurrency
    - usb: chipidea: Fix DMA overwrite for Tegra
    - usb: chipidea: Simplify Tegra DMA alignment code
    - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    - tools: iio: iio_generic_buffer ensure alignment
    - USB: usbip: fix stub_dev hub disconnect
    - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
    - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
    - powerpc: Only define __parse_fpscr() when required
    - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    - powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro
    - powerpc/xive: Fix endian conversion size
    - powerpc/imc-pmu: Use the correct spinlock initializer.
    - powerpc/pseries: fix potential memory leak in init_cpu_associativity()
    - usb: host: xhci-plat: fix possible kernel oops while resuming
    - perf machine: Avoid out of bounds LBR memory read
    - perf hist: Add missing puts to hist__account_cycles
    - 9p/net: fix possible memory leak in p9_check_errors()
    - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
    - cxl/mem: Fix shutdown order
    - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
    - pcmcia: cs: fix possible hung task and memory leak pccardd()
    - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
    - media: i2c: max9286: Fix some redundant of_node_put() calls
    - media: bttv: fix use after free error due to btv->timeout timer
    - media: s3c-camif: Avoid inappropriate kfree()
    - media: vidtv: psi: Add check for kstrdup
    - media: vidtv: mux: Add check and kfree for kstrdup
    - media: cedrus: Fix clock/reset sequence
    - media: dvb-usb-v2: af9035: fix missing unlock
    - regmap: prevent noinc writes from clobbering cache
    - pwm: sti: Reduce number of allocations and drop usage of chip_data
    - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
    - llc: verify mac len before reading mac header
    - hsr: Prevent use after free in prp_create_tagged_frame()
    - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
    - bpf: Check map->usercnt after timer->timer is assigned
    - inet: shrink struct flowi_common
    - octeontx2-pf: Fix error codes
    - octeontx2-pf: Fix holes in error code
    - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
    - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
    - Fix termination state for idr_for_each_entry_ul()
    - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
    - selftests: pmtu.sh: fix result checking
    - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
    - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
    - net/smc: put sk reference if close work was canceled
    - tg3: power down device only on SYSTEM_POWER_OFF
    - block: remove unneeded return value of bio_check_ro()
    - blk-core: use pr_warn_ratelimited() in bio_check_ro()
    - r8169: respect userspace disabling IFF_MULTICAST
    - i2c: iproc: handle invalid slave state
    - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
    - netfilter: nft_redir: use `struct nf_nat_range2` throughout and deduplicate
      eval call-backs
    - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
    - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    - ASoC: hdmi-codec: register hpd callback on component probe
    - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
    - fbdev: imsttfb: Fix error path of imsttfb_probe()
    - fbdev: imsttfb: fix a resource leak in probe
    - fbdev: fsl-diu-fb: mark wr_reg_wa() static
    - tracing/kprobes: Fix the order of argument descriptions
    - btrfs: use u64 for buffer sizes in the tree search ioctls
    - Linux 5.15.139

  * Jammy update: v5.15.138 upstream stable release (LP: #2049417)
    - ASoC: codecs: wcd938x: fix resource leaks on bind errors
    - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
    - pinctrl: qcom: lpass-lpi: fix concurrent register updates
    - tcp: remove dead code from tcp_sendmsg_locked()
    - tcp: cleanup tcp_remove_empty_skb() use
    - mptcp: more conservative check for zero probes
    - mcb: Return actual parsed size when reading chameleon table
    - mcb-lpc: Reallocate memory region to avoid memory overlapping
    - virtio_balloon: Fix endless deflation and inflation on arm64
    - virtio-mmio: fix memory leak of vm_dev
    - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
    - mm/page_alloc: correct start page when guard page debug is enabled
    - mm/migrate: fix do_pages_move for compat pointers
    - nfsd: lock_rename() needs both directories to live on the same fs
    - drm/i915/pmu: Check if pmu is closed before stopping event
    - vsock/virtio: factor our the code to initialize and delete VQs
    - vsock/virtio: add support for device suspend/resume
    - vsock/virtio: initialize the_virtio_vsock before using VQs
    - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
    - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
    - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx
    - r8169: fix the KCSAN reported data-race in rtl_tx while reading
      TxDescArray[entry].opts1
    - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
    - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value
    - treewide: Spelling fix in comment
    - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
    - neighbour: fix various data-races
    - igc: Fix ambiguity in the ethtool advertising
    - net: ieee802154: adf7242: Fix some potential buffer overflow in
      adf7242_stats_show()
    - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
    - r8152: Increase USB control msg timeout to 5000ms as per spec
    - r8152: Run the unload routine if we have errors during probe
    - r8152: Cancel hw_phy_work if we have an error in probe
    - r8152: Release firmware if we have an error in probe
    - tcp: fix wrong RTO timeout when received SACK reneging
    - gtp: uapi: fix GTPA_MAX
    - gtp: fix fragmentation needed check with gso
    - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
    - kasan: print the original fault addr when access invalid shadow
    - iio: exynos-adc: request second interupt only when touchscreen mode is used
    - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds
    - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale
    - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
    - i2c: aspeed: Fix i2c bus hang in slave read
    - tracing/kprobes: Fix the description of variable length arguments
    - misc: fastrpc: Clean buffers on remote invocation failures
    - nvmem: imx: correct nregs for i.MX6ULL
    - nvmem: imx: correct nregs for i.MX6SLL
    - nvmem: imx: correct nregs for i.MX6UL
    - perf/core: Fix potential NULL deref
    - sparc32: fix a braino in fault handling in csum_and_copy_..._user()
    - clk: Sanitize possible_parent_show to Handle Return Value of
      of_clk_get_parent_name
    - iio: afe: rescale: reorder includes
    - iio: afe: rescale: expose scale processing function
    - iio: afe: rescale: add offset support
    - iio: afe: rescale: Accept only offset channels
    - gve: Fix GFP flags when allocing pages
    - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
    - x86/mm: Simplify RESERVE_BRK()
    - x86/mm: Fix RESERVE_BRK() for older binutils
    - ext4: add two helper functions extent_logical_end() and pa_logical_end()
    - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
    - ext4: avoid overlapping preallocations due to overflow
    - objtool/x86: add missing embedded_insn check
    - driver: platform: Add helper for safer setting of driver_override
    - rpmsg: Constify local variable in field store macro
    - rpmsg: Fix kfree() of static memory on setting driver_override
    - rpmsg: Fix calling device_lock() on non-initialized device
    - rpmsg: glink: Release driver_override
    - rpmsg: Fix possible refcount leak in rpmsg_register_device_override()
    - x86: Fix .brk attribute in linker script
    - ASoC: simple-card: fixup asoc_simple_probe() error handling
    - net: sched: cls_u32: Fix allocation size in u32_init()
    - irqchip/riscv-intc: Mark all INTC nodes as initialized
    - irqchip/stm32-exti: add missing DT IRQ flag translation
    - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
    - powerpc/85xx: Fix math emulation exception
    - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
    - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
    - fs/ntfs3: Add ckeck in ni_update_parent()
    - fs/ntfs3: Write immediately updated ntfs state
    - fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN)
    - fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr()
    - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame()
    - fs/ntfs3: Fix directory element type detection
    - fs/ntfs3: Avoid possible memory leak
    - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
    - netfilter: nfnetlink_log: silence bogus compiler warning
    - ASoC: rt5650: fix the wrong result of key button
    - drm/ttm: Reorder sys manager cleanup step
    - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
    - scsi: mpt3sas: Fix in error path
    - platform/mellanox: mlxbf-tmfifo: Fix a warning message
    - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
    - r8152: Check for unplug in rtl_phy_patch_request()
    - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
    - powerpc/mm: Fix boot crash with FLATMEM
    - can: isotp: set max PDU size to 64 kByte
    - can: isotp: isotp_bind(): return -EINVAL on incorrect CAN ID formatting
    - can: isotp: check CAN address family in isotp_bind()
    - can: isotp: handle wait_event_interruptible() return values
    - can: isotp: add local echo tx processing and tx without FC
    - can: isotp: isotp_bind(): do not validate unused address information
    - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior
    - drm/amd: Move helper for dynamic speed switch check out of smu13
    - drm/amd: Disable ASPM for VI w/ all Intel systems
    - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
    - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
      compatibility
    - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
    - usb: raw-gadget: properly handle interrupted requests
    - tty: n_gsm: fix race condition in status line change on dead connections
    - tty: 8250: Remove UC-257 and UC-431
    - tty: 8250: Add support for additional Brainboxes UC cards
    - tty: 8250: Add support for Brainboxes UP cards
    - tty: 8250: Add support for Intashield IS-100
    - tty: 8250: Fix port count of PX-257
    - tty: 8250: Fix up PX-803/PX-857
    - tty: 8250: Add support for additional Brainboxes PX cards
    - tty: 8250: Add support for Intashield IX cards
    - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
    - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
    - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
    - Linux 5.15.138

  * Jammy update: v5.15.137 upstream stable release (LP: #2049350)
    - lib/Kconfig.debug: do not enable DEBUG_PREEMPT by default
    - Documentation: sysctl: align cells in second content column
    - xfs: don't expose internal symlink metadata buffers to the vfs
    - Bluetooth: hci_event: Ignore NULL link key
    - Bluetooth: Reject connection with the device which has same BD_ADDR
    - Bluetooth: Fix a refcnt underflow problem for hci_conn
    - Bluetooth: vhci: Fix race when opening vhci device
    - Bluetooth: hci_event: Fix coding style
    - Bluetooth: avoid memcmp() out of bounds warning
    - ice: fix over-shifted variable
    - ice: reset first in crash dump kernels
    - nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
    - regmap: fix NULL deref on lookup
    - KVM: x86: Mask LVTPC when handling a PMI
    - tcp: check mptcp-level constraints for backlog coalescing
    - fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
    - fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
    - fs/ntfs3: fix deadlock in mark_as_free_ex
    - netfilter: nft_payload: fix wrong mac header matching
    - drm/i915: Retry gtt fault when out of fence registers
    - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
    - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
    - ASoC: codecs: wcd938x: drop bogus bind error handling
    - ASoC: codecs: wcd938x: fix unbind tear down order
    - qed: fix LL2 RX buffer allocation
    - xfrm: fix a data-race in xfrm_gen_index()
    - xfrm: interface: use DEV_STATS_INC()
    - net: ipv4: fix return value check in esp_remove_trailer
    - net: ipv6: fix return value check in esp_remove_trailer
    - net: rfkill: gpio: prevent value glitch during probe
    - tcp: fix excessive TLP and RACK timeouts from HZ rounding
    - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
    - tun: prevent negative ifindex
    - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
    - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
    - i40e: prevent crash on probe if hw registers have invalid values
    - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
    - bonding: Return pointer to data after pull on skb
    - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
    - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
    - netfilter: nft_set_rbtree: .deactivate fails if element has expired
    - netfilter: nf_tables: do not remove elements if set backend implements
      .abort
    - netfilter: nf_tables: revert do not remove elements if set backend
      implements .abort
    - net: pktgen: Fix interface flags printing
    - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and
      hugetlb_reparenting_test.sh that may cause error
    - serial: 8250: omap: Fix imprecise external abort for omap_8250_pm()
    - serial: 8250_omap: Fix errors with no_console_suspend
    - iio: Un-inline iio_buffer_enabled()
    - iio: core: Hide read accesses to iio_dev->currentmode
    - iio: core: introduce iio_device_{claim|release}_buffer_mode() APIs
    - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data()
    - iio: adc: ad7192: Correct reference voltage
    - perf: Add irq and exception return branch types
    - perf/x86: Move branch classifier
    - perf/x86/lbr: Filter vsyscall addresses
    - drm/atomic-helper: relax unregistered connector check
    - powerpc/32s: Remove capability to disable KUEP at boottime
    - powerpc/32s: Do kuep_lock() and kuep_unlock() in assembly
    - powerpc/47x: Fix 47x syscall return crash
    - mctp: Allow local delivery to the null EID
    - mctp: perform route lookups under a RCU read-side lock
    - nfp: flower: avoid rmmod nfp crash issues
    - ksmbd: not allow to open file if delelete on close bit is set
    - ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone
    - fs-writeback: do not requeue a clean inode having skipped pages
    - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
    - btrfs: initialize start_slot in btrfs_log_prealloc_extents
    - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
    - overlayfs: set ctime when setting mtime and atime
    - gpio: timberdale: Fix potential deadlock on &tgpio->lock
    - ata: libata-core: Fix compilation warning in ata_dev_config_ncq()
    - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
    - tracing: relax trace_event_eval_update() execution with cond_resched()
    - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
    - wifi: iwlwifi: Ensure ack flag is properly cleared.
    - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
    - Bluetooth: btusb: add shutdown function for QCA6174
    - Bluetooth: Avoid redundant authentication
    - Bluetooth: hci_core: Fix build warnings
    - wifi: cfg80211: Fix 6GHz scan configuration
    - wifi: mac80211: allow transmitting EAPOL frames with tainted key
    - wifi: cfg80211: avoid leaking stack data into trace
    - regulator/core: Revert "fix kobject release warning and memory leak in
      regulator_register()"
    - sky2: Make sure there is at least one frag_addr available
    - ipv4/fib: send notify when delete source address routes
    - drm: panel-orientation-quirks: Add quirk for One Mix 2S
    - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
    - btrfs: error out when COWing block using a stale transaction
    - btrfs: error when COWing block from a root that is being deleted
    - btrfs: error out when reallocating block for defrag using a stale
      transaction
    - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
    - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
    - net/mlx5: Handle fw tracer change ownership event based on MTRC
    - Bluetooth: hci_event: Fix using memcmp when comparing keys
    - net: introduce a function to check if a netdev name is in use
    - net: move from strlcpy with unused retval to strscpy
    - net: fix ifname in netlink ntf during netns move
    - mtd: rawnand: qcom: Unmap the right resource upon probe failure
    - mtd: rawnand: pl353: Ensure program page operations are successful
    - mtd: rawnand: marvell: Ensure program page operations are successful
    - mtd: rawnand: arasan: Ensure program page operations are successful
    - mtd: spinand: micron: correct bitmask for ecc status
    - mtd: physmap-core: Restore map_rom fallback
    - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
    - mmc: core: sdio: hold retuning if sdio in 1-bit mode
    - pNFS: Fix a hang in nfs4_evict_inode()
    - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
    - nvme-pci: add BOGUS_NID for Intel 0a54 device
    - nvme-rdma: do not try to stop unallocated queues
    - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
    - USB: serial: option: add entry for Sierra EM9191 with new firmware
    - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    - s390/pci: fix iommu bitmap allocation
    - selftests/ftrace: Add new test case which checks non unique symbol
    - s390/cio: fix a memleak in css_alloc_subchannel
    - platform/surface: platform_profile: Propagate error if profile registration
      fails
    - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
    - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
    - gpio: vf610: set value before the direction to avoid a glitch
    - ASoC: pxa: fix a memory leak in probe()
    - serial: 8250: omap: Move uart_write() inside PM section
    - phy: mapphone-mdm6600: Fix runtime disable on probe
    - phy: mapphone-mdm6600: Fix runtime PM for remove
    - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
    - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
    - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
    - xfrm6: fix inet6_dev refcount underflow problem
    - Linux 5.15.137

  * CVE-2023-51782
    - net/rose: Fix Use-After-Free in rose_ioctl

  * CVE-2023-51779
    - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg

  * CVE-2023-22995
    - usb: dwc3: dwc3-qcom: Add missing platform_device_put() in
      dwc3_qcom_acpi_register_core

  * CVE-2023-4134
    - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync()

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts

 -- Stefan Bader <email address hidden>  Fri, 02 Feb 2024 14:05:20 +0100
Superseded in jammy-security
Superseded in jammy-updates
linux (5.15.0-97.107) jammy; urgency=medium

  * jammy/linux: 5.15.0-97.107 -proposed tracker (LP: #2052600)

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts

  * partproke is broken on empty loopback device (LP: #2049689)
    - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()

  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl

  * CVE-2023-51780
    - atm: Fix Use-After-Free in do_vcc_ioctl

  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty

  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()

  * CVE-2024-0646
    - net: tls, update curr on splice as well

 -- Manuel Diewald <email address hidden>  Wed, 07 Feb 2024 11:17:02 +0100
Superseded in focal-security
Superseded in focal-updates
linux (5.4.0-172.190) focal; urgency=medium

  * focal/linux: 5.4.0-172.190 -proposed tracker (LP: #2052220)

  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl

  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty

  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()

  * CVE-2024-0646
    - net: tls, update curr on splice as well

 -- Manuel Diewald <email address hidden>  Fri, 02 Feb 2024 15:10:23 +0100
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux (5.4.0-173.191) focal; urgency=medium

  * focal/linux: 5.4.0-173.191 -proposed tracker (LP: #2052135)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2024.02.05)

  * CVE-2023-0340
    - vhost: use kzalloc() instead of kmalloc() followed by memset()

  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty

  * Focal update: v5.4.265 upstream stable release (LP: #2051644)
    - afs: Fix refcount underflow from error handling race
    - net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
    - qca_debug: Prevent crash on TX ring changes
    - qca_debug: Fix ethtool -G iface tx behavior
    - qca_spi: Fix reset behavior
    - atm: solos-pci: Fix potential deadlock on &cli_queue_lock
    - atm: solos-pci: Fix potential deadlock on &tx_queue_lock
    - atm: Fix Use-After-Free in do_vcc_ioctl
    - qed: Fix a potential use-after-free in qed_cxt_tables_alloc
    - net: Remove acked SYN flag from packet in the transmit queue correctly
    - sign-file: Fix incorrect return values check
    - vsock/virtio: Fix unsigned integer wrap around in
      virtio_transport_has_space()
    - net: stmmac: use dev_err_probe() for reporting mdio bus registration failure
    - net: stmmac: Handle disabled MDIO busses from devicetree
    - cred: switch to using atomic_long_t
    - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
    - usb: aqc111: check packet for fixup for true limit
    - blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock
      required!"
    - bcache: avoid oversize memory allocation by small stripe_size
    - bcache: add code comments for bch_btree_node_get() and
      __bch_btree_node_alloc()
    - bcache: avoid NULL checking to c->root in run_cache_set()
    - platform/x86: intel_telemetry: Fix kernel doc descriptions
    - HID: add ALWAYS_POLL quirk for Apple kb
    - HID: hid-asus: reset the backlight brightness level on resume
    - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
    - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
    - net: usb: qmi_wwan: claim interface 4 for ZTE MF290
    - HID: hid-asus: add const to read-only outgoing usb buffer
    - soundwire: stream: fix NULL pointer dereference for multi_link
    - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
    - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
    - team: Fix use-after-free when an option instance allocation fails
    - ring-buffer: Fix memory leak of free page
    - mmc: block: Be sure to wait while busy in CQE error recovery
    - powerpc/ftrace: Create a dummy stackframe to fix stack unwind
    - powerpc/ftrace: Fix stack teardown in ftrace_no_trace
    - Linux 5.4.265

  * Focal update: v5.4.264 upstream stable release (LP: #2049935)
    - hrtimers: Push pending hrtimers away from outgoing CPU earlier
    - netfilter: ipset: fix race condition between swap/destroy and kernel side
      add/del/test
    - tg3: Move the [rt]x_dropped counters to tg3_napi
    - tg3: Increment tx_dropped in tg3_tso_bug()
    - kconfig: fix memory leak from range properties
    - drm/amdgpu: correct chunk_ptr to a pointer to chunk.
    - of: base: Add of_get_cpu_state_node() to get idle states for a CPU node
    - ACPI/IORT: Make iort_get_device_domain IRQ domain agnostic
    - ACPI/IORT: Make iort_msi_map_rid() PCI agnostic
    - of/iommu: Make of_map_rid() PCI agnostic
    - of/irq: make of_msi_map_get_device_domain() bus agnostic
    - of/irq: Make of_msi_map_rid() PCI bus agnostic
    - of: base: Fix some formatting issues and provide missing descriptions
    - of: Fix kerneldoc output formatting
    - of: Add missing 'Return' section in kerneldoc comments
    - of: dynamic: Fix of_reconfig_get_state_change() return value documentation
    - ipv6: fix potential NULL deref in fib6_add()
    - hv_netvsc: rndis_filter needs to select NLS
    - net: arcnet: Fix RESET flag handling
    - net: arcnet: com20020 fix error handling
    - arcnet: restoring support for multiple Sohard Arcnet cards
    - ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
    - net: hns: fix fake link up on xge port
    - netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
    - tcp: do not accept ACK of bytes we never sent
    - bpf: sockmap, updating the sg structure should also update curr
    - RDMA/bnxt_re: Correct module description string
    - hwmon: (acpi_power_meter) Fix 4.29 MW bug
    - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
    - tracing: Fix a warning when allocating buffered events fails
    - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
    - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init
    - ARM: dts: imx: make gpt node name generic
    - ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt
    - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names
    - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
    - tracing: Always update snapshot buffer size
    - tracing: Fix incomplete locking when disabling buffered events
    - tracing: Fix a possible race when disabling buffered events
    - packet: Move reference count in packet_sock to atomic_long_t
    - arm64: dts: mediatek: mt7622: fix memory node warning check
    - arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names
    - gpiolib: sysfs: Fix error handling on failed export
    - mmc: core: add helpers mmc_regulator_enable/disable_vqmmc
    - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
    - usb: gadget: f_hid: fix report descriptor allocation
    - parport: Add support for Brainboxes IX/UC/PX parallel cards
    - usb: typec: class: fix typec_altmode_put_partner to put plugs
    - ARM: PL011: Fix DMA support
    - serial: sc16is7xx: address RX timeout interrupt errata
    - serial: 8250_omap: Add earlycon support for the AM654 UART controller
    - x86/CPU/AMD: Check vendor in the AMD microcode callback
    - KVM: s390/mm: Properly reset no-dat
    - nilfs2: fix missing error check for sb_set_blocksize call
    - io_uring/af_unix: disable sending io_uring over sockets
    - netlink: don't call ->netlink_bind with table lock held
    - genetlink: add CAP_NET_ADMIN test for multicast bind
    - psample: Require 'CAP_NET_ADMIN' when joining "packets" group
    - drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
    - tools headers UAPI: Sync linux/perf_event.h with the kernel sources
    - cifs: Fix non-availability of dedup breaking generic/304
    - smb: client: fix potential NULL deref in parse_dfs_referrals()
    - devcoredump : Serialize devcd_del work
    - devcoredump: Send uevent once devcd is ready
    - Linux 5.4.264

  * CVE-2024-0646
    - net: tls, update curr on splice as well

  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()

  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl

  * CVE-2023-51782
    - net/rose: Fix Use-After-Free in rose_ioctl

  * Focal update: v5.4.263 upstream stable release (LP: #2049084)
    - driver core: Release all resources during unbind before updating device
      links
    - RDMA/irdma: Prevent zero-length STAG registration
    - PCI: keystone: Drop __init from ks_pcie_add_pcie_{ep,port}()
    - afs: Make error on cell lookup failure consistent with OpenAFS
    - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
    - drm/panel: simple: Fix Innolux G101ICE-L01 timings
    - ata: pata_isapnp: Add missing error check for devm_ioport_map()
    - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
    - HID: core: store the unique system identifier in hid_device
    - HID: fix HID device resource race between HID core and debugging support
    - ipv4: Correct/silence an endian warning in __ip_do_redirect
    - net: usb: ax88179_178a: fix failed operations during ax88179_reset
    - arm/xen: fix xen_vcpu_info allocation alignment
    - amd-xgbe: handle corner-case during sfp hotplug
    - amd-xgbe: handle the corner-case during tx completion
    - amd-xgbe: propagate the correct speed and duplex status
    - net: axienet: Fix check for partial TX checksum
    - afs: Return ENOENT if no cell DNS record can be found
    - afs: Fix file locking on R/O volumes to operate in local mode
    - nvmet: remove unnecessary ctrl parameter
    - nvmet: nul-terminate the NQNs passed in the connect command
    - MIPS: KVM: Fix a build warning about variable set but not used
    - ext4: add a new helper to check if es must be kept
    - ext4: factor out __es_alloc_extent() and __es_free_extent()
    - ext4: use pre-allocated es in __es_insert_extent()
    - ext4: use pre-allocated es in __es_remove_extent()
    - ext4: using nofail preallocation in ext4_es_remove_extent()
    - ext4: using nofail preallocation in ext4_es_insert_delayed_block()
    - ext4: using nofail preallocation in ext4_es_insert_extent()
    - ext4: fix slab-use-after-free in ext4_es_insert_extent()
    - ext4: make sure allocate pending entry not fail
    - arm64: cpufeature: Extract capped perfmon fields
    - KVM: arm64: limit PMU version to PMUv3 for ARMv8.1
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
      btree_gc_coalesce()
    - s390/dasd: protect device queue against concurrent access
    - USB: serial: option: add Luat Air72*U series products
    - hv_netvsc: Fix race of register_netdevice_notifier and VF register
    - hv_netvsc: Mark VF as slave before exposing it to user-mode
    - dm-delay: fix a race between delay_presuspend and delay_bio
    - bcache: check return value from btree_node_alloc_replacement()
    - bcache: prevent potential division by zero error
    - USB: serial: option: add Fibocom L7xx modules
    - USB: serial: option: fix FM101R-GL defines
    - USB: serial: option: don't claim interface 4 for ZTE MF290
    - USB: dwc2: write HCINT with INTMASK applied
    - usb: dwc3: set the dma max_seg_size
    - USB: dwc3: qcom: fix resource leaks on probe deferral
    - USB: dwc3: qcom: fix wakeup after probe deferral
    - io_uring: fix off-by one bvec index
    - pinctrl: avoid reload of p state in list iteration
    - firewire: core: fix possible memory leak in create_units()
    - mmc: block: Do not lose cache flush during CQE error recovery
    - ALSA: hda: Disable power-save on KONTRON SinglePC
    - ALSA: hda/realtek: Headset Mic VREF to 100%
    - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
    - dm-verity: align struct dm_verity_fec_io properly
    - dm verity: don't perform FEC for failed readahead IO
    - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
    - powerpc: Don't clobber f0/vs0 during fp|altivec register save
    - btrfs: fix off-by-one when checking chunk map includes logical address
    - btrfs: send: ensure send_fd is writable
    - btrfs: make error messages more clear when getting a chunk map
    - Input: xpad - add HyperX Clutch Gladiate Support
    - net: stmmac: xgmac: Disable FPE MMC interrupts
    - ravb: Fix races between ravb_tx_timeout_work() and net related ops
    - net: ravb: Use pm_runtime_resume_and_get()
    - net: ravb: Start TX queues after HW initialization succeeded
    - smb3: fix touch -h of symlink
    - s390/mm: fix phys vs virt confusion in mark_kernel_pXd() functions family
    - s390/cmma: fix detection of DAT pages
    - mtd: cfi_cmdset_0001: Support the absence of protection registers
    - mtd: cfi_cmdset_0001: Byte swap OTP info
    - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
    - ima: annotate iint mutex to avoid lockdep false positive warnings
    - ovl: skip overlayfs superblocks at global sync
    - ima: detect changes to the backing overlay file
    - scsi: qla2xxx: Simplify the code for aborting SCSI commands
    - scsi: core: Introduce the scsi_cmd_to_rq() function
    - scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request
    - scsi: qla2xxx: Fix system crash due to bad pointer access
    - cpufreq: imx6q: don't warn for disabling a non-existing frequency
    - cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
    - mmc: cqhci: Increase recovery halt timeout
    - mmc: cqhci: Warn of halt or task clear failure
    - mmc: cqhci: Fix task clearing in CQE error recovery
    - mmc: core: convert comma to semicolon
    - mmc: block: Retry commands in CQE error recovery
    - Linux 5.4.263

  * Focal update: v5.4.262 upstream stable release (LP: #2049069)
    - locking/ww_mutex/test: Fix potential workqueue corruption
    - perf/core: Bail out early if the request AUX area is out of bound
    - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
    - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
    - wifi: mac80211_hwsim: fix clang-specific fortify warning
    - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
    - wifi: ath9k: fix clang-specific fortify warnings
    - wifi: ath10k: fix clang-specific fortify warning
    - net: annotate data-races around sk->sk_tx_queue_mapping
    - net: annotate data-races around sk->sk_dst_pending_confirm
    - wifi: ath10k: Don't touch the CE interrupt registers after power up
    - Bluetooth: Fix double free in hci_conn_cleanup
    - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
    - drm/komeda: drop all currently held locks if deadlock happens
    - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
    - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
    - selftests/efivarfs: create-read: fix a resource leak
    - crypto: pcrypt - Fix hungtask for PADATA_RESET
    - RDMA/hfi1: Use FIELD_GET() to extract Link Width
    - fs/jfs: Add check for negative db_l2nbperpage
    - fs/jfs: Add validity check for db_maxag and db_agpref
    - jfs: fix array-index-out-of-bounds in dbFindLeaf
    - jfs: fix array-index-out-of-bounds in diAlloc
    - ARM: 9320/1: fix stack depot IRQ stack filter
    - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
    - atm: iphase: Do PCI error checks on own line
    - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
    - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    - tty: vcc: Add check for kstrdup() in vcc_probe()
    - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    - i2c: sun6i-p2wi: Prevent potential division by zero
    - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    - media: vivid: avoid integer overflow
    - gfs2: ignore negated quota changes
    - media: cobalt: Use FIELD_GET() to extract Link Width
    - drm/amd/display: Avoid NULL dereference of timing generator
    - kgdb: Flush console before entering kgdb on panic
    - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    - pwm: Fix double shift bug
    - wifi: iwlwifi: Use FW rate for non-data frames
    - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
    - ipvlan: add ipvlan_route_v6_outbound() helper
    - tty: Fix uninit-value access in ppp_sync_receive()
    - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
    - tipc: Fix kernel-infoleak due to uninitialized TLV value
    - ppp: limit MRU to 64K
    - xen/events: fix delayed eoi list handling
    - ptp: annotate data-race around q->head and q->tail
    - bonding: stop the device in bond_setup_by_slave()
    - net: ethernet: cortina: Fix max RX frame define
    - net: ethernet: cortina: Handle large frames
    - net: ethernet: cortina: Fix MTU max setting
    - netfilter: nf_conntrack_bridge: initialize err to 0
    - net: stmmac: Rework stmmac_rx()
    - net: stmmac: fix rx budget limit check
    - net/mlx5_core: Clean driver version and name
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
      representors
    - macvlan: Don't propagate promisc change to lower dev in passthru
    - tools/power/turbostat: Fix a knl bug
    - cifs: spnego: add ';' in HOST_KEY_LEN
    - media: venus: hfi: add checks to perform sanity on queue pointers
    - randstruct: Fix gcc-plugin performance mode to stay in group
    - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
    - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
      selected registers
    - x86/cpu/hygon: Fix the CPU topology evaluation for real
    - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
    - KVM: x86: Ignore MSR_AMD64_TW_CFG access
    - audit: don't take task_lock() in audit_exe_compare() code path
    - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
    - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver
    - PCI/sysfs: Protect driver's D3cold preference from user space
    - ACPI: resource: Do IRQ override on TongFang GMxXGxx
    - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
    - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
    - PCI: keystone: Don't discard .remove() callback
    - PCI: keystone: Don't discard .probe() callback
    - parisc/pdc: Add width field to struct pdc_model
    - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - mmc: vub300: fix an error code
    - PM: hibernate: Use __get_safe_page() rather than touching the list
    - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
    - btrfs: don't arbitrarily slow down delalloc if we're committing
    - jbd2: fix potential data lost in recovering journal raced with synchronizing
      fs bdev
    - quota: explicitly forbid quota files from being encrypted
    - kernel/reboot: emergency_restart: Set correct system_state
    - i2c: core: Run atomic i2c xfer when !preemptible
    - mcb: fix error handling for different scenarios when parsing
    - dmaengine: stm32-mdma: correct desc prep when channel running
    - mm/cma: use nth_page() in place of direct struct page manipulation
    - i3c: master: cdns: Fix reading status register
    - parisc: Prevent booting 64-bit kernels on PA1.x machines
    - parisc/pgtable: Do not drop upper 5 address bits of physical address
    - ALSA: info: Fix potential deadlock at disconnection
    - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    - serial: meson: remove redundant initialization of variable id
    - tty: serial: meson: retrieve port FIFO size from DT
    - serial: meson: Use platform_get_irq() to get the interrupt
    - tty: serial: meson: fix hard LOCKUP on crtscts mode
    - Bluetooth: btusb: add Realtek 8822CE to usb_device_id table
    - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559
    - bluetooth: Add device 0bda:887b to device tables
    - bluetooth: Add device 13d3:3571 to device tables
    - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables
    - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
    - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
    - net: dsa: lan9303: consequently nested-lock physical MDIO
    - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
    - media: lirc: drop trailing space from scancode transmit
    - media: sharp: fix sharp encoding
    - media: venus: hfi_parser: Add check to keep the number of codecs within
      range
    - media: venus: hfi: fix the check to handle session buffer requirement
    - media: venus: hfi: add checks to handle capabilities from firmware
    - nfsd: fix file memleak on client_opens_release
    - ext4: apply umask if ACL support is disabled
    - ext4: correct offset of gdb backup in non meta_bg group to update_backups
    - ext4: correct return value of ext4_convert_meta_bg
    - ext4: correct the start block of counting reserved clusters
    - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
    - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    - tracing: Have trace_event_file have ref counters
    - netfilter: nf_tables: pass context to nft_set_destroy()
    - netfilter: nftables: rename set element data activation/deactivation
      functions
    - netfilter: nf_tables: drop map element references from preparation phase
    - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
    - netfilter: nft_set_rbtree: fix null deref on element insertion
    - netfilter: nft_set_rbtree: fix overlap expiration walk
    - netfilter: nf_tables: don't skip expired elements during walk
    - netfilter: nf_tables: GC transaction API to avoid race with control plane
    - netfilter: nf_tables: adapt set backend to use GC transaction API
    - netfilter: nft_set_hash: mark set element as dead when deleting from packet
      path
    - netfilter: nf_tables: remove busy mark and gc batch API
    - netfilter: nf_tables: fix GC transaction races with netns and netlink event
      exit path
    - netfilter: nf_tables: GC transaction race with netns dismantle
    - netfilter: nf_tables: GC transaction race with abort path
    - netfilter: nf_tables: use correct lock to protect gc_list
    - netfilter: nf_tables: defer gc run if previous batch is still pending
    - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
    - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
    - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
    - netfilter: nf_tables: fix memleak when more than 255 elements expired
    - netfilter: nf_tables: unregister flowtable hooks on netns exit
    - netfilter: nf_tables: double hook unregistration in netns path
    - netfilter: nftables: update table flags from the commit phase
    - netfilter: nf_tables: fix table flag updates
    - netfilter: nf_tables: disable toggling dormant table state more than once
    - netfilter: nf_tables: bogus EBUSY when deleting flowtable after flush (for
      5.4)
    - Linux 5.4.262

  * Focal update: v5.4.261 upstream stable release (LP: #2049049)
    - vfs: fix readahead(2) on block devices
    - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
    - i40e: fix potential memory leaks in i40e_remove()
    - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - wifi: mt76: mt7603: rework/fix rx pse hang check
    - tcp_metrics: add missing barriers on delete
    - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    - tcp_metrics: do not create an entry from tcp_init_metrics()
    - wifi: rtlwifi: fix EDCA limit set by BT coexistence
    - can: dev: can_restart(): don't crash kernel if carrier is OK
    - can: dev: can_restart(): fix race condition between controller restart and
      netif_carrier_on()
    - thermal: core: prevent potential string overflow
    - r8169: use tp_to_dev instead of open code
    - r8169: fix rare issue with broken rx after link-down on RTL8125
    - chtls: fix tp->rcv_tstamp initialization
    - tcp: Remove one extra ktime_get_ns() from cookie_init_timestamp
    - tcp: fix cookie_init_timestamp() overflows
    - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    - ipv6: avoid atomic fragment on GSO packets
    - net: add DEV_STATS_READ() helper
    - ipvlan: properly track tx_errors
    - regmap: debugfs: Fix a erroneous check after snprintf()
    - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
    - clk: qcom: gcc-sm8150: use ARRAY_SIZE instead of specifying num_parents
    - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
    - clk: imx: Select MXC_CLK for CLK_IMX8QXP
    - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
    - clk: npcm7xx: Fix incorrect kfree
    - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
    - platform/x86: wmi: Fix probe failure when failing to register WMI devices
    - platform/x86: wmi: remove unnecessary initializations
    - platform/x86: wmi: Fix opening of char device
    - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
    - drm/rockchip: vop: Fix call to crtc reset helper
    - drm/radeon: possible buffer overflow
    - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
    - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
    - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
    - soc: qcom: llcc cleanup to get rid of sdm845 specific driver file
    - [Config] remove CONFIG_QCOM_SDM845_LLCC
    - soc: qcom: Rename llcc-slice to llcc-qcom
    - [Config] remove llcc-slice module
    - soc: qcom: llcc: Handle a second device without data corruption
    - firmware: ti_sci: Replace HTTP links with HTTPS ones
    - firmware: ti_sci: Mark driver as non removable
    - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
      skipped
    - hwrng: geode - fix accessing registers
    - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return
      value
    - sched/rt: Provide migrate_disable/enable() inlines
    - nd_btt: Make BTT lanes preemptible
    - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    - HID: cp2112: Use irqchip template
    - hid: cp2112: Fix duplicate workqueue initialization
    - ARM: 9321/1: memset: cast the constant byte to unsigned char
    - ext4: move 'ix' sanity check to corrent position
    - scsi: ufs: core: Leave space for '\0' in utf8 desc string
    - RDMA/hfi1: Workaround truncation compilation error
    - sh: bios: Revive earlyprintk support
    - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    - ASoC: ams-delta.c: use component after check
    - mfd: dln2: Fix double put in dln2_probe
    - leds: pwm: simplify if condition
    - leds: pwm: convert to atomic PWM API
    - leds: pwm: Don't disable the PWM when the LED should be off
    - ledtrig-cpu: Limit to 8 CPUs
    - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
    - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    - usb: dwc2: fix possible NULL pointer dereference caused by driver
      concurrency
    - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    - tools: iio: privatize globals and functions in iio_generic_buffer.c file
    - tools: iio: iio_generic_buffer: Fix some integer type and calculation
    - tools: iio: iio_generic_buffer ensure alignment
    - USB: usbip: fix stub_dev hub disconnect
    - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
    - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
    - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    - powerpc/xive: Fix endian conversion size
    - powerpc/imc-pmu: Use the correct spinlock initializer.
    - powerpc/pseries: fix potential memory leak in init_cpu_associativity()
    - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
    - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
    - pcmcia: cs: fix possible hung task and memory leak pccardd()
    - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
    - media: bttv: fix use after free error due to btv->timeout timer
    - media: s3c-camif: Avoid inappropriate kfree()
    - media: dvb-usb-v2: af9035: fix missing unlock
    - regmap: prevent noinc writes from clobbering cache
    - pwm: sti: Avoid conditional gotos
    - pwm: sti: Reduce number of allocations and drop usage of chip_data
    - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
    - llc: verify mac len before reading mac header
    - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
    - inet: shrink struct flowi_common
    - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
    - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
    - Fix termination state for idr_for_each_entry_ul()
    - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
    - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
    - tg3: power down device only on SYSTEM_POWER_OFF
    - r8169: respect userspace disabling IFF_MULTICAST
    - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
    - netfilter: nft_redir: use `struct nf_nat_range2` throughout and deduplicate
      eval call-backs
    - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
    - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
    - fbdev: imsttfb: Fix error path of imsttfb_probe()
    - fbdev: imsttfb: fix a resource leak in probe
    - fbdev: fsl-diu-fb: mark wr_reg_wa() static
    - Revert "mmc: core: Capture correct oemid-bits for eMMC cards"
    - btrfs: use u64 for buffer sizes in the tree search ioctls
    - Linux 5.4.261

  * Focal update: v5.4.260 upstream stable release (LP: #2049024)
    - mtd: rawnand: marvell: Ensure program page operations are successful
    - selftests/ftrace: Add new test case which checks non unique symbol
    - mcb: Return actual parsed size when reading chameleon table
    - mcb-lpc: Reallocate memory region to avoid memory overlapping
    - virtio_balloon: Fix endless deflation and inflation on arm64
    - virtio-mmio: fix memory leak of vm_dev
    - r8169: fix the KCSAN reported data-race in rtl_tx while reading
      TxDescArray[entry].opts1
    - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
    - treewide: Spelling fix in comment
    - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
    - neighbour: fix various data-races
    - igc: Fix ambiguity in the ethtool advertising
    - net: ieee802154: adf7242: Fix some potential buffer overflow in
      adf7242_stats_show()
    - r8152: Increase USB control msg timeout to 5000ms as per spec
    - r8152: Run the unload routine if we have errors during probe
    - r8152: Cancel hw_phy_work if we have an error in probe
    - tcp: fix wrong RTO timeout when received SACK reneging
    - gtp: uapi: fix GTPA_MAX
    - gtp: fix fragmentation needed check with gso
    - iio: exynos-adc: request second interupt only when touchscreen mode is used
    - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
    - i2c: aspeed: Fix i2c bus hang in slave read
    - nvmem: imx: correct nregs for i.MX6ULL
    - nvmem: imx: correct nregs for i.MX6SLL
    - nvmem: imx: correct nregs for i.MX6UL
    - perf/core: Fix potential NULL deref
    - clk: Sanitize possible_parent_show to Handle Return Value of
      of_clk_get_parent_name
    - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
    - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
    - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
    - arm64: fix a concurrency issue in emulation_proc_handler()
    - smbdirect: missing rc checks while waiting for rdma events
    - f2fs: fix to do sanity check on inode type during garbage collection
    - nfsd: lock_rename() needs both directories to live on the same fs
    - x86/mm: Simplify RESERVE_BRK()
    - x86/mm: Fix RESERVE_BRK() for older binutils
    - ext4: add two helper functions extent_logical_end() and pa_logical_end()
    - ext4: avoid overlapping preallocations due to overflow
    - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
    - driver: platform: Add helper for safer setting of driver_override
    - rpmsg: Constify local variable in field store macro
    - rpmsg: Fix kfree() of static memory on setting driver_override
    - rpmsg: Fix calling device_lock() on non-initialized device
    - rpmsg: glink: Release driver_override
    - rpmsg: Fix possible refcount leak in rpmsg_register_device_override()
    - x86: Fix .brk attribute in linker script
    - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
    - irqchip/stm32-exti: add missing DT IRQ flag translation
    - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
    - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
    - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
    - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
    - netfilter: nfnetlink_log: silence bogus compiler warning
    - ASoC: rt5650: fix the wrong result of key button
    - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
    - scsi: mpt3sas: Fix in error path
    - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
    - platform/mellanox: mlxbf-tmfifo: Fix a warning message
    - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
    - ata: ahci: fix enum constants for gcc-13
    - remove the sx8 block driver
    - [Config] remove CONFIG_BLK_DEV_SX8
    - Revert "ARM: dts: Move am33xx and am43xx mmc nodes to sdhci-omap driver"
    - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
    - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
      compatibility
    - tty: 8250: Remove UC-257 and UC-431
    - tty: 8250: Add support for additional Brainboxes UC cards
    - tty: 8250: Add support for Brainboxes UP cards
    - tty: 8250: Add support for Intashield IS-100
    - Linux 5.4.260

  * CVE-2023-51779
    - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg

  * CVE-2023-22995
    - usb: dwc3: dwc3-qcom: Add missing platform_device_put() in
      dwc3_qcom_acpi_register_core

 -- Stefan Bader <email address hidden>  Fri, 02 Feb 2024 14:22:27 +0100
Superseded in mantic-security
Superseded in mantic-updates
Superseded in mantic-proposed
linux (6.5.0-17.17) mantic; urgency=medium

  * mantic/linux: 6.5.0-17.17 -proposed tracker (LP: #2049026)

  * [UBUNTU 23.04] Regression: Ubuntu 23.04/23.10 do not include uvdevice
    anymore (LP: #2048919)
    - [Config] Enable S390_UV_UAPI (built-in)

Superseded in focal-security
Superseded in focal-updates
linux (5.4.0-170.188) focal; urgency=medium

  * focal/linux: 5.4.0-170.188 -proposed tracker (LP: #2048654)

  * CVE-2023-6040
    - netfilter: nf_tables: Reject tables of unsupported family

  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()

  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet

  * CVE-2023-6931
    - perf/core: Add a new read format to get a number of lost samples
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 10 Jan 2024 06:32:57 -0300

Available diffs

Superseded in jammy-security
Superseded in jammy-updates
linux (5.15.0-92.102) jammy; urgency=medium

  * jammy/linux: 5.15.0-92.102 -proposed tracker (LP: #2048614)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log

  * CVE-2024-0193
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets

  * CVE-2023-6040
    - netfilter: nf_tables: Reject tables of unsupported family

  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()

  * CVE-2023-6817
    - netfilter: nft_set_pipapo: skip inactive elements during set walk

  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet

  * CVE-2023-6931
    - perf/core: Add a new read format to get a number of lost samples
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 10 Jan 2024 06:07:04 -0300

Available diffs

Superseded in mantic-security
Superseded in mantic-updates
linux (6.5.0-15.15) mantic; urgency=medium

  * mantic/linux: 6.5.0-15.15 -proposed tracker (LP: #2048549)

  * CVE-2024-0193
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets

  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()

  * CVE-2023-6817
    - netfilter: nft_set_pipapo: skip inactive elements during set walk

  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet

  * CVE-2023-6931
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 09 Jan 2024 09:25:08 -0300
Superseded in jammy-security
Superseded in jammy-updates
Superseded in jammy-proposed
linux (5.15.0-94.104) jammy; urgency=medium

  * jammy/linux: 5.15.0-94.104 -proposed tracker (LP: #2048777)

  * [SRU] Duplicate Device_dax ids Created and hence Probing is Failing.
    (LP: #2028158)
    - device-dax: Fix duplicate 'hmem' device registration

  * Add ODM driver f81604 usb-can (LP: #2045387)
    - can: usb: f81604: add Fintek F81604 support
    - [Config] updateconfigs for ODM drivers CONFIG_CAN_F81604

  * Add ODM driver gpio-m058ssan (LP: #2045386)
    - SAUCE: ODM: gpio: add M058SSAN gpio driver
    - [Config] updateconfigs for ODM drivers CONFIG_GPIO_M058SSAN

  * Add ODM driver rtc-pcf85263 (LP: #2045385)
    - SAUCE: ODM: rtc: add PCF85263 RTC driver
    - [Config] updateconfigs for ODM drivers CONFIG_RTC_DRV_PCF85263

  * AppArmor patch for mq-posix interface is missing in jammy (LP: #2045384)
    - SAUCE: (no-up) apparmor: reserve mediation classes
    - SAUCE: (no-up) apparmor: Add fine grained mediation of posix mqueues

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts

Available diffs

Published in lunar-proposed
linux (6.2.0-41.42) lunar; urgency=medium

  * lunar/linux: 6.2.0-41.42 -proposed tracker (LP: #2048351)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] remove helper scripts
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)

  * [SRU][22.04.2 & 23.10] OS cannot boot successfully when enabling VMD in UEFI
    setup (LP: #2020022)
    - x86: don't use REP_GOOD or ERMS for small memory clearing
    - x86/cpufeatures: Add macros for Intel's new fast rep string features

  * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382)
    - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"

  * CVE-2023-6622
    - netfilter: nf_tables: bail out on mismatching dynset and set expressions

  * CVE-2023-6111
    - netfilter: nf_tables: remove catchall element in GC sync path

  * CVE-2024-0193
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets

  * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105)
    - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5

  * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
    (LP: #2045562)
    - [Debian] autoreconstruct - Do not generate chmod -x for deleted files

  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet

  * CVE-2023-6931
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

  * CVE-2023-6531
    - io_uring/af_unix: disable sending io_uring over sockets

  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()

  * CVE-2023-6817
    - netfilter: nft_set_pipapo: skip inactive elements during set walk

  * Avoid using damage rectangle under hardware rotation mode when PSR is
    enabled (LP: #2045958)
    - drm/amd/display: fix hw rotated modes when PSR-SU is enabled

  * Lunar update: upstream stable patchset 2023-12-11 (LP: #2046197)
    - NFS/pNFS: Report EINVAL errors from connect() to the server
    - SUNRPC: Mark the cred for revalidation if the server rejects it
    - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - NFSv4.1: fix pnfs MDS=DS session trunking
    - media: v4l: Use correct dependency for camera sensor drivers
    - media: via: Use correct dependency for camera sensor drivers
    - netfs: Only call folio_start_fscache() one time for each folio
    - dm: fix a race condition in retrieve_deps
    - btrfs: improve error message after failure to add delayed dir index item
    - btrfs: remove BUG() after failure to insert delayed dir index item
    - ext4: replace the traditional ternary conditional operator with with
      max()/min()
    - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
    - ext4: do not let fstrim block system suspend
    - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
    - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
    - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
      fails
    - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
    - netfilter: nf_tables: fix memleak when more than 255 elements expired
    - ASoC: meson: spdifin: start hw on dai probe
    - netfilter: nf_tables: disallow element removal on anonymous sets
    - bpf: Avoid deadlock when using queue and stack maps from NMI
    - ASoC: rt5640: Revert "Fix sleep in atomic context"
    - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode
    - ALSA: hda/realtek: Splitting the UX3402 into two separate models
    - netfilter: conntrack: fix extension size table
    - selftests: tls: swap the TX and RX sockets in some tests
    - net/core: Fix ETH_P_1588 flow dissector
    - ASoC: hdaudio.c: Add missing check for devm_kstrdup
    - ASoC: imx-audmix: Fix return error with devm_clk_get()
    - octeon_ep: fix tx dma unmap len values in SG
    - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
    - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was
      successful
    - iavf: add iavf_schedule_aq_request() helper
    - iavf: schedule a request immediately after add/delete vlan
    - i40e: Fix VF VLAN offloading when port VLAN is configured
    - netfilter, bpf: Adjust timeouts of non-confirmed CTs in
      bpf_ct_insert_entry()
    - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
    - igc: Fix infinite initialization loop with early XDP redirect
    - scsi: iscsi_tcp: restrict to TCP sockets
    - powerpc/perf/hv-24x7: Update domain value check
    - dccp: fix dccp_v4_err()/dccp_v6_err() again
    - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()
    - net: hsr: Properly parse HSRv1 supervisor frames.
    - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
    - platform/x86: intel_scu_ipc: Check status upon timeout in
      ipc_wait_for_interrupt()
    - platform/x86: intel_scu_ipc: Don't override scu in
      intel_scu_ipc_dev_simple_command()
    - platform/x86: intel_scu_ipc: Fail IPC send if still busy
    - x86/srso: Fix srso_show_state() side effect
    - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
    - net: hns3: add cmdq check for vf periodic service task
    - net: hns3: fix GRE checksum offload issue
    - net: hns3: only enable unicast promisc when mac table full
    - net: hns3: fix fail to delete tc flower rules during reset issue
    - net: hns3: add 5ms delay before clear firmware reset irq source
    - net: bridge: use DEV_STATS_INC()
    - team: fix null-ptr-deref when team device type is changed
    - net: rds: Fix possible NULL-pointer dereference
    - netfilter: nf_tables: disable toggling dormant table state more than once
    - i915/pmu: Move execlist stats initialization to execlist specific setup
    - locking/seqlock: Do the lockdep annotation before locking in
      do_write_seqcount_begin_nested()
    - net: ena: Flush XDP packets on error.
    - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
    - octeontx2-pf: Do xdp_do_flush() after redirects.
    - igc: Expose tx-usecs coalesce setting to user
    - proc: nommu: /proc/<pid>/maps: release mmap read lock
    - proc: nommu: fix empty /proc/<pid>/maps
    - cifs: Fix UAF in cifs_demultiplex_thread()
    - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
    - i2c: mux: gpio: Add missing fwnode_handle_put()
    - i2c: xiic: Correct return value check for xiic_reinit()
    - ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
    - f2fs: get out of a repeat loop when getting a locked data page
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL
    - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
    - wifi: ath11k: fix tx status reporting in encap offload mode
    - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete
    - scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
    - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
    - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3
    - drm/amdkfd: Insert missing TLB flush on GFX10 and later
    - btrfs: reset destination buffer when read_extent_buffer() gets invalid range
    - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
    - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
    - spi: spi-gxp: BUG: Correct spi write return value
    - drm/bridge: ti-sn65dsi83: Do not generate HFP/HBP/HSA and EOT packet
    - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
    - bus: ti-sysc: Fix missing AM35xx SoC matching
    - firmware: arm_scmi: Harden perf domain info access
    - firmware: arm_scmi: Fixup perf power-cost/microwatt support
    - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo()
    - clk: sprd: Fix thm_parents incorrect configuration
    - clk: tegra: fix error return case for recalc_rate
    - ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
    - ARM: dts: Unify pinctrl-single pin group nodes for omap4
    - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
    - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
    - power: supply: ucs1002: fix error code in ucs1002_get_property()
    - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels()
    - xtensa: add default definition for XCHAL_HAVE_DIV32
    - xtensa: iss/network: make functions static
    - xtensa: boot: don't add include-dirs
    - xtensa: umulsidi3: fix conditional expression
    - xtensa: boot/lib: fix function prototypes
    - power: supply: rk817: Fix node refcount leak
    - selftests/powerpc: Use CLEAN macro to fix make warning
    - selftests/powerpc: Pass make context to children
    - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh
    - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
    - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build
    - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND
    - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    - i2c: npcm7xx: Fix callback completion ordering
    - x86/reboot: VMCLEAR active VMCSes before emergency reboot
    - ceph: drop messages from MDS when unmounting
    - dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
    - bpf: Annotate bpf_long_memcpy with data_race
    - spi: sun6i: reduce DMA RX transfer width to single byte
    - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
    - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
    - parisc: sba: Fix compile warning wrt list of SBA devices
    - parisc: iosapic.c: Fix sparse warnings
    - parisc: drivers: Fix sparse warning
    - parisc: irq: Make irq_stack_union static to avoid sparse warning
    - scsi: qedf: Add synchronization between I/O completions and abort
    - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
    - scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command
    - selftests/ftrace: Correctly enable event in instance-event.tc
    - ring-buffer: Avoid softlockup in ring_buffer_resize()
    - btrfs: assert delayed node locked when removing delayed item
    - selftests: fix dependency checker script
    - ring-buffer: Do not attempt to read past "commit"
    - net/smc: bugfix for smcr v2 server connect success statistic
    - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem()
    - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
    - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
    - thermal/of: add missing of_node_put()
    - drm/amd/display: Don't check registers, if using AUX BL control
    - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV
    - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV
    - drm/amdgpu: Handle null atom context in VBIOS info ioctl
    - riscv: errata: fix T-Head dcache.cva encoding
    - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
    - scsi: pm80xx: Avoid leaking tags when processing
      OPC_INB_SET_CONTROLLER_CONFIG command
    - smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP
    - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
    - spi: nxp-fspi: reset the FLSHxCR1 registers
    - spi: stm32: add a delay before SPI disable
    - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
    - spi: intel-pci: Add support for Granite Rapids SPI serial flash
    - bpf: Clarify error expectations from bpf_clone_redirect
    - ALSA: hda: intel-sdw-acpi: Use u8 type for link index
    - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width.
    - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low
    - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build
    - memblock tests: fix warning: "__ALIGN_KERNEL" redefined
    - memblock tests: fix warning ā€˜struct seq_fileā€™ declared inside parameter list
    - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
    - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
    - NFSv4.1: fix zero value filehandle in post open getattr
    - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout
    - powerpc/watchpoints: Disable preemption in thread_change_pc()
    - powerpc/watchpoint: Disable pagefaults when getting user instruction
    - powerpc/watchpoints: Annotate atomic context in more places
    - net: hsr: Add __packed to struct hsr_sup_tlv.
    - tsnep: Fix NAPI scheduling
    - tsnep: Fix NAPI polling with budget 0
    - LoongArch: Set all reserved memblocks on Node#0 at initialization
    - fbdev/sh7760fb: Depend on FB=y
    - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    - nvme-pci: do not set the NUMA node of device if it has none
    - wifi: ath11k: Don't drop tx_status when peer cannot be found
    - scsi: qla2xxx: Fix NULL pointer dereference in target mode
    - smack: Record transmuting in smk_transmuted
    - smack: Retrieve transmuting information in smack_inode_getsecurity()
    - iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
    - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
    - x86/srso: Add SRSO mitigation for Hygon processors
    - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
    - KVM: SVM: Fix TSC_AUX virtualization setup
    - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
    - KVM: x86/mmu: Do not filter address spaces in
      for_each_tdp_mmu_root_yield_safe()
    - mptcp: fix bogus receive window shrinkage with multiple subflows
    - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
    - serial: 8250_port: Check IRQ data before use
    - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
    - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
      M70q
    - LoongArch: Define relocation types for ABI v2.10
    - LoongArch: numa: Fix high_memory calculation
    - ata: libata-scsi: link ata port and scsi device
    - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
    - io_uring/fs: remove sqe->rw_flags checking from LINKAT
    - i2c: i801: unregister tco_pdev in i801_probe() error path
    - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG
    - kernel/sched: Modify initial boot task idle setup
    - sched/rt: Fix live lock between select_fallback_rq() and RT push
    - Revert "SUNRPC dont update timeout value on connection reset"
    - timers: Tag (hr)timer softirq as hotplug safe
    - drm/tests: Fix incorrect argument in drm_test_mm_insert_range
    - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y
    - mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
    - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
    - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement
    - ring-buffer: Update "shortest_full" in polling
    - btrfs: properly report 0 avail for very full file systems
    - media: uvcvideo: Fix OOB read
    - bpf: Add override check to kprobe multi link attach
    - bpf: Fix BTF_ID symbol generation collision
    - bpf: Fix BTF_ID symbol generation collision in tools/
    - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    - ata: libata-core: Fix ata_port_request_pm() locking
    - ata: libata-core: Fix port and device removal
    - ata: libata-core: Do not register PM operations for SAS ports
    - ata: libata-sata: increase PMP SRST timeout to 10s
    - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top
    - power: supply: rk817: Add missing module alias
    - power: supply: ab8500: Set typing and props
    - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
    - drm/amdkfd: Use gpu_offset for user queue's wptr
    - drm/meson: fix memory leak on ->hpd_notify callback
    - memcg: drop kmem.limit_in_bytes
    - mm, memcg: reconsider kmem.limit_in_bytes deprecation
    - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL
    - NFS: More fixes for nfs_direct_write_reschedule_io()
    - ASoC: rt5640: Fix sleep in atomic context
    - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume
    - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect
    - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++
    - net: microchip: sparx5: Fix memory leak for
      vcap_api_rule_add_keyvalue_test()
    - net: microchip: sparx5: Fix memory leak for
      vcap_api_rule_add_actionvalue_test()
    - net: microchip: sparx5: Fix possible memory leak in
      vcap_api_encode_rule_test()
    - net: microchip: sparx5: Fix possible memory leaks in
      test_vcap_xn_rule_creator()
    - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit
    - x86/srso: Set CPUID feature bits independently of bug or mitigation status
    - x86/srso: Don't probe microcode in a guest
    - vxlan: Add missing entries to vxlan_get_size()
    - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced
      before check 'hwdev'
    - swiotlb: use the calculated number of areas
    - i915/guc: Get runtime pm in busyness worker only if already active
    - spi: zynqmp-gqspi: fix clock imbalance on probe failure
    - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list
    - ring-buffer: Fix bytes info in per_cpu buffer stats
    - btrfs: file_remove_privs needs an exclusive lock in direct io write
    - Upstream stable to v6.1.56, v6.5.6
    - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
    - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
    - mptcp: rename timer related helper to less confusing names
    - mptcp: fix dangling connection hang-up
    - mptcp: annotate lockless accesses to sk->sk_err
    - mptcp: move __mptcp_error_report in protocol.c
    - mptcp: process pending subflow error on close
    - ata,scsi: do not issue START STOP UNIT on resume
    - scsi: sd: Differentiate system and runtime start/stop management
    - scsi: sd: Do not issue commands to suspended disks on shutdown
    - scsi: core: Improve type safety of scsi_rescan_device()
    - scsi: Do not attempt to rescan suspended devices
    - ata: libata-scsi: Fix delayed scsi_rescan_device() execution
    - NFS: Cleanup unused rpc_clnt variable
    - NFS: rename nfs_client_kset to nfs_kset
    - NFSv4: Fix a state manager thread deadlock regression
    - mm/memory: add vm_normal_folio()
    - mm/mempolicy: convert queue_pages_pmd() to queue_folios_pmd()
    - mm/mempolicy: convert queue_pages_pte_range() to queue_folios_pte_range()
    - mm/mempolicy: convert migrate_page_add() to migrate_folio_add()
    - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are
      specified
    - ring-buffer: remove obsolete comment for free_buffer_page()
    - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return"
    - arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault path
    - net: add sysctl accept_ra_min_rtr_lft
    - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
    - net: release reference to inet6_dev pointer
    - arm64: cpufeature: Fix CLRBHB and BC detection
    - drm/amd/display: Adjust the MST resume flow
    - iommu/arm-smmu-v3: Set TTL invalidation hint better
    - iommu/arm-smmu-v3: Avoid constructing invalid range commands
    - rbd: move rbd_dev_refresh() definition
    - rbd: decouple header read-in from updating rbd_dev->header
    - rbd: decouple parent info read-in from updating rbd_dev
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    - hwmon: (nzxt-smart2) Add device id
    - hwmon: (nzxt-smart2) add another USB ID
    - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
    - iommu/vt-d: Avoid memory allocation in iommu_suspend()
    - net: ethernet: mediatek: disable irq before schedule napi
    - mptcp: userspace pm allow creating id 0 subflow
    - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
    - Bluetooth: hci_codec: Fix leaking content of local_codecs
    - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER
    - wifi: mwifiex: Fix tlv_buf_left calculation
    - md/raid5: release batch_last before waiting for another stripe_head
    - PCI: qcom: Fix IPQ8074 enumeration
    - net: replace calls to sock->ops->connect() with kernel_connect()
    - net: prevent rewrite of msg_name in sock_sendmsg()
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters()
    - arm64: Add Cortex-A520 CPU part definition
    - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround
    - [Config] updateconfigs for ARM64_ERRATUM_2966298
    - HID: sony: Fix a potential memory leak in sony_probe()
    - ubi: Refuse attaching if mtd's erasesize is 0
    - erofs: fix memory leak of LZMA global compressed deduplication
    - wifi: iwlwifi: dbg_ini: fix structure packing
    - wifi: iwlwifi: mvm: Fix a memory corruption issue
    - wifi: cfg80211: hold wiphy lock in auto-disconnect
    - wifi: cfg80211: move wowlan disable under locks
    - wifi: cfg80211: add a work abstraction with special semantics
    - wifi: cfg80211: fix cqm_config access race
    - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
    - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
    - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI
    - bpf: Fix tr dereferencing
    - regulator: mt6358: Drop *_SSHUB regulators
    - regulator: mt6358: Use linear voltage helpers for single range regulators
    - regulator: mt6358: split ops for buck and linear range LDO regulators
    - Bluetooth: Delete unused hci_req_prepare_suspend() declaration
    - Bluetooth: ISO: Fix handling of listen for unicast
    - drivers/net: process the result of hdlc_open() and add call of hdlc_close()
      in uhdlc_close()
    - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    - perf/x86/amd/core: Fix overflow reset on hotplug
    - regmap: rbtree: Fix wrong register marked as in-cache when creating new node
    - wifi: mac80211: fix potential key use-after-free
    - perf/x86/amd: Do not WARN() on every IRQ
    - iommu/mediatek: Fix share pgtable for iova over 4GB
    - regulator/core: regulator_register: set device->class earlier
    - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
    - [Config] updateconfigs for IMA_BLACKLIST_KEYRING
    - scsi: target: core: Fix deadlock due to recursive locking
    - ima: rework CONFIG_IMA dependency block
    - NFSv4: Fix a nfs4_state_manager() race
    - bpf: tcp_read_skb needs to pop skb regardless of seq
    - bpf, sockmap: Do not inc copied_seq when PEEK flag set
    - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
    - modpost: add missing else to the "of" check
    - net: fix possible store tearing in neigh_periodic_work()
    - bpf: Add BPF_FIB_LOOKUP_SKIP_NEIGH for bpf_fib_lookup
    - neighbour: annotate lockless accesses to n->nud_state
    - neighbour: switch to standard rcu, instead of rcu_bh
    - neighbour: fix data-races around n->output
    - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
    - ptp: ocp: Fix error handling in ptp_ocp_device_init
    - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
    - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
    - net: nfc: llcp: Add lock when modifying device list
    - net: ethernet: ti: am65-cpsw: Fix error code in
      am65_cpsw_nuss_init_tx_chns()
    - ibmveth: Remove condition to recompute TCP header checksum.
    - netfilter: handle the connecting collision properly in
      nf_conntrack_proto_sctp
    - selftests: netfilter: Test nf_tables audit logging
    - selftests: netfilter: Extend nft_audit.sh
    - netfilter: nf_tables: Deduplicate nft_register_obj audit logs
    - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
    - ipv4: Set offload_failed flag in fibmatch results
    - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
    - tipc: fix a potential deadlock on &tx->lock
    - tcp: fix quick-ack counting to count actual ACKs of new data
    - tcp: fix delayed ACKs for MSS boundary condition
    - sctp: update transport state when processing a dupcook packet
    - sctp: update hb timer immediately after users change hb_interval
    - netlink: annotate data-races around sk->sk_err
    - HID: sony: remove duplicate NULL check before calling usb_free_urb()
    - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
    - intel_idle: add Emerald Rapids Xeon support
    - smb: use kernel_connect() and kernel_bind()
    - parisc: Fix crash with nr_cpus=1 option
    - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
    - RDMA/core: Require admin capabilities to set system parameters
    - of: dynamic: Fix potential memory leak in of_changeset_action()
    - IB/mlx4: Fix the size of a buffer in add_port_entries()
    - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
    - gpio: pxa: disable pinctrl calls for MMP_GPIO
    - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
    - RDMA/cma: Fix truncation compilation warning in make_cma_ports
    - RDMA/uverbs: Fix typo of sizeof argument
    - RDMA/srp: Do not call scsi_done() from srp_abort()
    - RDMA/siw: Fix connection failure handling
    - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation
    - RDMA/mlx5: Fix NULL string error
    - x86/sev: Use the GHCB protocol when available for SNP CPUID requests
    - ksmbd: fix race condition between session lookup and expire
    - ksmbd: fix uaf in smb20_oplock_break_ack
    - parisc: Restore __ldcw_align for PA-RISC 2.0 processors
    - ipv6: remove nexthop_fib6_nh_bh()
    - vrf: Fix lockdep splat in output path
    - ipv6: remove one read_lock()/read_unlock() pair in rt6_check_neigh()
    - xen/events: replace evtchn_rwlock with RCU
    - net: mana: Fix TX CQE error handling
    - mptcp: fix delegated action races
    - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
    - wifi: mt76: fix lock dependency problem for wed_lock
    - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection
    - ice: always add legacy 32byte RXDID in supported_rxdids
    - Upstream stable to v6.1.57, v6.5.7

  * Lunar update: upstream stable patchset 2023-12-05 (LP: #2045698)
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: output extra debug info if we failed to find an inline backref
    - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
      _idle()
    - scftorture: Forgive memory-allocation failure if KASAN
    - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - perf/imx_ddr: speed up overflow frequency of cycle
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
    - selftests/nolibc: fix up kernel parameters support
    - devlink: remove reload failed checks in params get/set callbacks
    - crypto: lrw,xts - Replace strlcpy with strscpy
    - ice: Don't tx before switchdev is fully configured
    - wifi: ath9k: fix fortify warnings
    - wifi: ath9k: fix printk specifier
    - wifi: mwifiex: fix fortify warning
    - mt76: mt7921: don't assume adequate headroom for SDIO headers
    - wifi: wil6210: fix fortify warnings
    - can: sun4i_can: Add acceptance register quirk
    - [Config] updateconfigs for CAN_SUN4I
    - can: sun4i_can: Add support for the Allwinner D1
    - net: Use sockaddr_storage for getsockopt(SO_PEERNAME).
    - net/ipv4: return the real errno instead of -EINVAL
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - Bluetooth: Fix hci_suspend_sync crash
    - netlink: convert nlk->flags to atomic flags
    - tpm_tis: Resend command to recover from data transfer errors
    - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - wifi: mac80211: check S1G action frame size
    - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
    - wifi: cfg80211: reject auth/assoc to AP with our address
    - wifi: cfg80211: ocb: don't leave if not joined
    - wifi: mac80211: check for station first in client probe
    - wifi: mac80211_hwsim: drop short frames
    - libbpf: Free btf_vmlinux when closing bpf_object
    - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
    - drm/edid: Add quirk for OSVR HDK 2.0
    - arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
    - arm64: dts: qcom: sm6350: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size
    - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
    - drm/amd/display: Fix underflow issue on 175hz timing
    - ASoC: SOF: topology: simplify code to prevent static analysis warnings
    - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config
    - ALSA: hda: intel-dsp-cfg: add LunarLake support
    - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314
    - drm/exynos: fix a possible null-pointer dereference due to data race in
      exynos_drm_crtc_atomic_disable()
    - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer()
    - bus: ti-sysc: Configure uart quirks for k3 SoC
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - ext2: fix datatype of block number in ext2_xattr_set2()
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - PCI: dwc: Provide deinit callback for i.MX
    - ARM: 9317/1: kexec: Make smp stop calls asynchronous
    - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
    - PCI: vmd: Disable bridge window for domain reset
    - PCI: fu740: Set the number of MSI vectors
    - media: mdp3: Fix resource leaks in of_find_device_by_node
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
    - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is
      detected
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: cdns3: Put the cdns set active part outside the spin lock
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - tools: iio: iio_generic_buffer: Fix some integer type and calculation
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM
    - usb: ehci: add workaround for chipidea PORTSC.PEC bug
    - usb: chipidea: add workaround for chipidea PEC bug
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - interconnect: Fix locking for runpm vs reclaim
    - printk: Keep non-panic-CPUs out of console lock
    - printk: Consolidate console deferred printing
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - block: factor out a bvec_set_page helper
    - nvmet: use bvec_set_page to initialize bvecs
    - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
    - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
    - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    - selftests: tracing: Fix to unmount tracefs for recovering environment
    - x86/ibt: Suppress spurious ENDBR
    - riscv: kexec: Align the kexeced kernel entry
    - scsi: target: core: Fix target_cmd_counter leak
    - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - panic: Reenable preemption in WARN slowpath
    - x86/boot/compressed: Reserve more memory for page tables
    - x86/purgatory: Remove LTO flags
    - samples/hw_breakpoint: fix building without module unloading
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - Revert "SUNRPC: Fail faster on bad verifier"
    - attr: block mode changes of symlinks
    - ovl: fix failed copyup of fileattr on a symlink
    - ovl: fix incorrect fdput() on aio completion
    - io_uring/net: fix iter retargeting for selected buf
    - md: Put the right device in md_seq_next
    - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory"
    - dm: don't attempt to queue IO under RCU protection
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio
    - btrfs: release path before inode lookup during the ino lookup ioctl
    - btrfs: check for BTRFS_FS_ERROR in pending ordered assert
    - tracing: Have tracing_max_latency inc the trace array ref count
    - tracing: Have event inject files inc the trace array ref count
    - tracing: Increase trace array ref count on enable and filter files
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - selinux: fix handling of empty opts in selinux_fs_context_submount()
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - i2c: aspeed: Reset the i2c controller when timeout occurs
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - ata: libahci: clear pending interrupt status
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - scsi: pm8001: Setup IRQs on resume
    - ext4: fix rec_len verify error
    - drm/amd/display: fix the white screen issue when >= 64GB DRAM
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - interconnect: Teach lockdep about icc_bw_lock order
    - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*()
    - btrfs: fix race between finishing block group creation and its item update
    - x86/alternatives: Remove faulty optimization
    - x86,static_call: Fix static-call vs return-thunk
    - Upstream stable to v6.1.55, v6.5.5

  * CVE-2023-46813
    - x86/sev: Disable MMIO emulation from user mode
    - x86/sev: Check IOBM for IOIO exceptions from user-space
    - x86/sev: Check for user-space IOIO pointing to kernel space

  * CVE-2023-5972
    - nf_tables: fix NULL pointer dereference in nft_inner_init()
    - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse()

  * RTL8111EPP: Fix the network lost after resume with DASH (LP: #2043786)
    - r8169: add handling DASH when DASH is disabled
    - r8169: fix network lost after resume on DASH systems

  * kernel BUG: io_uring openat triggers audit reference count underflow
    (LP: #2043841)
    - audit, io_uring: io_uring openat triggers audit reference count underflow

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list

  * [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough
    (LP: #2042853)
    - [Config] CONFIG_VFIO_PCI_ZDEV_KVM=y

  * Could not probe Samsung P44 30S3 PM9C1a SSD correctly: nvme nvme0: Device
    not ready: aborting installation, CSTS=0x0 (LP: #2041495)
    - nvme: avoid bogus CRTO values

  * Azure: Fix Azure vendor ID (LP: #2036600)
    - SAUCE: (no-up) hv: Fix supply vendor ID

  * Lunar update: upstream stable patchset 2023-11-28 (LP: #2045079)
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[]
    - Multi-gen LRU: fix per-zone reclaim
    - io_uring/net: don't overflow multishot accept
    - io_uring: break out of iowq iopoll on teardown
    - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used
    - io_uring: Don't set affinity on a dying sqpoll thread
    - drm/virtio: Conditionally allocate virtio_gpu_fence
    - scsi: qla2xxx: Adjust IOCB resource on qpair create
    - scsi: qla2xxx: Limit TMF to 8 per function
    - scsi: qla2xxx: Fix deletion race condition
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix command flush during TMF
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Fix session hang in gnl
    - scsi: qla2xxx: Fix TMF leak through
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - scsi: qla2xxx: Flush mailbox commands on chip reset
    - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
    - scsi: qla2xxx: Error code did not return to upper layer
    - scsi: qla2xxx: Fix firmware resource tracking
    - null_blk: fix poll request timeout handling
    - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    - clk: qcom: camcc-sc7180: fix async resume during probe
    - drm/ast: Fix DRAM init on AST2200
    - ASoC: tegra: Fix SFC conversion for few rates
    - clk: qcom: turingcc-qcs404: fix missing resume during probe
    - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos
    - send channel sequence number in SMB3 requests after reconnects
    - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
    - lib/test_meminit: allocate pages up to order MAX_ORDER
    - parisc: led: Fix LAN receive and transmit LEDs
    - parisc: led: Reduce CPU overhead for disk & lan LED computation
    - cifs: update desired access while requesting for directory lease
    - pinctrl: cherryview: fix address_space_handler() argument
    - dt-bindings: clock: xlnx,versal-clk: drop select:false
    - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
    - clk: imx: pll14xx: align pdiv with reference manual
    - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    - soc: qcom: qmi_encdec: Restrict string length in decode
    - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors
    - clk: qcom: lpasscc-sc7280: fix missing resume during probe
    - clk: qcom: q6sstop-qcs404: fix missing resume during probe
    - clk: qcom: mss-sc7180: fix missing resume during probe
    - NFS: Fix a potential data corruption
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - bus: mhi: host: Skip MHI reset if device is in RDDM
    - kbuild: rpm-pkg: define _arch conditionally
    - kbuild: do not run depmod for 'make modules_sign'
    - tpm_crb: Fix an error handling path in crb_acpi_add()
    - gfs2: Switch to wait_event in gfs2_logd
    - gfs2: low-memory forced flush fixes
    - mailbox: qcom-ipcc: fix incorrect num_chans counting
    - kconfig: fix possible buffer overflow
    - Input: iqs7222 - configure power mode before triggering ATI
    - perf trace: Use zfree() to reduce chances of use after free
    - perf trace: Really free the evsel->priv area
    - pwm: atmel-tcb: Convert to platform remove callback returning void
    - pwm: atmel-tcb: Harmonize resource allocation order
    - pwm: atmel-tcb: Fix resource freeing in error path and remove
    - backlight: gpio_backlight: Drop output GPIO direction check for initial
      power state
    - Input: tca6416-keypad - always expect proper IRQ number in i2c client
    - Input: tca6416-keypad - fix interrupt enable disbalance
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
    - perf vendor events: Update the JSON/events descriptions for power10 platform
    - perf vendor events: Drop some of the JSON/events for power10 platform
    - perf vendor events: Drop STORES_PER_INST metric event for power10 platform
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - pwm: lpc32xx: Remove handling of PWM channels
    - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical
      operators
    - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test
    - drm/i915: mark requests for GuC virtual engines to avoid use-after-free
    - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice()
    - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice()
    - smb: propagate error code of extract_sharename()
    - net/sched: fq_pie: avoid stalls in fq_pie_timer()
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - net: fib: avoid warn splat in flow dissector
    - xsk: Fix xsk_diag use-after-free error during socket cleanup
    - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page"
    - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn()
    - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    - net: use sk_forward_alloc_get() in sk_get_meminfo()
    - net: annotate data-races around sk->sk_forward_alloc
    - mptcp: annotate data-races around msk->rmem_fwd_alloc
    - ipv4: ignore dst hint for multipath routes
    - ipv6: ignore dst hint for multipath routes
    - igb: disable virtualization features on 82580
    - gve: fix frag_list chaining
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - net: phy: micrel: Correct bit assignments for phy_device flags
    - bpf, sockmap: Fix skb refcnt race after locking changes
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - kcm: Destroy mutex in kcm_exit_net()
    - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - s390/zcrypt: don't leak memory if dev_set_name() fails
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and
      offload
    - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
    - net: dsa: sja1105: complete tc-cbs offload support on SJA1110
    - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
      kern_sys_bpf().
    - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check.
    - net: hns3: fix tx timeout issue
    - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read()
    - net: hns3: fix debugfs concurrency issue between kfree buffer and read
    - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue
    - net: hns3: fix the port information display when sfp is absent
    - net: hns3: remove GSO partial feature bit
    - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
    - Multi-gen LRU: avoid race in inc_min_seq()
    - net/mlx5: Free IRQ rmap and notifier on kernel shutdown
    - ARC: atomics: Add compiler barrier to atomic operations...
    - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL
    - dmaengine: sh: rz-dmac: Fix destination and source data size setting
    - jbd2: fix checkpoint cleanup performance regression
    - jbd2: check 'jh->b_transaction' before removing it from checkpoint
    - jbd2: correct the end of the journal recovery scan range
    - ext4: add correct group descriptors and reserved GDT blocks to system zone
    - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}
    - f2fs: flush inode if atomic file is aborted
    - f2fs: avoid false alarm of circular locking
    - lib: test_scanf: Add explicit type cast to result initialization in
      test_number_prefix()
    - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation
    - ata: ahci: Add Elkhart Lake AHCI controller
    - ata: pata_falcon: fix IO base selection for Q40
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: zoned: do not zone finish data relocation block group
    - btrfs: fix start transaction qgroup rsv double free
    - btrfs: free qgroup rsv on io failure
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: set page extent mapped after read_folio in relocate_one_page
    - btrfs: zoned: re-enable metadata over-commit for zoned mode
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable()
    - mtd: rawnand: brcmnand: Fix crash during the panic_write
    - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
    - mtd: spi-nor: Correct flags for Winbond w25q128
    - mtd: rawnand: brcmnand: Fix potential false time out warning
    - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
    - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
    - drm/amd/display: prevent potential division by zero errors
    - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry
    - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn
    - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration
    - KVM: nSVM: Check instead of asserting on nested TSC scaling support
    - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state
    - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running
    - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL
    - MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression
    - perf hists browser: Fix hierarchy mode header
    - perf test shell stat_bpf_counters: Fix test on Intel
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - perf hists browser: Fix the number of entries for 'e' key
    - drm/amd/display: always switch off ODM before committing more streams
    - drm/amd/display: Remove wait while locked
    - drm/amdgpu: register a dirty framebuffer callback for fbcon
    - kunit: Fix wild-memory-access bug in kunit_free_suite_set()
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - kselftest/runner.sh: Propagate SIGTERM to runner child
    - selftests: Keep symlinks, when possible
    - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
      smcr_port_add
    - net: stmmac: fix handling of zero coalescing tx-usecs
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - hsr: Fix uninit-value access in fill_frame_info()
    - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast
      address
    - net:ethernet:adi:adin1110: Fix forwarding offload
    - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show"
    - net: dsa: sja1105: propagate exact error code from
      sja1105_dynamic_config_poll_valid()
    - net: dsa: sja1105: fix multicast forwarding working only for last added mdb
      entry
    - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB
      accesses
    - net: dsa: sja1105: block FDB accesses that are concurrent with a switch
      reset
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
    - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
    - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows
    - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events
    - [Config] updateconfigs for NVSW_SN2201
    - platform/mellanox: NVSW_SN2201 should depend on ACPI
    - net: macb: Enable PTP unicast
    - net: macb: fix sleep inside spinlock
    - ipv6: fix ip6_sock_set_addr_preferences() typo
    - ipv6: Remove in6addr_any alternatives.
    - tcp: Factorise sk_family-independent comparison in
      inet_bind2_bucket_match(_addr_any).
    - tcp: Fix bind() regression for v4-mapped-v6 wildcard address.
    - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address.
    - ixgbe: fix timestamp configuration code
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - MIPS: Only fiddle with CHECKFLAGS if `need-compiler'
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    - arm64: tegra: Update AHUB clock parent and rate on Tegra234
    - arm64: tegra: Update AHUB clock parent and rate
    - ARM: dts: qcom: msm8974pro-castor: correct inverted X of touchscreen
    - ARM: dts: qcom: msm8974pro-castor: correct touchscreen function names
    - ARM: dts: qcom: msm8974pro-castor: correct touchscreen syna,nosleep-mode
    - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
    - net: annotate data-races around sk->sk_tsflags
    - net: annotate data-races around sk->sk_bind_phc
    - sh: push-switch: Reorder cleanup operations to avoid use-after-free bug
    - misc: fastrpc: Fix remote heap allocation request
    - misc: fastrpc: Fix incorrect DMA mapping unmap request
    - net: renesas: rswitch: Fix unmasking irq condition
    - Upstream stable to v6.1.54, v6.5.4

  * Lunar update: upstream stable patchset 2023-11-06 (LP: #2042884)
    - Partially revert "drm/amd/display: Fix possible underflow for displays with
      large vblank"
    - Revert "Revert drm/amd/display: Enable Freesync Video Mode by default"
    - powerpc/boot: Disable power10 features after BOOTAFLAGS assignment
    - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field
    - Revert "MIPS: unhide PATA_PLATFORM"
    - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code
    - media: amphion: use dev_err_probe
    - media: pulse8-cec: handle possible ping error
    - media: pci: cx23885: fix error handling for cx23885 ATSC boards
    - 9p: virtio: fix unlikely null pointer deref in handle_rerror
    - 9p: virtio: make sure 'offs' is initialized in zc_request
    - ksmbd: fix out of bounds in smb3_decrypt_req()
    - ksmbd: validate session id and tree id in compound request
    - ksmbd: no response from compound read
    - ksmbd: fix out of bounds in init_smb2_rsp_hdr()
    - ASoC: da7219: Flush pending AAD IRQ when suspending
    - ASoC: da7219: Check for failure reading AAD IRQ events
    - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect
    - ethernet: atheros: fix return value check in atl1c_tso_csum()
    - m68k: Fix invalid .section syntax
    - s390/dasd: use correct number of retries for ERP requests
    - s390/dasd: fix hanging device after request requeue
    - fs/nls: make load_nls() take a const parameter
    - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0
    - ASoc: codecs: ES8316: Fix DMIC config
    - ASoC: rt711: fix for JD event handling in ClockStop Mode0
    - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0
    - ASoC: atmel: Fix the 8K sample parameter in I2SC master
    - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset
    - platform/x86: intel: hid: Always call BTNL ACPI method
    - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks
    - platform/x86: think-lmi: Use kfree_sensitive instead of kfree
    - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops
    - platform/x86: huawei-wmi: Silence ambient light sensor
    - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock
    - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family
    - drm/amd/display: Exit idle optimizations before attempt to access PHY
    - ovl: Always reevaluate the file signature for IMA
    - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer()
    - ALSA: usb-audio: Update for native DSD support quirks
    - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER
    - security: keys: perform capable check only on privileged operations
    - kprobes: Prohibit probing on CFI preamble symbol
    - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
    - vmbus_testing: fix wrong python syntax for integer value comparison
    - Revert "wifi: ath6k: silence false positive -Wno-dangling-pointer warning on
      GCC 12"
    - net: dsa: microchip: KSZ9477 register regmap alignment to 32 bit boundaries
    - net: annotate data-races around sk->sk_{rcv|snd}timeo
    - net: usb: qmi_wwan: add Quectel EM05GV2
    - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1()
    - powerpc/powermac: Use early_* IO variants in via_calibrate_decr()
    - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
    - platform/x86/amd/pmf: Fix unsigned comparison with less than zero
    - scsi: lpfc: Remove reftag check in DIF paths
    - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
    - net: hns3: restore user pause configure when disable autoneg
    - drm/amdgpu: Match against exact bootloader status
    - wifi: cfg80211: remove links only on AP
    - wifi: mac80211: Use active_links instead of valid_links in Tx
    - netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
    - bnx2x: fix page fault following EEH recovery
    - cifs: fix sockaddr comparison in iface_cmp
    - cifs: fix max_credits implementation
    - sctp: handle invalid error codes without calling BUG()
    - scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity
    - scsi: storvsc: Always set no_report_opcodes
    - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path
    - LoongArch: Let pmd_present() return true when splitting pmd
    - LoongArch: Fix the write_fcsr() macro
    - ALSA: seq: oss: Fix racy open/close of MIDI devices
    - net: sfp: handle 100G/25G active optical cables in sfp_parse_support
    - tracing: Introduce pipe_cpumask to avoid race on trace_pipes
    - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE
      notifications
    - of: property: Simplify of_link_to_phandle()
    - cpufreq: intel_pstate: set stale CPU frequency to minimum
    - tpm: Enable hwrng only for Pluton on AMD CPUs
    - KVM: x86/mmu: Use kstrtobool() instead of strtobool()
    - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages
    - drm/amd/display: ensure async flips are only accepted for fast updates
    - udf: Check consistency of Space Bitmap Descriptor
    - udf: Handle error when adding extent to a file
    - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
    - Revert "PCI: tegra194: Enable support for 256 Byte payload"
    - Revert "net: macsec: preserve ingress frame ordering"
    - tools/resolve_btfids: Use pkg-config to locate libelf
    - tools/resolve_btfids: Install subcmd headers
    - tools/resolve_btfids: Alter how HOSTCC is forced
    - tools/resolve_btfids: Compile resolve_btfids as host program
    - tools/resolve_btfids: Tidy HOST_OVERRIDES
    - tools/resolve_btfids: Pass HOSTCFLAGS as EXTRA_CFLAGS to prepare targets
    - tools/resolve_btfids: Fix setting HOSTCFLAGS
    - reiserfs: Check the return value from __getblk()
    - eventfd: prevent underflow for eventfd semaphores
    - fs: Fix error checking for d_hash_and_lookup()
    - iomap: Remove large folio handling in iomap_invalidate_folio()
    - tmpfs: verify {g,u}id mount options correctly
    - selftests/harness: Actually report SKIP for signal tests
    - vfs, security: Fix automount superblock LSM init problem, preventing NFS sb
      sharing
    - ARM: ptrace: Restore syscall restart tracing
    - ARM: ptrace: Restore syscall skipping for tracers
    - refscale: Fix uninitalized use of wait_queue_head_t
    - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
    - selftests/resctrl: Add resctrl.h into build deps
    - selftests/resctrl: Don't leak buffer in fill_cache()
    - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark
    - selftests/resctrl: Close perf value read fd on errors
    - arm64/ptrace: Clean up error handling path in sve_set_common()
    - sched/psi: Select KERNFS as needed
    - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
    - arm64/sme: Don't use streaming mode to probe the maximum SME VL
    - arm64/fpsimd: Only provide the length to cpufeature for xCR registers
    - sched/rt: Fix sysctl_sched_rr_timeslice intial value
    - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
    - selftests/futex: Order calls to futex_lock_pi
    - s390/pkey: fix/harmonize internal keyblob headers
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes
    - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
    - irqchip/loongson-eiointc: Fix return value checking of eiointc_index
    - ACPI: x86: s2idle: Post-increment variables when getting constraints
    - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table
    - thermal/of: Fix potential uninitialized value access
    - cpufreq: amd-pstate-ut: Remove module parameter access
    - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver
    - x86/efistub: Fix PCI ROM preservation in mixed mode
    - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
    - selftests/bpf: Fix bpf_nf failure upon test rerun
    - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie
    - bpftool: Define a local bpf_perf_link to fix accessing its fields
    - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c
    - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
    - libbpf: Fix realloc API handling in zero-sized edge cases
    - bpf: Clear the probe_addr for uprobe
    - bpf: Fix an error in verifying a field in a union
    - crypto: qat - change value of default idle filter
    - tcp: tcp_enter_quickack_mode() should be static
    - hwrng: nomadik - keep clock enabled while hwrng is registered
    - hwrng: pic32 - use devm_clk_get_enabled
    - regmap: rbtree: Use alloc_flags for memory allocations
    - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set()
    - wifi: mt76: mt7921: fix non-PSC channel scan fail
    - udp: re-score reuseport groups when connected sockets are present
    - bpf: reject unhashed sockets in bpf_sk_assign
    - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
    - spi: tegra20-sflash: fix to check return value of platform_get_irq() in
      tegra_sflash_probe()
    - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
      in case of OOM
    - wifi: mt76: mt7915: fix power-limits while chan_switch
    - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
    - kbuild: rust_is_available: remove -v option
    - kbuild: rust_is_available: fix version check when CC has multiple arguments
    - kbuild: rust_is_available: add check for `bindgen` invocation
    - kbuild: rust_is_available: fix confusion when a version appears in the path
    - crypto: stm32 - Properly handle pm_runtime_get failing
    - crypto: api - Use work queue in crypto_destroy_instance
    - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
    - Bluetooth: Fix potential use-after-free when clear keys
    - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor
    - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor()
    - net: tcp: fix unexcepted socket die when snd_wnd is 0
    - selftests/bpf: Fix repeat option when kfunc_call verification fails
    - selftests/bpf: Clean up fmod_ret in bench_rename test script
    - net-memcg: Fix scope of sockmem pressure indicators
    - ice: ice_aq_check_events: fix off-by-one check when filling buffer
    - crypto: caam - fix unchecked return value error
    - hwrng: iproc-rng200 - Implement suspend and resume calls
    - lwt: Fix return values of BPF xmit ops
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
    - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    - net: annotate data-races around sk->sk_lingertime
    - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    - wifi: mwifiex: Fix missed return in oob checks failed path
    - ARM: dts: Add .dts files missing from the build
    - samples/bpf: fix bio latency check with tracepoint
    - samples/bpf: fix broken map lookup probe
    - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
    - wifi: ath9k: protect WMI command response buffer replacement with a lock
    - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute
    - mac80211: make ieee80211_tx_info padding explicit
    - wifi: mwifiex: avoid possible NULL skb pointer dereference
    - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
    - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush()
    - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
    - ice: avoid executing commands on other ports when driving sync
    - net: arcnet: Do not call kfree_skb() under local_irq_disable()
    - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    - mlxsw: i2c: Limit single transaction buffer size
    - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter
    - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
    - octeontx2-pf: Refactor schedular queue alloc/free calls
    - octeontx2-pf: Fix PFC TX scheduler free
    - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work
      simultaneously
    - sfc: Check firmware supports Ethernet PTP filter
    - netrom: Deny concurrent connect().
    - drm/bridge: tc358764: Fix debug print parameter order
    - ASoC: cs43130: Fix numerator/denominator mixup
    - quota: factor out dquot_write_dquot()
    - quota: rename dquot_active() to inode_quota_active()
    - quota: add new helper dquot_active()
    - quota: fix dqput() to follow the guarantees dquot_srcu should provide
    - drm/amd/display: Do not set drr on pipe commit
    - drm/hyperv: Fix a compilation issue because of not including screen_info.h
    - ASoC: stac9766: fix build errors with REGMAP_AC97
    - soc: qcom: ocmem: Add OCMEM hardware version print
    - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros
    - arm64: dts: qcom: sm6350: Fix ZAP region
    - arm64: dts: qcom: sm8250: correct dynamic power coefficients
    - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply
    - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM
    - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
    - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys
    - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO
    - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect
    - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller
    - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path
    - arm64: dts: qcom: sm8350: Fix CPU idle state residency times
    - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
    - arm64: dts: qcom: sm8350: Use proper CPU compatibles
    - arm64: dts: qcom: pm8350: fix thermal zone name
    - arm64: dts: qcom: pm8350b: fix thermal zone name
    - arm64: dts: qcom: pmr735b: fix thermal zone name
    - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string
    - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
    - ARM: dts: stm32: YAML validation fails for Argon Boards
    - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-
      argon
    - ARM: dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon
    - ARM: dts: stm32: YAML validation fails for Odyssey Boards
    - ARM: dts: stm32: Add missing detach mailbox for Odyssey SoM
    - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems
    - ARM: dts: stm32: Add missing detach mailbox for DHCOM SoM
    - firmware: ti_sci: Use system_state to determine polling
    - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
    - ARM: dts: BCM53573: Drop nonexistent #usb-cells
    - ARM: dts: BCM53573: Add cells sizes to PCIe node
    - ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
    - arm64: tegra: Fix HSUART for Jetson AGX Orin
    - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again
    - arm64: dts: qcom: pm6150l: Add missing short interrupt
    - arm64: dts: qcom: pm660l: Add missing short interrupt
    - arm64: dts: qcom: pmi8994: Add missing OVP interrupt
    - arm64: tegra: Fix HSUART for Smaug
    - drm/etnaviv: fix dumping of active MMU context
    - block: cleanup queue_wc_store
    - block: don't allow enabling a cache on devices that don't support it
    - x86/mm: Fix PAT bit missing from page protection modify mask
    - drm/bridge: anx7625: Use common macros for DP power sequencing commands
    - drm/bridge: anx7625: Use common macros for HDCP capabilities
    - ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
    - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210
    - ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
    - drm: adv7511: Fix low refresh rate register for ADV7533/5
    - ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
    - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
    - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
    - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply
    - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    - md: Factor out is_md_suspended helper
    - md: Change active_io to percpu
    - md: restore 'noio_flag' for the last mddev_resume()
    - md/raid10: factor out dereference_rdev_and_rrdev()
    - md/raid10: use dereference_rdev_and_rrdev() to get devices
    - md/md-bitmap: remove unnecessary local variable in backlog_store()
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    - drm/msm: Update dev core dump to not print backwards
    - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
    - of: unittest: fix null pointer dereferencing in
      of_unittest_find_node_by_name()
    - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt
    - ARM: dts: BCM53573: Fix Tenda AC9 switch CPU port
    - drm/armada: Fix off-by-one error in armada_overlay_get_property()
    - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty()
    - drm/panel: simple: Add missing connector type and pixel format for AUO
      T215HVN01
    - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
    - [Config] updateconfigs for IMA_TRUSTED_KEYRING
    - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
    - soc: qcom: smem: Fix incompatible types in comparison
    - drm/msm/mdp5: Don't leak some plane state
    - firmware: meson_sm: fix to avoid potential NULL pointer dereference
    - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done
    - smackfs: Prevent underflow in smk_set_cipso()
    - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
    - drm/msm/a2xx: Call adreno_gpu_init() earlier
    - audit: fix possible soft lockup in __audit_inode_child()
    - block/mq-deadline: use correct way to throttling write requests
    - io_uring: fix drain stalls by invalid SQE
    - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities
    - bus: ti-sysc: Fix build warning for 64-bit build
    - drm/mediatek: Remove freeing not dynamic allocated memory
    - ARM: dts: qcom: ipq4019: correct SDHCI XO clock
    - drm/mediatek: Fix potential memory leak if vmap() fail
    - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names
    - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU
    - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU
    - arm64: dts: qcom: msm8996: Fix dsi1 interrupts
    - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins
    - bus: ti-sysc: Fix cast to enum warning
    - md/raid5-cache: fix a deadlock in r5l_exit_log()
    - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid()
    - firmware: cs_dsp: Fix new control name check
    - md: add error_handlers for raid0 and linear
    - md/raid0: Factor out helper for mapping and submitting a bio
    - md/raid0: Fix performance regression for large sequential writes
    - md: raid0: account for split bio in iostat accounting
    - ASoC: SOF: amd: clear dsp to host interrupt status
    - of: overlay: Call of_changeset_init() early
    - of: unittest: Fix overlay type in apply/revert check
    - ALSA: ac97: Fix possible error value of *rac97
    - ipmi:ssif: Add check for kstrdup
    - ipmi:ssif: Fix a memory leak when scanning for an adapter
    - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup
    - clk: qcom: gpucc-sm6350: Fix clock source names
    - clk: qcom: gcc-sc8280xp: Add EMAC GDSCs
    - clk: qcom: gcc-sc8280xp: Add missing GDSC flags
    - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs
    - clk: qcom: gcc-sc8280xp: Add missing GDSCs
    - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz
    - PCI: apple: Initialize pcie->nvecs before use
    - PCI: qcom-ep: Switch MHI bus master clock off during L1SS
    - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
    - PCI/DOE: Fix destroy_work_on_stack() race
    - clk: sunxi-ng: Modify mismatched function name
    - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
    - EDAC/igen6: Fix the issue of no error events
    - ext4: correct grp validation in ext4_mb_good_group
    - ext4: avoid potential data overflow in next_linear_group
    - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
    - kvm/vfio: Prepare for accepting vfio device fd
    - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add()
    - clk: qcom: reset: Use the correct type of sleep/delay based on length
    - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src
    - PCI: microchip: Correct the DED and SEC interrupt bit offsets
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - pinctrl: mcp23s08: check return value of devm_kasprintf()
    - PCI: Add locking to RMW PCI Express Capability Register accessors
    - PCI: pciehp: Use RMW accessors for changing LNKCTL
    - PCI/ASPM: Use RMW accessors for changing LNKCTL
    - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs
    - clk: imx: pllv4: Fix SPLL2 MULT range
    - clk: imx: imx8ulp: update SPLL2 type
    - clk: imx8mp: fix sai4 clock
    - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
    - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE
    - vfio/type1: fix cap_migration information leak
    - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu()
    - nvdimm: Fix dereference after free in register_nvdimm_pmu()
    - powerpc/fadump: reset dump area size if fadump memory reserve fails
    - powerpc/perf: Convert fsl_emb notifier to state machine callbacks
    - drm/amdgpu: Use RMW accessors for changing LNKCTL
    - drm/radeon: Use RMW accessors for changing LNKCTL
    - net/mlx5: Use RMW accessors for changing LNKCTL
    - wifi: ath11k: Use RMW accessors for changing LNKCTL
    - wifi: ath10k: Use RMW accessors for changing LNKCTL
    - NFSv4.2: Rework scratch handling for READ_PLUS
    - NFSv4.2: Fix READ_PLUS smatch warnings
    - NFSv4.2: Fix READ_PLUS size calculations
    - powerpc: Don't include lppaca.h in paca.h
    - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
    - nfs/blocklayout: Use the passed in gfp flags
    - powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n
    - powerpc/mpc5xxx: Add missing fwnode_handle_put()
    - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
    - ext4: fix unttached inode after power cut with orphan file feature enabled
    - jfs: validate max amount of blocks before allocation.
    - fs: lockd: avoid possible wrong NULL parameter
    - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
    - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
    - pNFS: Fix assignment of xprtdata.cred
    - cgroup/cpuset: Inherit parent's load balance state in v2
    - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah()
    - media: ov5640: fix low resolution image abnormal issue
    - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
    - media: i2c: tvp5150: check return value of devm_kasprintf()
    - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
    - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid
      unbind
    - iommu: rockchip: Fix directory table address encoding
    - drivers: usb: smsusb: fix error handling code in smsusb_init_device
    - media: dib7000p: Fix potential division by zero
    - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
    - media: cx24120: Add retval check for cx24120_message_send()
    - RDMA/siw: Fabricate a GID on tun and loopback devices
    - scsi: hisi_sas: Fix warnings detected by sparse
    - scsi: hisi_sas: Fix normally completed I/O analysed as failed
    - dt-bindings: extcon: maxim,max77843: restrict connector properties
    - media: amphion: reinit vpu if reqbufs output 0
    - media: amphion: add helper function to get id name
    - media: mtk-jpeg: Fix use after free bug due to uncanceled work
    - media: rkvdec: increase max supported height for H.264
    - media: amphion: fix CHECKED_RETURN issues reported by coverity
    - media: amphion: fix REVERSE_INULL issues reported by coverity
    - media: amphion: fix UNINIT issues reported by coverity
    - media: amphion: fix UNUSED_VALUE issue reported by coverity
    - media: amphion: ensure the bitops don't cross boundaries
    - media: mediatek: vcodec: Return NULL if no vdec_fb is found
    - media: mediatek: vcodec: fix potential double free
    - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init()
    - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
    - scsi: RDMA/srp: Fix residual handling
    - scsi: iscsi: Add length check for nlattr payload
    - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    - scsi: be2iscsi: Add length check when parsing nlattrs
    - scsi: qla4xxx: Add length check when parsing nlattrs
    - iio: accel: adxl313: Fix adxl313_i2c_id[] table
    - serial: sprd: Assign sprd_port after initialized to avoid wrong access
    - serial: sprd: Fix DMA buffer leak issue
    - x86/APM: drop the duplicate APM_MINOR_DEV macro
    - RDMA/rxe: Fix incomplete state save in rxe_requester
    - scsi: qedf: Do not touch __user pointer in
      qedf_dbg_stop_io_on_error_cmd_read() directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
      directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
      directly
    - RDMA/irdma: Replace one-element array with flexible-array member
    - coresight: tmc: Explicit type conversions to prevent integer overflow
    - interconnect: qcom: qcm2290: Enable sync state
    - dma-buf/sync_file: Fix docs syntax
    - driver core: test_async: fix an error code
    - driver core: Call dma_cleanup() on the test_remove path
    - kernfs: add stub helper for kernfs_generic_poll()
    - extcon: cht_wc: add POWER_SUPPLY dependency
    - iommu/mediatek: Fix two IOMMU share pagetable issue
    - iommu/sprd: Add missing force_aperture
    - RDMA/hns: Fix port active speed
    - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list
    - RDMA/hns: Fix inaccurate error label name in init instance
    - RDMA/hns: Fix CQ and QP cache affinity
    - IB/uverbs: Fix an potential error pointer dereference
    - fsi: aspeed: Reset master errors after CFAM reset
    - iommu/qcom: Disable and reset context bank before programming
    - iommu/vt-d: Fix to flush cache of PASID directory table
    - platform/x86: dell-sysman: Fix reference leak
    - media: cec: core: add adap_nb_transmit_canceled() callback
    - media: cec: core: add adap_unconfigured() callback
    - media: go7007: Remove redundant if statement
    - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
    - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface
    - USB: gadget: core: Add missing kerneldoc for vbus_work
    - USB: gadget: f_mass_storage: Fix unused variable warning
    - drivers: base: Free devm resources when unregistering a device
    - HID: input: Support devices sending Eraser without Invert
    - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    - media: ov5640: Fix initial RESETB state and annotate timings
    - media: ov2680: Remove auto-gain and auto-exposure controls
    - media: ov2680: Fix ov2680_bayer_order()
    - media: ov2680: Fix vflip / hflip set functions
    - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s
    - media: ov2680: Don't take the lock for try_fmt calls
    - media: ov2680: Add ov2680_fill_format() helper function
    - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not
      working
    - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
    - media: i2c: rdacm21: Fix uninitialized value
    - f2fs: fix to avoid mmap vs set_compress_option case
    - f2fs: judge whether discard_unit is section only when have
      CONFIG_BLK_DEV_ZONED
    - f2fs: Only lfs mode is allowed with zoned block device feature
    - Revert "f2fs: fix to do sanity check on extent cache correctly"
    - cgroup:namespace: Remove unused cgroup_namespaces_init()
    - coresight: trbe: Fix TRBE potential sleep in atomic context
    - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    - interconnect: qcom: sm8450: Enable sync_state
    - interconnect: qcom: bcm-voter: Improve enable_mask handling
    - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting
    - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
    - amba: bus: fix refcount leak
    - Revert "IB/isert: Fix incorrect release of isert connection"
    - RDMA/siw: Balance the reference of cep->kref in the error path
    - RDMA/siw: Correct wrong debug message
    - RDMA/efa: Fix wrong resources deallocation order
    - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
    - HID: uclogic: Correct devm device reference for hidinput input_dev name
    - HID: multitouch: Correct devm device reference for hidinput input_dev name
    - platform/x86/amd/pmf: Fix a missing cleanup path
    - tick/rcu: Fix false positive "softirq work is pending" messages
    - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
    - tracing: Remove extra space at the end of hwlat_detector/mode
    - tracing: Fix race issue between cpu buffer write and swap
    - mtd: rawnand: brcmnand: Fix mtd oobsize
    - dmaengine: idxd: Modify the dependence of attribute pasid_enabled
    - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
    - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
    - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
    - rpmsg: glink: Add check for kstrdup
    - leds: pwm: Fix error code in led_pwm_create_fwnode()
    - leds: multicolor: Use rounded division when calculating color components
    - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false
    - leds: trigger: tty: Do not use LED_ON/OFF constants, use
      led_blink_set_oneshot instead
    - mtd: spi-nor: Check bus width while setting QE bit
    - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
    - um: Fix hostaudio build errors
    - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    - Drivers: hv: vmbus: Don't dereference ACPI root object handle
    - cpufreq: Fix the race condition while updating the transition_task of policy
    - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    - netfilter: nft_exthdr: Fix non-linear header modification
    - skbuff: skb_segment, Call zero copy functions before using skbuff frags
    - PM / devfreq: Fix leak in devfreq_dev_release()
    - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    - rcu: dump vmalloc memory info safely
    - printk: ringbuffer: Fix truncating buffer size min_t cast
    - scsi: core: Fix the scsi_set_resid() documentation
    - mm/vmalloc: add a safer version of find_vm_area() for debug
    - cpu/hotplug: Prevent self deadlock on CPU hot-unplug
    - media: i2c: ccs: Check rules is non-NULL
    - [Config] updateconfigs for VIDEO_CAMERA_SENSOR
    - media: i2c: Add a camera sensor top level menu
    - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
    - ipmi_si: fix a memleak in try_smi_init()
    - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    - XArray: Do not return sibling entries from xa_load()
    - io_uring: break iopolling on signal
    - backlight/gpio_backlight: Compare against struct fb_info.device
    - backlight/bd6107: Compare against struct fb_info.device
    - backlight/lv5207lp: Compare against struct fb_info.device
    - drm/amd/display: register edp_backlight_control() for DCN301
    - xtensa: PMU: fix base address for the newer hardware
    - LoongArch: mm: Add p?d_leaf() definitions
    - i3c: master: svc: fix probe failure when no i3c device exist
    - arm64: csum: Fix OoB access in IP checksum code for negative lengths
    - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs.
    - media: dvb: symbol fixup for dvb_attach()
    - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
    - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
    - PCI: Free released resource after coalescing
    - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation
    - PCI/PM: Only read PCI_PM_CTRL register when available
    - ntb: Drop packets when qp link is down
    - ntb: Clean up tx tail index on link down
    - ntb: Fix calculation ntb_transport_tx_free_entry()
    - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    - block: don't add or resize partition on the disk with GENHD_FL_NO_PART
    - procfs: block chmod on /proc/thread-self/comm
    - parisc: Fix /proc/cpuinfo output for lscpu
    - drm/amd/display: Add smu write msg id fail retry process
    - bpf: Fix issue in verifying allow_ptr_leaks
    - dlm: fix plock lookup when using multiple lockspaces
    - dccp: Fix out of bounds access in DCCP error handler
    - x86/sev: Make enc_dec_hypercall() accept a size instead of npages
    - X.509: if signature is unsupported skip validation
    - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
    - fsverity: skip PKCS#7 parser when keyring is empty
    - x86/MCE: Always save CS register on AMD Zen IF Poison errors
    - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER
    - mmc: renesas_sdhi: register irqs before registering controller
    - pstore/ram: Check start of empty przs during init
    - arm64: sdei: abort running SDEI handlers during crash
    - s390/dcssblk: fix kernel crash with list_add corruption
    - s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
    - s390/dasd: fix string length handling
    - crypto: stm32 - fix loop iterating through scatterlist for DMA
    - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    - of: property: fw_devlink: Add a devlink for panel followers
    - usb: typec: tcpm: set initial svdm version based on pd revision
    - usb: typec: bus: verify partner exists in typec_altmode_attention
    - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release()
    - perf/x86/uncore: Correct the number of CHAs on EMR
    - serial: sc16is7xx: remove obsolete out_thread label
    - serial: sc16is7xx: fix regression with GPIO configuration
    - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
    - Revert "drm/amd/display: Do not set drr on pipe commit"
    - md: Free resources in __md_stop
    - NFSv4.2: Fix a potential double free with READ_PLUS
    - NFSv4.2: Rework scratch handling for READ_PLUS (again)
    - md: fix regression for null-ptr-deference in __md_stop()
    - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro
    - treewide: Fix probing of devices in DT overlays
    - clk: Avoid invalid function names in CLK_OF_DECLARE()
    - powercap: arm_scmi: Remove recursion while parsing zones
    - wifi: mt76: mt7915: rework tx packets counting when WED is active
    - wifi: mt76: mt7915: rework tx bytes counting when WED is active
    - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command
    - wifi: mt76: mt7996: use correct phy for background radar event
    - wifi: mt76: mt7996: fix WA event ring size
    - can: tcan4x5x: Remove reserved register 0x814 from writable table
    - net: lan966x: Fix return value check for vcap_get_rule()
    - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on
      2GHz band
    - bpf: Fix check_func_arg_reg_off bug for graph root/node
    - octeontx2-af: CN10KB: fix PFC configuration
    - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller
    - ARM: dts: stm32: Add missing detach mailbox for DHCOR SoM
    - arm64: dts: qcom: pmi8950: Add missing OVP interrupt
    - ARM: dts: qcom: sdx65-mtp: Update the pmic used in sdx65
    - iommufd: Fix locking around hwpt allocation
    - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - pinctrl: mediatek: assign functions to configure pin bias on MT7986
    - media: amphion: decoder support display delay for all formats
    - RDMA/rxe: Move work queue code to subroutines
    - RDMA/rxe: Fix rxe_modify_srq
    - iommu: Remove kernel-doc warnings
    - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA
    - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings
    - thermal/drivers/imx8mm: Suppress log message on probe deferral
    - dmaengine: idxd: Allow ATS disable update only for configurable devices
    - powerpc/ftrace: Fix dropping weak symbols with older toolchains
    - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial()
    - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld
    - Upstream stable to v6.1.53, v6.4.16

  * CVE-2023-6176
    - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()

 -- Roxana Nicolescu <email address hidden>  Mon, 08 Jan 2024 14:11:39 +0100

Available diffs

Superseded in mantic-proposed
linux (6.5.0-16.16) mantic; urgency=medium

  * mantic/linux: 6.5.0-16.16 -proposed tracker (LP: #2048372)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] remove helper scripts
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)

  * Add missing RPL P/U CPU IDs (LP: #2047398)
    - drm/i915/rpl: Update pci ids for RPL P/U

  * Fix BCM57416 lost after resume (LP: #2047518)
    - bnxt_en: Clear resource reservation during resume

  * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382)
    - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"

  * Update bnxt_en with bug fixes and support for Broadcom 5760X network
    adapters (LP: #2045796)
    - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int
    - eth: bnxt: move and rename reset helpers
    - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work()
    - eth: bnxt: handle invalid Tx completions more gracefully
    - eth: bnxt: fix one of the W=1 warnings about fortified memcpy()
    - eth: bnxt: fix warning for define in struct_group
    - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy()
    - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c
    - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP
    - bnxt_en: Let the page pool manage the DMA mapping
    - bnxt_en: Increment rx_resets counter in bnxt_disable_napi()
    - bnxt_en: Save ring error counters across reset
    - bnxt_en: Display the ring error counters under ethtool -S
    - bnxt_en: Add tx_resets ring counter
    - bnxt: use the NAPI skb allocation cache
    - bnxt_en: Update firmware interface to 1.10.2.171
    - bnxt_en: Enhance hwmon temperature reporting
    - bnxt_en: Move hwmon functions into a dedicated file
    - bnxt_en: Modify the driver to use hwmon_device_register_with_info
    - bnxt_en: Expose threshold temperatures through hwmon
    - bnxt_en: Use non-standard attribute to expose shutdown temperature
    - bnxt_en: Event handler for Thermal event
    - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN
    - bnxt_en: Update VNIC resource calculation for VFs
    - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN"
    - eth: bnxt: fix backward compatibility with older devices
    - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI
    - bnxt_en: Fix invoking hwmon_notify_event
    - bnxt_en: add infrastructure to lookup ethtool link mode
    - bnxt_en: support lane configuration via ethtool
    - bnxt_en: refactor speed independent ethtool modes
    - bnxt_en: Refactor NRZ/PAM4 link speed related logic
    - bnxt_en: convert to linkmode_set_bit() API
    - bnxt_en: extend media types to supported and autoneg modes
    - bnxt_en: Fix 2 stray ethtool -S counters
    - bnxt_en: Put the TX producer information in the TX BD opaque field
    - bnxt_en: Add completion ring pointer in TX and RX ring structures
    - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info
    - bnxt_en: Add completion ring pointer in TX and RX ring structures
    - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL
    - bnxt_en: Refactor bnxt_tx_int()
    - bnxt_en: New encoding for the TX opaque field
    - bnxt_en: Refactor bnxt_hwrm_set_coal()
    - bnxt_en: Support up to 8 TX rings per MSIX
    - bnxt_en: Add helper to get the number of CP rings required for TX rings
    - bnxt_en: Add macros related to TC and TX rings
    - bnxt_en: Use existing MSIX vectors for all mqprio TX rings
    - bnxt_en: Optimize xmit_more TX path
    - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx
    - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem()
    - bnxt_en: Restructure context memory data structures
    - bnxt_en: Add page info to struct bnxt_ctx_mem_type
    - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct
    - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function
    - bnxt_en: Add support for new backing store query firmware API
    - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls
    - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct.
    - bnxt_en: Modify TX ring indexing logic.
    - bnxt_en: Modify RX ring indexing logic.
    - bnxt_en: Modify the NAPI logic for the new P7 chips
    - bnxt_en: Rename some macros for the P5 chips
    - bnxt_en: Fix backing store V2 logic
    - bnxt_en: Update firmware interface to 1.10.3.15
    - bnxt_en: Define basic P7 macros
    - bnxt_en: Consolidate DB offset calculation
    - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips
    - bnxt_en: Refactor RSS capability fields
    - bnxt_en: Add new P7 hardware interface definitions
    - bnxt_en: Refactor RX VLAN acceleration logic.
    - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end().
    - bnxt_en: Add support for new RX and TPA_START completion types for P7
    - bnxt_en: Refactor ethtool speeds logic
    - bnxt_en: Support new firmware link parameters
    - bnxt_en: Support force speed using the new HWRM fields
    - bnxt_en: Report the new ethtool link modes in the new firmware interface
    - bnxt_en: Add 5760X (P7) PCI IDs
    - net: bnxt: fix a potential use-after-free in bnxt_init_tc

  * drm: Update file owner during use (LP: #2047461)
    - drm: Update file owner during use

  * CVE-2023-6622
    - netfilter: nf_tables: bail out on mismatching dynset and set expressions

  * CVE-2024-0193
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets

  * Support Cirrus CS35L41 codec on Dell Oasis 13/14/16 laptops (LP: #2044096)
    - ALSA: hda/realtek: Add support dual speaker for Dell

  * Add support of MTL audio of Lenovo (LP: #2048078)
    - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format

  * Fix AMDGPU crash on 6.5 kernel (LP: #2047389)
    - drm/amdgpu: disable MCBP by default

  * Some machines can't pass the pm-graph test (LP: #2046217)
    - wifi: iwlwifi: pcie: rescan bus if no parent

  * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105)
    - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5

  * linux tools packages for derived kernels refuse to install simultaneously
    due to libcpupower name collision (LP: #2035971)
    - [Packaging] Statically link libcpupower into cpupower tool

  * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
    (LP: #2045562)
    - [Debian] autoreconstruct - Do not generate chmod -x for deleted files

  * CVE-2023-6931
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

  * Mantic update: v6.5.8 upstream stable release (LP: #2046269)
    - net: stmmac: remove unneeded stmmac_poll_controller
    - RDMA/cxgb4: Check skb value for failure to allocate
    - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
    - platform/x86: think-lmi: Fix reference leak
    - drm/i915: Register engines early to avoid type confusion
    - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
    - drm/amdgpu: Fix a memory leak
    - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section
      mismatch warning
    - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq
    - drm/amd/display: implement pipe type definition and adding accessors
    - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master OTG
      pipes only
    - scsi: Do not rescan devices with a suspended queue
    - ata: pata_parport: fix pata_parport_devchk
    - ata: pata_parport: implement set_devctl
    - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
    - quota: Fix slow quotaoff
    - dm crypt: Fix reqsize in crypt_iv_eboiv_gen
    - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
    - ASoC: hdmi-codec: Fix broken channel map reporting
    - ata: libata-scsi: Disable scsi device manage_system_start_stop
    - net: prevent address rewrite in kernel_bind()
    - arm64: dts: qcom: sm8150: extend the size of the PDC resource
    - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description
      for '#interrupt-cells' property
    - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
    - KEYS: trusted: Remove redundant static calls usage
    - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
    - ALSA: usb-audio: Fix microphone sound on Nexigo webcam.
    - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request
    - ALSA: hda/realtek: Change model for Intel RVP board
    - ASoC: SOF: amd: fix for firmware reload failure after playback
    - ASoC: simple-card-utils: fixup simple_util_startup() error handling
    - ASoC: Intel: soc-acpi: fix Dell SKU 0B34
    - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match
      table
    - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP
    - ASoC: Intel: sof_sdw: add support for SKU 0B14
    - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table.
    - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
    - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED
    - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx
    - pinctrl: nuvoton: wpcm450: fix out of bounds write
    - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled
    - drm/msm/dp: do not reinitialize phy unless retry during link training
    - drm/msm/dsi: skip the wait for video mode done if not applicable
    - drm/msm/dsi: fix irq_of_parse_and_map() error checking
    - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow
    - drm/msm/dp: Add newlines to debug printks
    - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits
    - phy: lynx-28g: cancel the CDR check work item on the remove path
    - phy: lynx-28g: lock PHY while performing CDR lock workaround
    - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared
      registers
    - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems
    - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal
      PHYs via management frames
    - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior
    - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
    - arm64: dts: mediatek: fix t-phy unit name
    - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
    - devlink: Hold devlink lock on health reporter dump get
    - ravb: Fix up dma_free_coherent() call in ravb_remove()
    - ravb: Fix use-after-free issue in ravb_tx_timeout_work()
    - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
    - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
    - xen-netback: use default TX queue size for vifs
    - riscv, bpf: Sign-extend return values
    - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values
    - xdp: Fix zero-size allocation warning in xskq_create()
    - drm/vmwgfx: fix typo of sizeof argument
    - bpf: Fix verifier log for async callback return values
    - net: refine debug info in skb_checksum_help()
    - octeontx2-pf: mcs: update PN only when update_pn is true
    - net: macsec: indicate next pn update when offloading
    - net: phy: mscc: macsec: reject PN update requests
    - net/mlx5e: macsec: use update_pn flag instead of PN comparation
    - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP term
    - ixgbe: fix crash with empty VF macvlan list
    - net/smc: Fix dependency of SMC on ISM
    - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
    - s390/bpf: Fix clobbering the caller's backchain in the trampoline
    - s390/bpf: Fix unwinding past the trampoline
    - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
    - net: tcp: fix crashes trying to free half-baked MTU probes
    - pinctrl: renesas: rzn1: Enable missing PINMUX
    - af_packet: Fix fortified memcpy() without flex array.
    - nfc: nci: assert requested protocol is valid
    - octeontx2-pf: Fix page pool frag allocation warning
    - rswitch: Fix renesas_eth_sw_remove() implementation
    - rswitch: Fix imbalance phy_power_off() calling
    - workqueue: Override implicit ordered attribute in
      workqueue_apply_unbound_cpumask()
    - riscv: signal: fix sigaltstack frame size checking
    - ovl: temporarily disable appending lowedirs
    - dmaengine: stm32-mdma: abort resume if no ongoing transfer
    - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining
    - dmaengine: stm32-dma: fix residue in case of MDMA chaining
    - dmaengine: stm32-mdma: use Link Address Register to compute residue
    - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set
    - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
    - xhci: track port suspend state correctly in unsuccessful resume cases
    - xhci: Clear EHB bit only at end of interrupt handler
    - xhci: Preserve RsvdP bits in ERSTBA register correctly
    - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
    - usb: dwc3: Soft reset phy on probe for host
    - usb: cdns3: Modify the return value of cdns_set_active () to void when
      CONFIG_PM_SLEEP is disabled
    - usb: hub: Guard against accesses to uninitialized BOS descriptors
    - usb: musb: Get the musb_qh poniter after musb_giveback
    - usb: musb: Modify the "HWVers" register address
    - iio: pressure: bmp280: Fix NULL pointer exception
    - iio: imu: bno055: Fix missing Kconfig dependencies
    - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data()
    - iio: adc: imx8qxp: Fix address for command buffer registers
    - iio: dac: ad3552r: Correct device IDs
    - iio: admv1013: add mixer_vgate corner cases
    - iio: pressure: dps310: Adjust Timeout Settings
    - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
    - iio: adc: ad7192: Correct reference voltage
    - iio: addac: Kconfig: update ad74413r selections
    - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is
      disabled
    - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
    - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory
      regions
    - drm: Do not overrun array in drm_gem_get_pages()
    - drm/tiny: correctly print `struct resource *` on error
    - drm/atomic-helper: relax unregistered connector check
    - drm/amdgpu: add missing NULL check
    - drm/amd/display: Don't set dpms_off for seamless boot
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
    - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
      irq1_edge_low_force_override[]
    - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
    - serial: Reduce spinlocked portion of uart_rs485_config()
    - serial: 8250_omap: Fix errors with no_console_suspend
    - serial: core: Fix checks for tx runtime PM state
    - binder: fix memory leaks of spam and pending work
    - ksmbd: not allow to open file if delelete on close bit is set
    - perf/x86/lbr: Filter vsyscall addresses
    - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
    - x86/alternatives: Disable KASAN in apply_alternatives()
    - mcb: remove is_added flag from mcb_device struct
    - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple
      Ridge
    - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding
    - thunderbolt: Correct TMU mode initialization from hardware
    - thunderbolt: Restart XDomain discovery handshake after failure
    - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
    - powerpc/47x: Fix 47x syscall return crash
    - libceph: use kernel_connect()
    - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
    - ceph: fix type promotion bug on 32bit systems
    - Input: powermate - fix use-after-free in powermate_config_complete
    - Input: psmouse - fix fast_reconnect function for PS/2 mode
    - Input: xpad - add PXN V900 support
    - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
    - Input: xpad - add HyperX Clutch Gladiate Support
    - Input: goodix - ensure int GPIO is in input for gpio_count == 1 &&
      gpio_int_idx == 0 case
    - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session
    - mctp: perform route lookups under a RCU read-side lock
    - block: Don't invalidate pagecache for invalid falloc modes
    - nfp: flower: avoid rmmod nfp crash issues
    - can: sja1000: Always restart the Tx queue after an overrun
    - power: supply: qcom_battmgr: fix battery_id type
    - power: supply: qcom_battmgr: fix enable request endianness
    - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply
      scope
    - cgroup: Remove duplicates in cgroup v1 tasks file
    - dma-buf: add dma_fence_timestamp helper
    - scsi: ufs: core: Correct clear TM error log
    - riscv: Only consider swbp/ss handlers for correct privileged mode
    - counter: chrdev: fix getting array extensions
    - counter: microchip-tcb-capture: Fix the use of internal GCLK logic
    - coresight: Fix run time warnings while reusing ETR buffer
    - riscv: Remove duplicate objcopy flag
    - RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
    - usb: typec: ucsi: Fix missing link removal
    - usb: typec: altmodes/displayport: Signal hpd low when exiting mode
    - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails
    - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
    - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
    - usb: cdnsp: Fixes issue with dequeuing not queued requests
    - usb: typec: qcom: Update the logic of regulator enable and disable
    - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub
    - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq
    - dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
    - powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
    - powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
    - fs: Fix kernel-doc warnings
    - fs: factor out vfs_parse_monolithic_sep() helper
    - ovl: fix regression in parsing of mount options with escaped comma
    - ovl: make use of ->layers safe in rcu pathwalk
    - ovl: fix regression in showing lowerdir mount option
    - ALSA: hda/realtek - Fixed two speaker platform
    - Linux 6.5.8

  * Mantic update: v6.5.7 upstream stable release (LP: #2045806)
    - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
    - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
    - maple_tree: add mas_is_active() to detect in-tree walks
    - mptcp: Remove unnecessary test for __mptcp_init_sock()
    - mptcp: rename timer related helper to less confusing names
    - mptcp: fix dangling connection hang-up
    - scsi: core: Improve type safety of scsi_rescan_device()
    - scsi: Do not attempt to rescan suspended devices
    - ata: libata-scsi: Fix delayed scsi_rescan_device() execution
    - btrfs: remove btrfs_writepage_endio_finish_ordered
    - btrfs: remove end_extent_writepage
    - btrfs: don't clear uptodate on write errors
    - arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
    - arm64: cpufeature: Fix CLRBHB and BC detection
    - net: add sysctl accept_ra_min_rtr_lft
    - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
    - net: release reference to inet6_dev pointer
    - iommu/arm-smmu-v3: Avoid constructing invalid range commands
    - maple_tree: reduce resets during store setup
    - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
    - iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
    - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
    - iommu/vt-d: Avoid memory allocation in iommu_suspend()
    - net: mana: Fix TX CQE error handling
    - net: ethernet: mediatek: disable irq before schedule napi
    - mptcp: fix delegated action races
    - mptcp: userspace pm allow creating id 0 subflow
    - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
    - Bluetooth: hci_codec: Fix leaking content of local_codecs
    - wifi: brcmfmac: Replace 1-element arrays with flexible arrays
    - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER
    - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
    - wifi: mwifiex: Fix tlv_buf_left calculation
    - md/raid5: release batch_last before waiting for another stripe_head
    - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume
    - PCI: qcom: Fix IPQ8074 enumeration
    - platform/x86/intel/ifs: release cpus_read_lock()
    - net: replace calls to sock->ops->connect() with kernel_connect()
    - btrfs: always print transaction aborted messages with an error level
    - net: prevent rewrite of msg_name in sock_sendmsg()
    - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters()
    - arm64: Add Cortex-A520 CPU part definition
    - [Config] updateconfigs for ARM64_ERRATUM_2966298
    - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround
    - HID: sony: Fix a potential memory leak in sony_probe()
    - wifi: mt76: fix lock dependency problem for wed_lock
    - ubi: Refuse attaching if mtd's erasesize is 0
    - erofs: fix memory leak of LZMA global compressed deduplication
    - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection
    - iwlwifi: mvm: handle PS changes in vif_cfg_changed
    - wifi: iwlwifi: dbg_ini: fix structure packing
    - wifi: iwlwifi: mvm: Fix a memory corruption issue
    - wifi: cfg80211: fix cqm_config access race
    - rtla/timerlat_aa: Zero thread sum after every sample analysis
    - rtla/timerlat_aa: Fix negative IRQ delay
    - rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens after thread
      sample
    - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
    - wifi: mac80211: fix mesh id corruption on 32 bit systems
    - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
    - HID: nvidia-shield: add LEDS_CLASS dependency
    - erofs: allow empty device tags in flatdev mode
    - s390/bpf: Let arch_prepare_bpf_trampoline return program size
    - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI
    - bpf: Fix tr dereferencing
    - bpf: unconditionally reset backtrack_state masks on global func exit
    - regulator: mt6358: split ops for buck and linear range LDO regulators
    - Bluetooth: Delete unused hci_req_prepare_suspend() declaration
    - Bluetooth: Fix hci_link_tx_to RCU lock usage
    - Bluetooth: ISO: Fix handling of listen for unicast
    - drivers/net: process the result of hdlc_open() and add call of hdlc_close()
      in uhdlc_close()
    - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    - perf/x86/amd/core: Fix overflow reset on hotplug
    - rtla/timerlat: Do not stop user-space if a cpu is offline
    - regmap: rbtree: Fix wrong register marked as in-cache when creating new node
    - wifi: mac80211: fix potential key use-after-free
    - perf/x86/amd: Do not WARN() on every IRQ
    - iommu/mediatek: Fix share pgtable for iova over 4GB
    - wifi: mac80211: Create resources for disabled links
    - regulator/core: regulator_register: set device->class earlier
    - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
    - [Config] updateconfigs for IMA_BLACKLIST_KEYRING
    - wifi: iwlwifi: mvm: Fix incorrect usage of scan API
    - scsi: target: core: Fix deadlock due to recursive locking
    - ima: rework CONFIG_IMA dependency block
    - NFSv4: Fix a nfs4_state_manager() race
    - ice: always add legacy 32byte RXDID in supported_rxdids
    - bpf: tcp_read_skb needs to pop skb regardless of seq
    - bpf, sockmap: Do not inc copied_seq when PEEK flag set
    - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
    - modpost: add missing else to the "of" check
    - net: stmmac: platform: fix the incorrect parameter
    - net: fix possible store tearing in neigh_periodic_work()
    - neighbour: fix data-races around n->output
    - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
    - ptp: ocp: Fix error handling in ptp_ocp_device_init
    - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    - ovl: move freeing ovl_entry past rcu delay
    - ovl: fetch inode once in ovl_dentry_revalidate_common()
    - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
    - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
    - ethtool: plca: fix plca enable data type while parsing the value
    - net: nfc: llcp: Add lock when modifying device list
    - net: renesas: rswitch: Add spin lock protection for irq {un}mask
    - rswitch: Fix PHY station management clock setting
    - net: ethernet: ti: am65-cpsw: Fix error code in
      am65_cpsw_nuss_init_tx_chns()
    - ibmveth: Remove condition to recompute TCP header checksum.
    - netfilter: nft_payload: rebuild vlan header on h_proto access
    - netfilter: handle the connecting collision properly in
      nf_conntrack_proto_sctp
    - selftests: netfilter: Test nf_tables audit logging
    - selftests: netfilter: Extend nft_audit.sh
    - netfilter: nf_tables: Deduplicate nft_register_obj audit logs
    - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
    - ipv4: Set offload_failed flag in fibmatch results
    - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
    - tipc: fix a potential deadlock on &tx->lock
    - tcp: fix quick-ack counting to count actual ACKs of new data
    - tcp: fix delayed ACKs for MSS boundary condition
    - sctp: update transport state when processing a dupcook packet
    - sctp: update hb timer immediately after users change hb_interval
    - netlink: annotate data-races around sk->sk_err
    - net: mana: Fix the tso_bytes calculation
    - net: mana: Fix oversized sge0 for GSO packets
    - HID: nvidia-shield: Fix a missing led_classdev_unregister() in the probe
      error handling path
    - HID: sony: remove duplicate NULL check before calling usb_free_urb()
    - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
    - net: lan743x: also select PHYLIB
    - parisc: Restore __ldcw_align for PA-RISC 2.0 processors
    - smb: use kernel_connect() and kernel_bind()
    - parisc: Fix crash with nr_cpus=1 option
    - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
    - RDMA/core: Require admin capabilities to set system parameters
    - of: dynamic: Fix potential memory leak in of_changeset_action()
    - IB/mlx4: Fix the size of a buffer in add_port_entries()
    - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
    - gpio: pxa: disable pinctrl calls for MMP_GPIO
    - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
    - RDMA/cma: Fix truncation compilation warning in make_cma_ports
    - RDMA/bnxt_re: Fix the handling of control path response data
    - RDMA/uverbs: Fix typo of sizeof argument
    - RDMA/srp: Do not call scsi_done() from srp_abort()
    - RDMA/siw: Fix connection failure handling
    - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
    - RDMA/mlx5: Fix assigning access flags to cache mkeys
    - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation
    - RDMA/mlx5: Fix NULL string error
    - x86/sev: Change npages to unsigned long in snp_accept_memory()
    - x86/sev: Use the GHCB protocol when available for SNP CPUID requests
    - ksmbd: fix race condition between session lookup and expire
    - ksmbd: fix uaf in smb20_oplock_break_ack
    - ksmbd: fix race condition from parallel smb2 lock requests
    - RDMA/mlx5: Remove not-used cache disable flag
    - Linux 6.5.7

  * Mantic update: v6.5.7 upstream stable release (LP: #2045806) //
    CVE-2023-34324
    - xen/events: replace evtchn_rwlock with RCU

  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet

  * CVE-2023-6531
    - io_uring/af_unix: disable sending io_uring over sockets

  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()

  * CVE-2023-6817
    - netfilter: nft_set_pipapo: skip inactive elements during set walk

  * Avoid using damage rectangle under hardware rotation mode when PSR is
    enabled (LP: #2045958)
    - drm/amd/display: fix hw rotated modes when PSR-SU is enabled

  * CVE-2023-46813
    - x86/sev: Disable MMIO emulation from user mode
    - x86/sev: Check IOBM for IOIO exceptions from user-space
    - x86/sev: Check for user-space IOIO pointing to kernel space

  * CVE-2023-6111
    - netfilter: nf_tables: remove catchall element in GC sync path

  * CVE-2023-5972
    - nf_tables: fix NULL pointer dereference in nft_inner_init()
    - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse()

  * Orchid Bay MLK2/Maya Bay MLK soundwire support (LP: #2042090)
    - ASoC: Intel: soc-acpi-intel-mtl-match: add rt713 rt1316 config
    - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support
    - ASoC: Intel: sof_sdw_rt712_sdca: construct cards->components by name_prefix
    - ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config

  * Build failure if run in a console (LP: #2044512)
    - [Packaging] Fix kernel module compression failures

  * Fix system suspend problem for Cirrus CS35L41 HDA codec on HP ZBook Fury 16
    G9 (LP: #2042060)
    - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct
      boost type
    - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9
    - ALSA: hda: cs35l41: Assert reset before system suspend
    - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system
      resume
    - ALSA: hda: cs35l41: Run boot process during resume callbacks
    - ALSA: hda: cs35l41: Force a software reset after hardware reset
    - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend
    - ALSA: hda: cs35l41: Check CSPL state after loading firmware
    - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands

  * Support speaker mute hotkey for Cirrus CS35L41 HDA codec (LP: #2039151)
    - ALSA: hda: cs35l41: Support systems with missing _DSD properties
    - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties
    - ALSA: hda: cs35l41: Add notification support into component binding
    - ALSA: hda/realtek: Support ACPI Notification framework via component binding
    - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA
    - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute

  * Add SoF topology support on Intel RaptorLake DELL SKU 0C11 (LP: #2038263)
    - ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12 support

  * Update io_uring to 6.6 (LP: #2043730)
    - fs: create kiocb_{start,end}_write() helpers
    - fs: add IOCB flags related to passing back dio completions
    - io_uring/poll: always set 'ctx' in io_cancel_data
    - io_uring/timeout: always set 'ctx' in io_cancel_data
    - io_uring/cancel: abstract out request match helper
    - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY
    - io_uring: use cancelation match helper for poll and timeout requests
    - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA
    - io_uring/cancel: support opcode based lookup and cancelation
    - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel
    - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP
    - io_uring: Add io_uring command support for sockets
    - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw()
    - io_uring: cleanup 'ret' handling in io_iopoll_check()
    - io_uring/fdinfo: get rid of ref tryget
    - io_uring/splice: use fput() directly
    - io_uring: have io_file_put() take an io_kiocb rather than the file
    - io_uring: remove unnecessary forward declaration
    - io_uring/io-wq: don't grab wq->lock for worker activation
    - io_uring/io-wq: reduce frequency of acct->lock acquisitions
    - io_uring/io-wq: don't gate worker wake up success on wake_up_process()
    - io_uring: open code io_fill_cqe_req()
    - io_uring: remove return from io_req_cqe_overflow()
    - io_uring: never overflow io_aux_cqe
    - io_uring/rsrc: keep one global dummy_ubuf
    - io_uring: simplify io_run_task_work_sig return
    - io_uring/rsrc: Annotate struct io_mapped_ubuf with __counted_by
    - io_uring: rename kiocb_end_write() local helper
    - io_uring: use kiocb_{start,end}_write() helpers
    - io_uring: stop calling free_compound_page()
    - io_uring: improve cqe !tracing hot path
    - io_uring: cqe init hardening
    - io_uring: simplify big_cqe handling
    - io_uring: refactor __io_get_cqe()
    - io_uring: optimise extra io_get_cqe null check
    - io_uring: reorder cqring_flush and wakeups
    - io_uring: merge iopoll and normal completion paths
    - io_uring: force inline io_fill_cqe_req
    - io_uring: compact SQ/CQ heads/tails
    - io_uring: add option to remove SQ indirection
    - io_uring: move non aligned field to the end
    - io_uring: banish non-hot data to end of io_ring_ctx
    - io_uring: separate task_work/waiting cache line
    - io_uring: move multishot cqe cache in ctx
    - io_uring: move iopoll ctx fields around
    - io_uring: fix IO hang in io_wq_put_and_exit from do_exit()
    - io_uring/fdinfo: only print ->sq_array[] if it's there
    - io_uring: fix unprotected iopoll overflow
    - Revert "io_uring: fix IO hang in io_wq_put_and_exit from do_exit()"
    - io_uring/kbuf: don't allow registered buffer rings on highmem pages
    - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings
    - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages
    - io-wq: fully initialize wqe before calling
      cpuhp_state_add_instance_nocalls()
    - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address
    - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
    - io_uring/rw: disable IOCB_DIO_CALLER_COMP
    - io_uring: kiocb_done() should *not* trust ->ki_pos if ->{read,write}_iter()
      failed

  * System hang after unplug/plug DP monitor with AMD W7500 card (LP: #2042912)
    - drm/amd/pm: Fix error of MACO flag setting code

  * correct cephfs pull request for uidmap support (LP: #2041613)
    - Revert "UBUNTU: SAUCE: ceph: BUG if MDS changed truncate_seq with client
      caps still outstanding"
    - Revert "UBUNTU: SAUCE: ceph: make sure all the files successfully put before
      unmounting"
    - Revert "UBUNTU: SAUCE: mm: BUG if filemap_alloc_folio gives us a folio with
      a non-NULL ->private"
    - Revert "UBUNTU: SAUCE: ceph: dump info about cap flushes when we're waiting
      too long for them"
    - Revert "UBUNTU: SAUCE: rbd: bump RBD_MAX_PARENT_CHAIN_LEN to 128"

  * RTL8111EPP: Fix the network lost after resume with DASH (LP: #2043786)
    - r8169: add handling DASH when DASH is disabled
    - r8169: fix network lost after resume on DASH systems

  * kernel BUG: io_uring openat triggers audit reference count underflow
    (LP: #2043841)
    - audit, io_uring: io_uring openat triggers audit reference count underflow

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list

  * [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough
    (LP: #2042853)
    - [Config] CONFIG_VFIO_PCI_ZDEV_KVM=y

  * Azure: Fix Azure vendor ID (LP: #2036600)
    - SAUCE: (no-up) hv: Fix supply vendor ID

  * Mantic update: v6.5.6 upstream stable release (LP: #2044174)
    - NFS: Fix error handling for O_DIRECT write scheduling
    - NFS: Fix O_DIRECT locking issues
    - NFS: More O_DIRECT accounting fixes for error paths
    - NFS: Use the correct commit info in nfs_join_page_group()
    - NFS: More fixes for nfs_direct_write_reschedule_io()
    - NFS/pNFS: Report EINVAL errors from connect() to the server
    - SUNRPC: Mark the cred for revalidation if the server rejects it
    - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - NFSv4.1: fix pnfs MDS=DS session trunking
    - media: v4l: Use correct dependency for camera sensor drivers
    - media: via: Use correct dependency for camera sensor drivers
    - gfs2: Fix another freeze/thaw hang
    - netfs: Only call folio_start_fscache() one time for each folio
    - btrfs: improve error message after failure to add delayed dir index item
    - btrfs: remove BUG() after failure to insert delayed dir index item
    - ext4: replace the traditional ternary conditional operator with with
      max()/min()
    - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
    - ext4: do not let fstrim block system suspend
    - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
    - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
    - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
      fails
    - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
    - netfilter: nf_tables: fix memleak when more than 255 elements expired
    - ASoC: meson: spdifin: start hw on dai probe
    - netfilter: nf_tables: disallow element removal on anonymous sets
    - bpf: Avoid deadlock when using queue and stack maps from NMI
    - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init
    - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio
    - ALSA: seq: Avoid delivery of events for disabled UMP groups
    - ASoC: rt5640: Revert "Fix sleep in atomic context"
    - ASoC: rt5640: Fix sleep in atomic context
    - ASoC: rt5640: fix typos
    - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume
    - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect
    - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode
    - bpf: Fix a erroneous check after snprintf()
    - selftests/bpf: fix unpriv_disabled check in test_verifier
    - ALSA: hda/realtek: Splitting the UX3402 into two separate models
    - netfilter: conntrack: fix extension size table
    - netfilter: nf_tables: Fix entries val in rule reset audit log
    - Compiler Attributes: counted_by: Adjust name and identifier expansion
    - uapi: stddef.h: Fix header guard location
    - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++
    - memblock tests: Fix compilation errors.
    - ASoC: SOF: ipc4-topology: fix wrong sizeof argument
    - net: microchip: sparx5: Fix memory leak for
      vcap_api_rule_add_keyvalue_test()
    - net: microchip: sparx5: Fix memory leak for
      vcap_api_rule_add_actionvalue_test()
    - net: microchip: sparx5: Fix possible memory leak in
      vcap_api_encode_rule_test()
    - net: microchip: sparx5: Fix possible memory leaks in
      test_vcap_xn_rule_creator()
    - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit
    - selftests: tls: swap the TX and RX sockets in some tests
    - net/core: Fix ETH_P_1588 flow dissector
    - ALSA: seq: ump: Fix -Wformat-truncation warning
    - ASoC: hdaudio.c: Add missing check for devm_kstrdup
    - ASoC: imx-audmix: Fix return error with devm_clk_get()
    - octeon_ep: fix tx dma unmap len values in SG
    - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
    - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was
      successful
    - iavf: add iavf_schedule_aq_request() helper
    - iavf: schedule a request immediately after add/delete vlan
    - i40e: Fix VF VLAN offloading when port VLAN is configured
    - netfilter, bpf: Adjust timeouts of non-confirmed CTs in
      bpf_ct_insert_entry()
    - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
    - igc: Fix infinite initialization loop with early XDP redirect
    - scsi: iscsi_tcp: restrict to TCP sockets
    - powerpc/perf/hv-24x7: Update domain value check
    - powerpc/dexcr: Move HASHCHK trap handler
    - dccp: fix dccp_v4_err()/dccp_v6_err() again
    - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()
    - net: hsr: Properly parse HSRv1 supervisor frames.
    - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
    - platform/x86: intel_scu_ipc: Check status upon timeout in
      ipc_wait_for_interrupt()
    - platform/x86: intel_scu_ipc: Don't override scu in
      intel_scu_ipc_dev_simple_command()
    - platform/x86: intel_scu_ipc: Fail IPC send if still busy
    - x86/asm: Fix build of UML with KASAN
    - x86/srso: Fix srso_show_state() side effect
    - x86/srso: Set CPUID feature bits independently of bug or mitigation status
    - x86/srso: Don't probe microcode in a guest
    - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
    - net: hns3: add cmdq check for vf periodic service task
    - net: hns3: fix GRE checksum offload issue
    - net: hns3: only enable unicast promisc when mac table full
    - net: hns3: fix fail to delete tc flower rules during reset issue
    - net: hns3: add 5ms delay before clear firmware reset irq source
    - net: bridge: use DEV_STATS_INC()
    - team: fix null-ptr-deref when team device type is changed
    - net: rds: Fix possible NULL-pointer dereference
    - vxlan: Add missing entries to vxlan_get_size()
    - netfilter: nf_tables: disable toggling dormant table state more than once
    - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced
      before check 'hwdev'
    - net/handshake: Fix memory leak in __sock_create() and sock_alloc_file()
    - i915/pmu: Move execlist stats initialization to execlist specific setup
    - drm/virtio: clean out_fence on complete_submit
    - locking/seqlock: Do the lockdep annotation before locking in
      do_write_seqcount_begin_nested()
    - net: ena: Flush XDP packets on error.
    - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
    - octeontx2-pf: Do xdp_do_flush() after redirects.
    - igc: Expose tx-usecs coalesce setting to user
    - cxl/region: Match auto-discovered region decoders by HPA range
    - proc: nommu: /proc/<pid>/maps: release mmap read lock
    - proc: nommu: fix empty /proc/<pid>/maps
    - cifs: Fix UAF in cifs_demultiplex_thread()
    - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
    - i2c: mux: gpio: Add missing fwnode_handle_put()
    - i2c: xiic: Correct return value check for xiic_reinit()
    - drm/amdgpu: set completion status as preempted for the resubmission
    - ASoC: cs35l56: Disable low-power hibernation mode
    - drm/amd/display: Update DPG test pattern programming
    - drm/amd/display: fix a regression in blank pixel data caused by coding
      mistake
    - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
    - direct_write_fallback(): on error revert the ->ki_pos update from buffered
      write
    - btrfs: reset destination buffer when read_extent_buffer() gets invalid range
    - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
    - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
    - spi: spi-gxp: BUG: Correct spi write return value
    - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
    - bus: ti-sysc: Fix missing AM35xx SoC matching
    - firmware: arm_scmi: Harden perf domain info access
    - firmware: arm_scmi: Fixup perf power-cost/microwatt support
    - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo()
    - clk: sprd: Fix thm_parents incorrect configuration
    - clk: si521xx: Use REGCACHE_FLAT instead of NONE
    - clk: si521xx: Fix regmap write accessor
    - clk: tegra: fix error return case for recalc_rate
    - ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
    - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
    - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
    - swiotlb: use the calculated number of areas
    - power: supply: ucs1002: fix error code in ucs1002_get_property()
    - power: supply: rt9467: Fix rt9467_run_aicl()
    - power: supply: core: fix use after free in uevent
    - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels()
    - xtensa: add default definition for XCHAL_HAVE_DIV32
    - xtensa: iss/network: make functions static
    - xtensa: boot: don't add include-dirs
    - xtensa: umulsidi3: fix conditional expression
    - xtensa: boot/lib: fix function prototypes
    - power: supply: rk817: Fix node refcount leak
    - powerpc/stacktrace: Fix arch_stack_walk_reliable()
    - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh
    - arm64: dts: imx8mp: Fix SDMA2/3 clocks
    - arm64: dts: imx8mp-beacon-kit: Fix audio_pll2 clock
    - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
    - arm64: dts: imx8mm-evk: Fix hdmi@3d node
    - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build
    - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND
    - i915/guc: Get runtime pm in busyness worker only if already active
    - accel/ivpu: Do not use wait event interruptible
    - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    - i2c: npcm7xx: Fix callback completion ordering
    - NFSD: Fix zero NFSv4 READ results when RQ_SPLICE_OK is not set
    - x86/reboot: VMCLEAR active VMCSes before emergency reboot
    - dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
    - bpf: Annotate bpf_long_memcpy with data_race
    - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop
      15-fb0xxx (8A3E)
    - spi: sun6i: reduce DMA RX transfer width to single byte
    - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
    - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
    - parisc: sba: Fix compile warning wrt list of SBA devices
    - parisc: sba-iommu: Fix sparse warnigs
    - parisc: ccio-dma: Fix sparse warnings
    - parisc: iosapic.c: Fix sparse warnings
    - parisc: drivers: Fix sparse warning
    - parisc: irq: Make irq_stack_union static to avoid sparse warning
    - scsi: qedf: Add synchronization between I/O completions and abort
    - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
    - scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command
    - selftests/ftrace: Correctly enable event in instance-event.tc
    - ring-buffer: Avoid softlockup in ring_buffer_resize()
    - btrfs: assert delayed node locked when removing delayed item
    - selftests: fix dependency checker script
    - ring-buffer: Do not attempt to read past "commit"
    - net/smc: bugfix for smcr v2 server connect success statistic
    - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem()
    - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec
    - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
    - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
    - thermal/of: add missing of_node_put()
    - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3
    - drm/amdkfd: Update cache info reporting for GFX v9.4.3
    - drm/amdkfd: Update CU masking for GFX 9.4.3
    - drm/amd/display: Don't check registers, if using AUX BL control
    - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV
    - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV
    - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram
    - drm/amdkfd: Checkpoint and restore queues on GFX11
    - drm/amdgpu: Handle null atom context in VBIOS info ioctl
    - objtool: Fix _THIS_IP_ detection for cold functions
    - nvme-pci: do not set the NUMA node of device if it has none
    - riscv: errata: fix T-Head dcache.cva encoding
    - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
    - scsi: pm80xx: Avoid leaking tags when processing
      OPC_INB_SET_CONTROLLER_CONFIG command
    - smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP
    - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
    - ata: libata-eh: do not thaw the port twice in ata_eh_reset()
    - Add DMI ID for MSI Bravo 15 B7ED
    - spi: nxp-fspi: reset the FLSHxCR1 registers
    - spi: stm32: add a delay before SPI disable
    - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
    - spi: intel-pci: Add support for Granite Rapids SPI serial flash
    - bpf: Clarify error expectations from bpf_clone_redirect
    - ASoC: rt5640: Only cancel jack-detect work on suspend if active
    - ALSA: hda: intel-sdw-acpi: Use u8 type for link index
    - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width.
    - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low
    - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset
    - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build
    - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl()
    - memblock tests: fix warning: "__ALIGN_KERNEL" redefined
    - memblock tests: fix warning ā€˜struct seq_fileā€™ declared inside parameter list
    - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
    - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure
    - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
    - NFSv4.1: fix zero value filehandle in post open getattr
    - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout
    - powerpc/watchpoints: Disable preemption in thread_change_pc()
    - powerpc/watchpoint: Disable pagefaults when getting user instruction
    - powerpc/watchpoints: Annotate atomic context in more places
    - ncsi: Propagate carrier gain/loss events to the NCSI controller
    - net: hsr: Add __packed to struct hsr_sup_tlv.
    - tsnep: Fix NAPI scheduling
    - tsnep: Fix ethtool channels
    - tsnep: Fix NAPI polling with budget 0
    - gfs2: fix glock shrinker ref issues
    - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low
    - LoongArch: Use _UL() and _ULL()
    - LoongArch: Set all reserved memblocks on Node#0 at initialization
    - fbdev/sh7760fb: Depend on FB=y
    - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend()
    - iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
    - spi: zynqmp-gqspi: fix clock imbalance on probe failure
    - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
    - x86/srso: Add SRSO mitigation for Hygon processors
    - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
    - KVM: SVM: Fix TSC_AUX virtualization setup
    - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
    - KVM: x86/mmu: Do not filter address spaces in
      for_each_tdp_mmu_root_yield_safe()
    - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously
    - mptcp: fix bogus receive window shrinkage with multiple subflows
    - mptcp: move __mptcp_error_report in protocol.c
    - mptcp: process pending subflow error on close
    - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
    - scsi: core: ata: Do no try to probe for CDL on old drives
    - serial: 8250_port: Check IRQ data before use
    - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
    - crypto: sm2 - Fix crash caused by uninitialized context
    - ALSA: rawmidi: Fix NULL dereference at proc read
    - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
      M70q
    - LoongArch: Fix lockdep static memory detection
    - LoongArch: Define relocation types for ABI v2.10
    - LoongArch: numa: Fix high_memory calculation
    - LoongArch: Add support for 32_PCREL relocation type
    - LoongArch: Add support for 64_PCREL relocation type
    - ata: libata-scsi: link ata port and scsi device
    - scsi: sd: Differentiate system and runtime start/stop management
    - scsi: sd: Do not issue commands to suspended disks on shutdown
    - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
    - io_uring/fs: remove sqe->rw_flags checking from LINKAT
    - i2c: i801: unregister tco_pdev in i801_probe() error path
    - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG
    - kernel/sched: Modify initial boot task idle setup
    - sched/rt: Fix live lock between select_fallback_rq() and RT push
    - Revert "SUNRPC dont update timeout value on connection reset"
    - NFSv4: Fix a state manager thread deadlock regression
    - ACPI: NFIT: Fix incorrect calculation of idt size
    - timers: Tag (hr)timer softirq as hotplug safe
    - drm/tests: Fix incorrect argument in drm_test_mm_insert_range
    - cxl/mbox: Fix CEL logic for poison and security commands
    - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y
    - mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
    - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and
      hugetlb_reparenting_test.sh that may cause error
    - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are
      specified
    - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
    - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list
    - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement
    - cxl/port: Fix cxl_test register enumeration regression
    - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers
    - ring-buffer: Fix bytes info in per_cpu buffer stats
    - ring-buffer: Update "shortest_full" in polling
    - btrfs: refresh dir last index during a rewinddir(3) call
    - btrfs: file_remove_privs needs an exclusive lock in direct io write
    - btrfs: set last dir index to the current last index when opening dir
    - btrfs: fix race between reading a directory and adding entries to it
    - btrfs: properly report 0 avail for very full file systems
    - media: uvcvideo: Fix OOB read
    - bpf: Add override check to kprobe multi link attach
    - bpf: Fix BTF_ID symbol generation collision
    - bpf: Fix BTF_ID symbol generation collision in tools/
    - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    - thermal: sysfs: Fix trip_point_hyst_store()
    - tracing/user_events: Align set_bit() address for all archs
    - ata: libata-core: Fix ata_port_request_pm() locking
    - ata: libata-core: Fix port and device removal
    - ata: libata-core: Do not register PM operations for SAS ports
    - ata: libata-sata: increase PMP SRST timeout to 10s
    - i915: Limit the length of an sg list to the requested length
    - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top
    - power: supply: rk817: Add missing module alias
    - power: supply: ab8500: Set typing and props
    - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
    - drm/amdkfd: Use gpu_offset for user queue's wptr
    - drm/amd/display: fix the ability to use lower resolution modes on eDP
    - drm/meson: fix memory leak on ->hpd_notify callback
    - rbd: move rbd_dev_refresh() definition
    - rbd: decouple header read-in from updating rbd_dev->header
    - rbd: decouple parent info read-in from updating rbd_dev
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    - memcg: drop kmem.limit_in_bytes
    - mm, memcg: reconsider kmem.limit_in_bytes deprecation
    - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL
    - Linux 6.5.6

  * Mantic update: v6.5.5 upstream stable release (LP: #2043416)
    - iomap: Fix possible overflow condition in iomap_write_delalloc_scan
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: handle errors properly in update_inline_extent_backref()
    - btrfs: output extra debug info if we failed to find an inline backref
    - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
      _idle()
    - scftorture: Forgive memory-allocation failure if KASAN
    - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout
    - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models
    - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - s390/boot: cleanup number of page table levels setup
    - kselftest/arm64: fix a memleak in zt_regs_run()
    - perf/imx_ddr: speed up overflow frequency of cycle
    - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
    - selftests/nolibc: fix up kernel parameters support
    - selftests/nolibc: prevent out of bounds access in expect_vfprintf
    - spi: sun6i: add quirk for dual and quad SPI modes support
    - devlink: remove reload failed checks in params get/set callbacks
    - crypto: lrw,xts - Replace strlcpy with strscpy
    - ice: Don't tx before switchdev is fully configured
    - wifi: ath9k: fix fortify warnings
    - wifi: ath9k: fix printk specifier
    - wifi: rtw88: delete timer and free skb queue when unloading
    - wifi: mwifiex: fix fortify warning
    - mt76: mt7921: don't assume adequate headroom for SDIO headers
    - wifi: wil6210: fix fortify warnings
    - can: sun4i_can: Add acceptance register quirk
    - can: sun4i_can: Add support for the Allwinner D1
    - [Config] updateconfigs for CAN_SUN4I
    - net: Use sockaddr_storage for getsockopt(SO_PEERNAME).
    - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan()
    - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode
    - net/ipv4: return the real errno instead of -EINVAL
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device
    - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922
    - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922
    - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922
    - Bluetooth: Fix hci_suspend_sync crash
    - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID
    - netlink: convert nlk->flags to atomic flags
    - tpm_tis: Resend command to recover from data transfer errors
    - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed
    - wifi: mac80211: check S1G action frame size
    - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
    - wifi: cfg80211: reject auth/assoc to AP with our address
    - wifi: cfg80211: ocb: don't leave if not joined
    - wifi: mac80211: check for station first in client probe
    - wifi: mac80211_hwsim: drop short frames
    - Revert "wifi: mac80211_hwsim: check the return value of nla_put_u32"
    - libbpf: Free btf_vmlinux when closing bpf_object
    - wifi: ath12k: Fix memory leak in rx_desc and tx_desc
    - wifi: ath12k: add check max message length while scanning with extraie
    - Fix nomenclature for USB and PCI wireless devices
    - bpf: Consider non-owning refs trusted
    - bpf: Consider non-owning refs to refcounted nodes RCU protected
    - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
    - drm/edid: Add quirk for OSVR HDK 2.0
    - drm: bridge: samsung-dsim: Drain command transfer FIFO before transfer
    - arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
    - arm64: dts: qcom: sm6125-sprout: correct ramoops pmsg-size
    - arm64: dts: qcom: sm6350: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size
    - drm/amdgpu: Increase soft IH ring size
    - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
    - drm/amdgpu: Update ring scheduler info as needed
    - drm/amd/display: Fix underflow issue on 175hz timing
    - ASoC: SOF: topology: simplify code to prevent static analysis warnings
    - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config
    - ALSA: hda: intel-dsp-cfg: add LunarLake support
    - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314
    - drm/amd/display: Use max memclk variable when setting max memclk
    - drm/msm/adreno: Use quirk identify hw_apriv
    - drm/msm/adreno: Use quirk to identify cached-coherent support
    - drm/exynos: fix a possible null-pointer dereference due to data race in
      exynos_drm_crtc_atomic_disable()
    - io_uring: annotate the struct io_kiocb slab for appropriate user copy
    - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer()
    - bus: ti-sysc: Configure uart quirks for k3 SoC
    - arm64: dts: qcom: sc8280xp-x13s: Add camera activity LED
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - ext2: fix datatype of block number in ext2_xattr_set2()
    - blk-mq: fix tags leak when shrink nr_hw_queues
    - ASoC: SOF: amd: clear panic mask status when panic occurs
    - x86: bring back rep movsq for user access on CPUs without ERMS
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - ext4: add two helper functions extent_logical_end() and pa_logical_end()
    - ext4: avoid overlapping preallocations due to overflow
    - PCI: dwc: Provide deinit callback for i.MX
    - ARM: 9317/1: kexec: Make smp stop calls asynchronous
    - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
    - PCI: vmd: Disable bridge window for domain reset
    - PCI: fu740: Set the number of MSI vectors
    - media: mdp3: Fix resource leaks in of_find_device_by_node
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
    - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is
      detected
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: cdns3: Put the cdns set active part outside the spin lock
    - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - tools: iio: iio_generic_buffer: Fix some integer type and calculation
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM
    - usb: dwc3: dwc3-octeon: Verify clock divider
    - usb: ehci: add workaround for chipidea PORTSC.PEC bug
    - usb: chipidea: add workaround for chipidea PEC bug
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - interconnect: Fix locking for runpm vs reclaim
    - usb: typec: qcom-pmic-typec: register drm_bridge
    - printk: Reduce console_unblank() usage in unsafe scenarios
    - printk: Keep non-panic-CPUs out of console lock
    - printk: Do not take console lock for console_flush_on_panic()
    - printk: Consolidate console deferred printing
    - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic()
    - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
    - btrfs: introduce struct to consolidate extent buffer write context
    - btrfs: zoned: introduce block group context to btrfs_eb_write_context
    - btrfs: zoned: return int from btrfs_check_meta_write_pointer
    - btrfs: zoned: defer advancing meta write pointer
    - btrfs: zoned: activate metadata block group on write time
    - mtd: spi-nor: spansion: use CLPEF as an alternative to CLSR
    - mtd: spi-nor: spansion: preserve CFR2V[7] when writing MEMLAT
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
    - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
    - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    - md: don't dereference mddev after export_rdev()
    - md: fix warning for holder mismatch from export_rdev()
    - efivarfs: fix statfs() on efivarfs
    - PM: hibernate: Fix the exclusive get block device in test_resume mode
    - selftests: tracing: Fix to unmount tracefs for recovering environment
    - x86/ibt: Suppress spurious ENDBR
    - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*()
    - riscv: kexec: Align the kexeced kernel entry
    - x86/sched: Restore the SD_ASYM_PACKING flag in the DIE domain
    - scsi: target: core: Fix target_cmd_counter leak
    - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - panic: Reenable preemption in WARN slowpath
    - ata: libata-core: fetch sense data for successful commands iff CDL enabled
    - x86/boot/compressed: Reserve more memory for page tables
    - x86/purgatory: Remove LTO flags
    - samples/hw_breakpoint: fix building without module unloading
    - blk-mq: prealloc tags when increase tagset nr_hw_queues
    - blk-mq: fix tags UAF when shrinking q->nr_hw_queues
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - Revert "SUNRPC: Fail faster on bad verifier"
    - attr: block mode changes of symlinks
    - ovl: fix failed copyup of fileattr on a symlink
    - ovl: fix incorrect fdput() on aio completion
    - io_uring/net: fix iter retargeting for selected buf
    - x86/platform/uv: Use alternate source for socket to node data
    - Revert "firewire: core: obsolete usage of GFP_ATOMIC at building node tree"
    - drm/amd: Make fence wait in suballocator uninterruptible
    - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory"
    - dm: don't attempt to queue IO under RCU protection
    - dm: fix a race condition in retrieve_deps
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio
    - btrfs: fix race between finishing block group creation and its item update
    - btrfs: release path before inode lookup during the ino lookup ioctl
    - btrfs: check for BTRFS_FS_ERROR in pending ordered assert
    - tracing/synthetic: Fix order of struct trace_dynamic_info
    - tracing: Have tracing_max_latency inc the trace array ref count
    - tracing: Have event inject files inc the trace array ref count
    - tracing/synthetic: Print out u64 values properly
    - tracing: Increase trace array ref count on enable and filter files
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - selinux: fix handling of empty opts in selinux_fs_context_submount()
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - i2c: aspeed: Reset the i2c controller when timeout occurs
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - ata: libahci: clear pending interrupt status
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
    - scsi: pm8001: Setup IRQs on resume
    - Revert "comedi: add HAS_IOPORT dependencies"
    - [Config] updateconfigs for COMEDI/HAS_IOPORT deps
    - ext4: fix rec_len verify error
    - drm/radeon: make fence wait in suballocator uninterrruptable
    - drm/i915: Only check eDP HPD when AUX CH is shared
    - drm/amdkfd: Insert missing TLB flush on GFX10 and later
    - drm/tests: helpers: Avoid a driver uaf
    - drm/amd/display: Adjust the MST resume flow
    - drm/amd/display: fix the white screen issue when >= 64GB DRAM
    - drm/amd/display: Add DPIA Link Encoder Assignment Fix
    - drm/amd/display: Fix 2nd DPIA encoder Assignment
    - Revert "memcg: drop kmem.limit_in_bytes"
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - interconnect: Teach lockdep about icc_bw_lock order
    - x86/alternatives: Remove faulty optimization
    - x86,static_call: Fix static-call vs return-thunk
    - Linux 6.5.5

  * Could not probe Samsung P44 30S3 PM9C1a SSD correctly: nvme nvme0: Device
    not ready: aborting installation, CSTS=0x0 (LP: #2041495) // Mantic update:
    v6.5.5 upstream stable release (LP: #2043416)
    - nvme: avoid bogus CRTO values

  * Mantic update: v6.5.4 upstream stable release (LP: #2041999)
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - drm/virtio: Conditionally allocate virtio_gpu_fence
    - scsi: ufs: core: Add advanced RPMB support where UFSHCI 4.0 does not support
      EHS length in UTRD
    - scsi: qla2xxx: Adjust IOCB resource on qpair create
    - scsi: qla2xxx: Limit TMF to 8 per function
    - scsi: qla2xxx: Fix deletion race condition
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix command flush during TMF
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Fix session hang in gnl
    - scsi: qla2xxx: Fix TMF leak through
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - scsi: qla2xxx: Flush mailbox commands on chip reset
    - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
    - scsi: qla2xxx: Error code did not return to upper layer
    - scsi: qla2xxx: Fix firmware resource tracking
    - null_blk: fix poll request timeout handling
    - kernfs: fix missing kernfs_iattr_rwsem locking
    - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    - clk: qcom: camcc-sc7180: fix async resume during probe
    - drm/ast: Fix DRAM init on AST2200
    - ASoC: tegra: Fix SFC conversion for few rates
    - ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
    - arm64: tegra: Update AHUB clock parent and rate on Tegra234
    - arm64: tegra: Update AHUB clock parent and rate
    - clk: qcom: turingcc-qcs404: fix missing resume during probe
    - ARM: dts: qcom: msm8974pro-castor: correct inverted X of touchscreen
    - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt
    - ARM: dts: qcom: msm8974pro-castor: correct touchscreen function names
    - ARM: dts: qcom: msm8974pro-castor: correct touchscreen syna,nosleep-mode
    - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos
    - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
    - send channel sequence number in SMB3 requests after reconnects
    - memcg: drop kmem.limit_in_bytes
    - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
    - lib/test_meminit: allocate pages up to order MAX_ORDER
    - Multi-gen LRU: avoid race in inc_min_seq()
    - parisc: led: Fix LAN receive and transmit LEDs
    - parisc: led: Reduce CPU overhead for disk & lan LED computation
    - cifs: update desired access while requesting for directory lease
    - pinctrl: cherryview: fix address_space_handler() argument
    - dt-bindings: clock: xlnx,versal-clk: drop select:false
    - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
    - clk: imx: pll14xx: align pdiv with reference manual
    - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    - soc: qcom: qmi_encdec: Restrict string length in decode
    - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors
    - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors
    - clk: qcom: lpasscc-sc7280: fix missing resume during probe
    - clk: qcom: q6sstop-qcs404: fix missing resume during probe
    - clk: qcom: mss-sc7180: fix missing resume during probe
    - NFS: Fix a potential data corruption
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - bus: mhi: host: Skip MHI reset if device is in RDDM
    - kbuild: rpm-pkg: define _arch conditionally
    - kbuild: do not run depmod for 'make modules_sign'
    - kbuild: dummy-tools: make MPROFILE_KERNEL checks work on BE
    - tpm_crb: Fix an error handling path in crb_acpi_add()
    - gfs2: Switch to wait_event in gfs2_logd
    - gfs2: low-memory forced flush fixes
    - mailbox: qcom-ipcc: fix incorrect num_chans counting
    - kconfig: fix possible buffer overflow
    - tools/mm: fix undefined reference to pthread_once
    - Input: iqs7222 - configure power mode before triggering ATI
    - perf trace: Really free the evsel->priv area
    - pwm: atmel-tcb: Harmonize resource allocation order
    - pwm: atmel-tcb: Fix resource freeing in error path and remove
    - backlight: lp855x: Initialize PWM state on first brightness change
    - backlight: gpio_backlight: Drop output GPIO direction check for initial
      power state
    - perf parse-events: Separate YYABORT and YYNOMEM cases
    - perf parse-events: Move instances of YYABORT to YYNOMEM
    - perf parse-events: Separate ENOMEM memory handling
    - perf parse-events: Additional error reporting
    - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests
    - Input: tca6416-keypad - always expect proper IRQ number in i2c client
    - Input: tca6416-keypad - fix interrupt enable disbalance
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
    - perf script: Print "cgroup" field on the same line as "comm"
    - perf bpf-filter: Fix sample flag check with ||
    - perf dlfilter: Initialize addr_location before passing it to
      thread__find_symbol_fb()
    - perf dlfilter: Add al_cleanup()
    - perf vendor events: Update the JSON/events descriptions for power10 platform
    - perf vendor events: Drop some of the JSON/events for power10 platform
    - perf vendor events: Drop STORES_PER_INST metric event for power10 platform
    - perf vendor events: Move JSON/events to appropriate files for power10
      platform
    - perf vendor events: Update metric event names for power10 platform
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete()
    - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list
    - pwm: lpc32xx: Remove handling of PWM channels
    - accel/ivpu: refactor deprecated strncpy
    - perf header: Fix missing PMU caps
    - i3c: master: svc: Describe member 'saved_regs'
    - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical
      operators
    - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test
    - regulator: tps6287x: Fix n_voltages
    - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest
    - drm/i915: mark requests for GuC virtual engines to avoid use-after-free
    - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice()
    - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice()
    - netfilter: nf_tables: Audit log setelem reset
    - netfilter: nf_tables: Audit log rule reset
    - smb: propagate error code of extract_sharename()
    - net/sched: fq_pie: avoid stalls in fq_pie_timer()
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - net: fib: avoid warn splat in flow dissector
    - xsk: Fix xsk_diag use-after-free error during socket cleanup
    - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page"
    - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn()
    - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    - drm/amd/display: fix mode scaling (RMX_.*)
    - net/handshake: fix null-ptr-deref in handshake_nl_done_doit()
    - net: use sk_forward_alloc_get() in sk_get_meminfo()
    - net: annotate data-races around sk->sk_forward_alloc
    - mptcp: annotate data-races around msk->rmem_fwd_alloc
    - net: annotate data-races around sk->sk_tsflags
    - net: annotate data-races around sk->sk_bind_phc
    - ipv4: ignore dst hint for multipath routes
    - ipv6: ignore dst hint for multipath routes
    - selftests/bpf: Fix a CI failure caused by vsock write
    - igb: disable virtualization features on 82580
    - gve: fix frag_list chaining
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - net: phy: micrel: Correct bit assignments for phy_device flags
    - bpf, sockmap: Fix skb refcnt race after locking changes
    - af_unix: Fix msg_controllen test in scm_pidfd_recv() for MSG_CMSG_COMPAT.
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - kcm: Destroy mutex in kcm_exit_net()
    - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - s390/zcrypt: don't leak memory if dev_set_name() fails
    - regulator: tps6594-regulator: Fix random kernel crash
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - net/mlx5e: Clear mirred devices array if the rule is split
    - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix
    - net/mlx5: Rework devlink port alloc/free into init/cleanup
    - net/mlx5: Push devlink port PF/VF init/cleanup calls out of
      devlink_port_register/unregister()
    - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode
    - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and
      offload
    - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
    - net: dsa: sja1105: complete tc-cbs offload support on SJA1110
    - net: phylink: fix sphinx complaint about invalid literal
    - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
      kern_sys_bpf().
    - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check.
    - s390/bpf: Pass through tail call counter in trampolines
    - bpf: bpf_sk_storage: Fix invalid wait context lockdep report
    - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc
    - netfilter: nf_tables: Unbreak audit log reset
    - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C)
    - net: hns3: fix tx timeout issue
    - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read()
    - net: hns3: fix debugfs concurrency issue between kfree buffer and read
    - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue
    - net: hns3: fix the port information display when sfp is absent
    - net: hns3: remove GSO partial feature bit
    - net: enetc: distinguish error from valid pointers in
      enetc_fixup_clear_rss_rfs()
    - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
    - sh: push-switch: Reorder cleanup operations to avoid use-after-free bug
    - linux/export: fix reference to exported functions for parisc64
    - watchdog: advantech_ec_wdt: fix Kconfig dependencies
    - drm/amd/display: Temporary Disable MST DP Colorspace Property
    - ARC: atomics: Add compiler barrier to atomic operations...
    - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL
    - dmaengine: sh: rz-dmac: Fix destination and source data size setting
    - misc: fastrpc: Fix remote heap allocation request
    - misc: fastrpc: Fix incorrect DMA mapping unmap request
    - jbd2: fix checkpoint cleanup performance regression
    - jbd2: check 'jh->b_transaction' before removing it from checkpoint
    - jbd2: correct the end of the journal recovery scan range
    - ext4: add correct group descriptors and reserved GDT blocks to system zone
    - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}
    - ext4: drop dio overwrite only flag and associated warning
    - f2fs: get out of a repeat loop when getting a locked data page
    - f2fs: flush inode if atomic file is aborted
    - f2fs: avoid false alarm of circular locking
    - lib: test_scanf: Add explicit type cast to result initialization in
      test_number_prefix()
    - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation
    - memcontrol: ensure memcg acquired by id is properly set up
    - ata: ahci: Add Elkhart Lake AHCI controller
    - ata: pata_falcon: fix IO base selection for Q40
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: zoned: do not zone finish data relocation block group
    - btrfs: fix start transaction qgroup rsv double free
    - btrfs: free qgroup rsv on io failure
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: set page extent mapped after read_folio in relocate_one_page
    - btrfs: zoned: re-enable metadata over-commit for zoned mode
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - btrfs: scrub: avoid unnecessary extent tree search preparing stripes
    - btrfs: scrub: avoid unnecessary csum tree search preparing stripes
    - btrfs: scrub: fix grouping of read IO
    - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable()
    - mtd: rawnand: brcmnand: Fix crash during the panic_write
    - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
    - mtd: spi-nor: Correct flags for Winbond w25q128
    - mtd: rawnand: brcmnand: Fix potential false time out warning
    - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
    - Revert "drm/amd/display: Remove v_startup workaround for dcn3+"
    - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
    - drm/amd/display: limit the v_startup workaround to ASICs older than DCN3.1
    - drm/amd/display: prevent potential division by zero errors
    - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling
    - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry
    - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn
    - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration
    - KVM: nSVM: Check instead of asserting on nested TSC scaling support
    - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state
    - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running
    - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL
    - MIPS: Only fiddle with CHECKFLAGS if `need-compiler'
    - MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression
    - perf hists browser: Fix hierarchy mode header
    - perf build: Update build rule for generated files
    - perf test shell stat_bpf_counters: Fix test on Intel
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - perf build: Include generated header files properly
    - perf hists browser: Fix the number of entries for 'e' key
    - drm/amd/display: always switch off ODM before committing more streams
    - drm/amd/display: Remove wait while locked
    - drm/amdkfd: Add missing gfx11 MQD manager callbacks
    - drm/amdgpu: register a dirty framebuffer callback for fbcon
    - bpf: fix bpf_probe_read_kernel prototype mismatch
    - regulator: raa215300: Change the scope of the variables {clkin_name,
      xin_name}
    - regulator: raa215300: Fix resource leak in case of error
    - parisc: sba_iommu: Fix build warning if procfs if disabled
    - kunit: Fix wild-memory-access bug in kunit_free_suite_set()
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - kselftest/runner.sh: Propagate SIGTERM to runner child
    - selftests: Keep symlinks, when possible
    - selftests/ftrace: Fix dependencies for some of the synthetic event tests
    - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule()
    - octeontx2-pf: Fix page pool cache index corruption.
    - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
      smcr_port_add
    - net: stmmac: fix handling of zero coalescing tx-usecs
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - hsr: Fix uninit-value access in fill_frame_info()
    - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast
      address
    - net:ethernet:adi:adin1110: Fix forwarding offload
    - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show"
    - net: dsa: sja1105: propagate exact error code from
      sja1105_dynamic_config_poll_valid()
    - net: dsa: sja1105: fix multicast forwarding working only for last added mdb
      entry
    - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB
      accesses
    - net: dsa: sja1105: block FDB accesses that are concurrent with a switch
      reset
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
    - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
    - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows
    - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events
    - platform/mellanox: NVSW_SN2201 should depend on ACPI
    - [Config] updateconfigs for NVSW_SN2201
    - net: macb: fix sleep inside spinlock
    - veth: Update XDP feature set when bringing up device
    - ipv6: fix ip6_sock_set_addr_preferences() typo
    - tcp: Factorise sk_family-independent comparison in
      inet_bind2_bucket_match(_addr_any).
    - tcp: Fix bind() regression for v4-mapped-v6 wildcard address.
    - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address.
    - selftest: tcp: Fix address length in bind_wildcard.c.
    - ixgbe: fix timestamp configuration code
    - igb: clean up in all error paths when enabling SR-IOV
    - net: renesas: rswitch: Fix unmasking irq condition
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - vm: fix move_vma() memory accounting being off
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    - Linux 6.5.4

  * CVE-2023-6176
    - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()

 -- Roxana Nicolescu <email address hidden>  Fri, 05 Jan 2024 15:57:56 +0100

Available diffs

Superseded in jammy-proposed
linux (5.15.0-93.103) jammy; urgency=medium

  * jammy/linux: 5.15.0-93.103 -proposed tracker (LP: #2048330)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] remove helper scripts
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)

  * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382)
    - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"

  * CVE-2023-6622
    - netfilter: nf_tables: bail out on mismatching dynset and set expressions

  * CVE-2024-0193
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets

  * CVE-2023-6040
    - netfilter: nf_tables: Reject tables of unsupported family

  * Patches needed for AmpereOne (arm64) (LP: #2044192)
    - clocksource/arm_arch_timer: Add build-time guards for unhandled register
      accesses
    - clocksource/drivers/arm_arch_timer: Drop CNT*_TVAL read accessors
    - clocksource/drivers/arm_arch_timer: Extend write side of timer register
      accessors to u64
    - clocksource/drivers/arm_arch_timer: Move system register timer programming
      over to CVAL
    - clocksource/drivers/arm_arch_timer: Move drop _tval from erratum function
      names
    - clocksource/drivers/arm_arch_timer: Fix MMIO base address vs callback
      ordering issue
    - clocksource/drivers/arm_arch_timer: Move MMIO timer programming over to CVAL
    - clocksource/drivers/arm_arch_timer: Advertise 56bit timer to the core code
    - clocksource/drivers/arm_arch_timer: Work around broken CVAL implementations
    - clocksource/drivers/arm_arch_timer: Remove any trace of the TVAL programming
      interface
    - clocksource/drivers/arm_arch_timer: Drop unnecessary ISB on CVAL programming
    - clocksource/drivers/arm_arch_timer: Fix masking for high freq counters
    - clocksource/drivers/arch_arm_timer: Move workaround synchronisation around

  * Add quirk to disable i915 fastboot on B&R PC (LP: #2047630)
    - SAUCE: i915: force disable fastboot quirk

  * Some machines can't pass the pm-graph test (LP: #2046217)
    - wifi: iwlwifi: pcie: rescan bus if no parent

  * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105)
    - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5

  * linux tools packages for derived kernels refuse to install simultaneously
    due to libcpupower name collision (LP: #2035971)
    - [Packaging] Statically link libcpupower into cpupower tool

  * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
    (LP: #2045562)
    - [Debian] autoreconstruct - Do not generate chmod -x for deleted files

  * CVE-2023-6931
    - perf/core: Add a new read format to get a number of lost samples
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet

  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()

  * CVE-2023-6817
    - netfilter: nft_set_pipapo: skip inactive elements during set walk

  * Jammy update: v5.15.136 upstream stable release (LP: #2046008)
    - iommu/vt-d: Avoid memory allocation in iommu_suspend()
    - scsi: core: Use a structure member to track the SCSI command submitter
    - scsi: core: Rename scsi_mq_done() into scsi_done() and export it
    - scsi: ib_srp: Call scsi_done() directly
    - RDMA/srp: Do not call scsi_done() from srp_abort()
    - RDMA/cxgb4: Check skb value for failure to allocate
    - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
    - of: overlay: Reorder struct fragment fields kerneldoc
    - platform/x86: think-lmi: Fix reference leak
    - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section
      mismatch warning
    - lib/test_meminit: fix off-by-one error in test_pages()
    - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
    - quota: Fix slow quotaoff
    - net: prevent address rewrite in kernel_bind()
    - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
    - KEYS: trusted: allow use of kernel RNG for key material
    - KEYS: trusted: Remove redundant static calls usage
    - drm/msm/dp: do not reinitialize phy unless retry during link training
    - drm/msm/dsi: skip the wait for video mode done if not applicable
    - drm/msm/dsi: fix irq_of_parse_and_map() error checking
    - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow
    - ravb: Fix up dma_free_coherent() call in ravb_remove()
    - ravb: Fix use-after-free issue in ravb_tx_timeout_work()
    - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
    - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
    - eth: remove copies of the NAPI_POLL_WEIGHT define
    - xen-netback: use default TX queue size for vifs
    - riscv, bpf: Factor out emit_call for kernel and bpf context
    - riscv, bpf: Sign-extend return values
    - drm/vmwgfx: fix typo of sizeof argument
    - bpf: Fix verifier log for async callback return values
    - net: macsec: indicate next pn update when offloading
    - net: phy: mscc: macsec: reject PN update requests
    - ixgbe: fix crash with empty VF macvlan list
    - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
    - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
    - pinctrl: renesas: rzn1: Enable missing PINMUX
    - nfc: nci: assert requested protocol is valid
    - workqueue: Override implicit ordered attribute in
      workqueue_apply_unbound_cpumask()
    - net: add sysctl accept_ra_min_rtr_lft
    - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
    - net: release reference to inet6_dev pointer
    - media: mtk-jpeg: Fix use after free bug due to uncanceled work
    - dmaengine: stm32-mdma: abort resume if no ongoing transfer
    - xhci: Keep interrupt disabled in initialization until host is running.
    - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
    - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
    - usb: dwc3: Soft reset phy on probe for host
    - usb: cdns3: Modify the return value of cdns_set_active () to void when
      CONFIG_PM_SLEEP is disabled
    - usb: musb: Get the musb_qh poniter after musb_giveback
    - usb: musb: Modify the "HWVers" register address
    - iio: pressure: bmp280: Fix NULL pointer exception
    - iio: pressure: dps310: Adjust Timeout Settings
    - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
    - drm/amdgpu: add missing NULL check
    - drm/amd/display: Don't set dpms_off for seamless boot
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
    - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
    - mcb: remove is_added flag from mcb_device struct
    - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple
      Ridge
    - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding
    - libceph: use kernel_connect()
    - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
    - ceph: fix type promotion bug on 32bit systems
    - Input: powermate - fix use-after-free in powermate_config_complete
    - Input: psmouse - fix fast_reconnect function for PS/2 mode
    - Input: xpad - add PXN V900 support
    - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
    - Input: goodix - ensure int GPIO is in input for gpio_count == 1 &&
      gpio_int_idx == 0 case
    - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session
    - cgroup: Remove duplicates in cgroup v1 tasks file
    - counter: microchip-tcb-capture: Fix the use of internal GCLK logic
    - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
    - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
    - usb: cdnsp: Fixes issue with dequeuing not queued requests
    - x86/alternatives: Disable KASAN in apply_alternatives()
    - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq
    - dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
    - powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
    - powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
    - arm64: report EL1 UNDEFs better
    - arm64: die(): pass 'err' as long
    - arm64: consistently pass ESR_ELx to die()
    - arm64: rework FPAC exception handling
    - arm64: rework BTI exception handling
    - arm64: allow kprobes on EL0 handlers
    - arm64: split EL0/EL1 UNDEF handlers
    - arm64: factor out EL1 SSBS emulation hook
    - arm64: factor insn read out of call_undef_hook()
    - arm64: rework EL0 MRS emulation
    - arm64: armv8_deprecated: fold ops into insn_emulation
    - arm64: armv8_deprecated move emulation functions
    - arm64: armv8_deprecated: move aarch32 helper earlier
    - arm64: armv8_deprecated: rework deprected instruction handling
    - arm64: armv8_deprecated: fix unused-function error
    - usb: hub: Guard against accesses to uninitialized BOS descriptors
    - eth: remove remaining copies of the NAPI_POLL_WEIGHT define
    - Linux 5.15.136

  * Jammy update: v5.15.135 upstream stable release (LP: #2045809)
    - spi: zynqmp-gqspi: Convert to platform remove callback returning void
    - spi: zynqmp-gqspi: fix clock imbalance on probe failure
    - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
    - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
    - NFS: Cleanup unused rpc_clnt variable
    - NFS: rename nfs_client_kset to nfs_kset
    - NFSv4: Fix a state manager thread deadlock regression
    - ring-buffer: remove obsolete comment for free_buffer_page()
    - ring-buffer: Fix bytes info in per_cpu buffer stats
    - arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault path
    - iommu/arm-smmu-v3: Set TTL invalidation hint better
    - iommu/arm-smmu-v3: Avoid constructing invalid range commands
    - rbd: move rbd_dev_refresh() definition
    - rbd: decouple header read-in from updating rbd_dev->header
    - rbd: decouple parent info read-in from updating rbd_dev
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    - block: fix use-after-free of q->q_usage_counter
    - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
    - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
    - wifi: mwifiex: Fix tlv_buf_left calculation
    - net: replace calls to sock->ops->connect() with kernel_connect()
    - net: prevent rewrite of msg_name in sock_sendmsg()
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - arm64: Add Cortex-A520 CPU part definition
    - HID: sony: Fix a potential memory leak in sony_probe()
    - ubi: Refuse attaching if mtd's erasesize is 0
    - wifi: iwlwifi: dbg_ini: fix structure packing
    - iwlwifi: avoid void pointer arithmetic
    - wifi: iwlwifi: mvm: Fix a memory corruption issue
    - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
    - bpf: Fix tr dereferencing
    - drivers/net: process the result of hdlc_open() and add call of hdlc_close()
      in uhdlc_close()
    - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    - regmap: rbtree: Fix wrong register marked as in-cache when creating new node
    - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
    - [Config] updateconfigs for IMA_BLACKLIST_KEYRING
    - scsi: target: core: Fix deadlock due to recursive locking
    - ima: rework CONFIG_IMA dependency block
    - NFSv4: Fix a nfs4_state_manager() race
    - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
    - modpost: add missing else to the "of" check
    - net: fix possible store tearing in neigh_periodic_work()
    - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
    - ptp: ocp: Fix error handling in ptp_ocp_device_init
    - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
    - net: nfc: llcp: Add lock when modifying device list
    - net: ethernet: ti: am65-cpsw: Fix error code in
      am65_cpsw_nuss_init_tx_chns()
    - ibmveth: Remove condition to recompute TCP header checksum.
    - netfilter: handle the connecting collision properly in
      nf_conntrack_proto_sctp
    - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
    - ipv4: Set offload_failed flag in fibmatch results
    - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
    - tipc: fix a potential deadlock on &tx->lock
    - tcp: fix quick-ack counting to count actual ACKs of new data
    - tcp: fix delayed ACKs for MSS boundary condition
    - sctp: update transport state when processing a dupcook packet
    - sctp: update hb timer immediately after users change hb_interval
    - HID: sony: remove duplicate NULL check before calling usb_free_urb()
    - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
    - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
    - RDMA/core: Require admin capabilities to set system parameters
    - of: dynamic: Fix potential memory leak in of_changeset_action()
    - IB/mlx4: Fix the size of a buffer in add_port_entries()
    - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
    - gpio: pxa: disable pinctrl calls for MMP_GPIO
    - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
    - RDMA/cma: Fix truncation compilation warning in make_cma_ports
    - RDMA/uverbs: Fix typo of sizeof argument
    - RDMA/siw: Fix connection failure handling
    - RDMA/mlx5: Fix NULL string error
    - ksmbd: fix uaf in smb20_oplock_break_ack
    - parisc: Restore __ldcw_align for PA-RISC 2.0 processors
    - xen/events: replace evtchn_rwlock with RCU
    - Linux 5.15.135

  * CVE-2023-46813
    - x86/sev: Disable MMIO emulation from user mode
    - x86/sev: Check IOBM for IOIO exceptions from user-space
    - x86/sev: Check for user-space IOIO pointing to kernel space

  * CVE-2023-6111
    - netfilter: nf_tables: remove catchall element in GC sync path

  * Change in trace file leads to test timeout in ftrace tests on 5.15 ARM64
    (LP: #2029405)
    - selftests/ftrace: Stop tracing while reading the trace file by default

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list

  * Kernel doesn't compile with CONFIG_IMA (LP: #2041842)
    - SAUCE: LSM: Fix typo in ima_filter_rule_match struct argument

  * CVE-2023-32252
    - ksmbd: add smb-direct shutdown
    - ksmbd: Implements sess->ksmbd_chann_list as xarray
    - ksmbd: fix racy issue from session setup and logoff

  * Jammy update: v5.15.134 upstream stable release (LP: #2044023)
    - NFS: Use the correct commit info in nfs_join_page_group()
    - NFS: More fixes for nfs_direct_write_reschedule_io()
    - NFS/pNFS: Report EINVAL errors from connect() to the server
    - SUNRPC: Mark the cred for revalidation if the server rejects it
    - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - NFSv4.1: fix pnfs MDS=DS session trunking
    - tracing: Make trace_marker{,_raw} stream-like
    - tracing: Increase trace array ref count on enable and filter files
    - ata: ahci: Drop pointless VPRINTK() calls and convert the remaining ones
    - ata: libahci: clear pending interrupt status
    - ext4: scope ret locally in ext4_try_to_trim_range()
    - ext4: change s_last_trim_minblks type to unsigned long
    - ext4: replace the traditional ternary conditional operator with with
      max()/min()
    - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
    - ext4: do not let fstrim block system suspend
    - tracing: Have event inject files inc the trace array ref count
    - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
    - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
    - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
      fails
    - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
    - netfilter: nf_tables: fix memleak when more than 255 elements expired
    - ASoC: meson: spdifin: start hw on dai probe
    - netfilter: nf_tables: disallow element removal on anonymous sets
    - bpf: Avoid deadlock when using queue and stack maps from NMI
    - selftests: tls: swap the TX and RX sockets in some tests
    - net/core: Fix ETH_P_1588 flow dissector
    - ASoC: imx-audmix: Fix return error with devm_clk_get()
    - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
    - i40e: Add VF VLAN pruning
    - i40e: Fix VF VLAN offloading when port VLAN is configured
    - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
    - igc: Fix infinite initialization loop with early XDP redirect
    - powerpc/perf/hv-24x7: Update domain value check
    - dccp: fix dccp_v4_err()/dccp_v6_err() again
    - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
    - platform/x86: intel_scu_ipc: Check status upon timeout in
      ipc_wait_for_interrupt()
    - platform/x86: intel_scu_ipc: Don't override scu in
      intel_scu_ipc_dev_simple_command()
    - platform/x86: intel_scu_ipc: Fail IPC send if still busy
    - x86/srso: Fix srso_show_state() side effect
    - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
    - net: hns3: fix GRE checksum offload issue
    - net: hns3: only enable unicast promisc when mac table full
    - net: hns3: fix fail to delete tc flower rules during reset issue
    - net: hns3: add 5ms delay before clear firmware reset irq source
    - net: bridge: use DEV_STATS_INC()
    - team: fix null-ptr-deref when team device type is changed
    - net: rds: Fix possible NULL-pointer dereference
    - netfilter: nf_tables: disable toggling dormant table state more than once
    - locking/seqlock: Do the lockdep annotation before locking in
      do_write_seqcount_begin_nested()
    - net: ena: Flush XDP packets on error.
    - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
    - igc: Expose tx-usecs coalesce setting to user
    - Fix up backport of 136191703038 ("interconnect: Teach lockdep about
      icc_bw_lock order")
    - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
    - i2c: mux: gpio:Ā Replace custom acpi_get_local_address()
    - i2c: mux: gpio: Add missing fwnode_handle_put()
    - xfs: bound maximum wait time for inodegc work
    - xfs: introduce xfs_inodegc_push()
    - xfs: explicitly specify cpu when forcing inodegc delayed work to run
      immediately
    - xfs: check that per-cpu inodegc workers actually run on that cpu
    - xfs: disable reaping in fscounters scrub
    - xfs: fix xfs_inodegc_stop racing with mod_delayed_work
    - Input: i8042 - rename i8042-x86ia64io.h to i8042-acpipnpio.h
    - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
    - netfilter: exthdr: add support for tcp option removal
    - netfilter: nft_exthdr: Fix non-linear header modification
    - ata: libata: Rename link flag ATA_LFLAG_NO_DB_DELAY
    - ata: ahci: Add support for AMD A85 FCH (Hudson D4)
    - ata: ahci: Rename board_ahci_mobile
    - ata: ahci: Add Elkhart Lake AHCI controller
    - scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
    - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
    - btrfs: reset destination buffer when read_extent_buffer() gets invalid range
    - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
    - drm/bridge: ti-sn65dsi83: Do not generate HFP/HBP/HSA and EOT packet
    - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
    - bus: ti-sysc: Fix missing AM35xx SoC matching
    - clk: tegra: fix error return case for recalc_rate
    - treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_56.RULE
      (part 1)
    - ARM: dts: omap: correct indentation
    - ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
    - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
    - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
    - power: supply: ucs1002: fix error code in ucs1002_get_property()
    - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels()
    - xtensa: add default definition for XCHAL_HAVE_DIV32
    - xtensa: iss/network: make functions static
    - xtensa: boot: don't add include-dirs
    - xtensa: boot/lib: fix function prototypes
    - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
    - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    - i2c: npcm7xx: Fix callback completion ordering
    - dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
    - spi: sun6i: reduce DMA RX transfer width to single byte
    - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
    - parisc: sba: Fix compile warning wrt list of SBA devices
    - parisc: iosapic.c: Fix sparse warnings
    - parisc: drivers: Fix sparse warning
    - parisc: irq: Make irq_stack_union static to avoid sparse warning
    - scsi: qedf: Add synchronization between I/O completions and abort
    - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
    - selftests/ftrace: Correctly enable event in instance-event.tc
    - ring-buffer: Avoid softlockup in ring_buffer_resize()
    - btrfs: improve error message after failure to add delayed dir index item
    - selftests: fix dependency checker script
    - ring-buffer: Do not attempt to read past "commit"
    - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
    - drm/amd/display: Don't check registers, if using AUX BL control
    - drm/amdgpu: Handle null atom context in VBIOS info ioctl
    - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
    - scsi: pm80xx: Avoid leaking tags when processing
      OPC_INB_SET_CONTROLLER_CONFIG command
    - smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP
    - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
    - spi: nxp-fspi: reset the FLSHxCR1 registers
    - spi: stm32: add a delay before SPI disable
    - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
    - bpf: Clarify error expectations from bpf_clone_redirect
    - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
    - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
    - powerpc/watchpoints: Disable preemption in thread_change_pc()
    - powerpc/watchpoint: Disable pagefaults when getting user instruction
    - powerpc/watchpoints: Annotate atomic context in more places
    - ncsi: Propagate carrier gain/loss events to the NCSI controller
    - fbdev/sh7760fb: Depend on FB=y
    - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    - sched/cpuacct: Optimize away RCU read lock
    - cgroup: Fix suspicious rcu_dereference_check() usage warning
    - nvme-pci: factor the iod mempool creation into a helper
    - nvme-pci: factor out a nvme_pci_alloc_dev helper
    - nvme-pci: do not set the NUMA node of device if it has none
    - watchdog: iTCO_wdt: No need to stop the timer in probe
    - watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running
    - i40e: fix potential NULL pointer dereferencing of pf->vf
      i40e_sync_vsi_filters()
    - scsi: qla2xxx: Fix NULL pointer dereference in target mode
    - nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev
    - smack: Record transmuting in smk_transmuted
    - smack: Retrieve transmuting information in smack_inode_getsecurity()
    - Smack:- Use overlay inode label in smack_inode_copy_up()
    - iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
    - x86/srso: Add SRSO mitigation for Hygon processors
    - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
    - serial: 8250_port: Check IRQ data before use
    - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
    - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
      M70q
    - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
    - i2c: i801: unregister tco_pdev in i801_probe() error path
    - sched/rt: Fix live lock between select_fallback_rq() and RT push
    - io_uring/fs: remove sqe->rw_flags checking from LINKAT
    - Revert "SUNRPC dont update timeout value on connection reset"
    - proc: nommu: /proc/<pid>/maps: release mmap read lock
    - ring-buffer: Update "shortest_full" in polling
    - btrfs: properly report 0 avail for very full file systems
    - bpf: Fix BTF_ID symbol generation collision
    - bpf: Fix BTF_ID symbol generation collision in tools/
    - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    - ata: libata-core: Fix ata_port_request_pm() locking
    - ata: libata-core: Fix port and device removal
    - ata: libata-core: Do not register PM operations for SAS ports
    - ata: libata-sata: increase PMP SRST timeout to 10s
    - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
    - drm/meson: fix memory leak on ->hpd_notify callback
    - Linux 5.15.134

  * Jammy update: v5.15.133 upstream stable release (LP: #2043422)
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: output extra debug info if we failed to find an inline backref
    - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
      _idle()
    - scftorture: Forgive memory-allocation failure if KASAN
    - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - perf/imx_ddr: speed up overflow frequency of cycle
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
    - devlink: remove reload failed checks in params get/set callbacks
    - crypto: lrw,xts - Replace strlcpy with strscpy
    - wifi: ath9k: fix fortify warnings
    - wifi: ath9k: fix printk specifier
    - wifi: mwifiex: fix fortify warning
    - wifi: wil6210: fix fortify warnings
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - tpm_tis: Resend command to recover from data transfer errors
    - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - wifi: mac80211: check S1G action frame size
    - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
    - wifi: mac80211_hwsim: drop short frames
    - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
    - arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size
    - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
    - ALSA: hda: intel-dsp-cfg: add LunarLake support
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
    - drm/exynos: fix a possible null-pointer dereference due to data race in
      exynos_drm_crtc_atomic_disable()
    - bus: ti-sysc: Configure uart quirks for k3 SoC
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - ext2: fix datatype of block number in ext2_xattr_set2()
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - ARM: 9317/1: kexec: Make smp stop calls asynchronous
    - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
    - PCI: fu740: Set the number of MSI vectors
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: cdns3: Put the cdns set active part outside the spin lock
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - tools: iio: iio_generic_buffer: Fix some integer type and calculation
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - usb: ehci: add workaround for chipidea PORTSC.PEC bug
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - interconnect: Fix locking for runpm vs reclaim
    - printk: Consolidate console deferred printing
    - jbd2: refactor wait logic for transaction updates into a common function
    - jbd2: fix use-after-free of transaction_t race
    - jbd2: kill t_handle_lock transaction spinlock
    - jbd2: rename jbd_debug() to jbd2_debug()
    - jbd2: correct the end of the journal recovery scan range
    - mtd: rawnand: brcmnand: Allow SoC to provide I/O operations
    - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
    - MIPS: Use "grep -E" instead of "egrep"
    - perf test: Remove bash construct from stat_bpf_counters.sh test
    - perf test shell stat_bpf_counters: Fix test on Intel
    - btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
    - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    - selftests: tracing: Fix to unmount tracefs for recovering environment
    - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - x86/boot/compressed: Reserve more memory for page tables
    - x86/purgatory: Remove LTO flags
    - samples/hw_breakpoint: fix building without module unloading
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - attr: block mode changes of symlinks
    - ovl: fix failed copyup of fileattr on a symlink
    - ovl: fix incorrect fdput() on aio completion
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - btrfs: release path before inode lookup during the ino lookup ioctl
    - tracing: Have tracing_max_latency inc the trace array ref count
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - i2c: aspeed: Reset the i2c controller when timeout occurs
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - scsi: pm8001: Setup IRQs on resume
    - ext4: fix rec_len verify error
    - drm/amd/display: fix the white screen issue when >= 64GB DRAM
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
    - interconnect: Teach lockdep about icc_bw_lock order
    - Linux 5.15.133

  * Jammy update: v5.15.132 upstream stable release (LP: #2041702)
    - ARM: dts: imx: update sdma node name format
    - ARM: dts: imx7s: Drop dma-apb interrupt-names
    - ARM: dts: imx: Adjust dma-apbh node name
    - ARM: dts: imx: Set default tuning step for imx7d usdhc
    - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code
    - media: pulse8-cec: handle possible ping error
    - media: pci: cx23885: fix error handling for cx23885 ATSC boards
    - 9p: virtio: make sure 'offs' is initialized in zc_request
    - ksmbd: fix out of bounds in smb3_decrypt_req()
    - ksmbd: no response from compound read
    - ASoC: da7219: Flush pending AAD IRQ when suspending
    - ASoC: da7219: Check for failure reading AAD IRQ events
    - ethernet: atheros: fix return value check in atl1c_tso_csum()
    - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args
    - m68k: Fix invalid .section syntax
    - s390/dasd: use correct number of retries for ERP requests
    - s390/dasd: fix hanging device after request requeue
    - fs/nls: make load_nls() take a const parameter
    - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0
    - ASoc: codecs: ES8316: Fix DMIC config
    - ASoC: rt711: fix for JD event handling in ClockStop Mode0
    - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0
    - ASoC: atmel: Fix the 8K sample parameter in I2SC master
    - platform/x86: intel: hid: Always call BTNL ACPI method
    - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks
    - platform/x86: huawei-wmi: Silence ambient light sensor
    - drm/amd/display: Exit idle optimizations before attempt to access PHY
    - ovl: Always reevaluate the file signature for IMA
    - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer()
    - security: keys: perform capable check only on privileged operations
    - kprobes: Prohibit probing on CFI preamble symbol
    - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
    - vmbus_testing: fix wrong python syntax for integer value comparison
    - net: usb: qmi_wwan: add Quectel EM05GV2
    - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1()
    - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
    - scsi: lpfc: Remove reftag check in DIF paths
    - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
    - net: hns3: restore user pause configure when disable autoneg
    - drm/amdgpu: Match against exact bootloader status
    - netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
    - bnx2x: fix page fault following EEH recovery
    - sctp: handle invalid error codes without calling BUG()
    - scsi: storvsc: Always set no_report_opcodes
    - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path
    - ALSA: seq: oss: Fix racy open/close of MIDI devices
    - tracing: Introduce pipe_cpumask to avoid race on trace_pipes
    - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE
      notifications
    - arm64: lib: Import latest version of Arm Optimized Routines' strncmp
    - of: kexec: Mark ima_{free,stable}_kexec_buffer() as __init
    - udf: Check consistency of Space Bitmap Descriptor
    - udf: Handle error when adding extent to a file
    - Revert "net: macsec: preserve ingress frame ordering"
    - reiserfs: Check the return value from __getblk()
    - eventfd: prevent underflow for eventfd semaphores
    - fs: Fix error checking for d_hash_and_lookup()
    - tmpfs: verify {g,u}id mount options correctly
    - selftests/harness: Actually report SKIP for signal tests
    - ARM: ptrace: Restore syscall restart tracing
    - ARM: ptrace: Restore syscall skipping for tracers
    - refscale: Fix uninitalized use of wait_queue_head_t
    - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
    - selftests/resctrl: Make resctrl_tests run using kselftest framework
    - selftests/resctrl: Add resctrl.h into build deps
    - selftests/resctrl: Don't leak buffer in fill_cache()
    - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark
    - selftests/resctrl: Close perf value read fd on errors
    - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
    - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
    - selftests/futex: Order calls to futex_lock_pi
    - s390/pkey: fix/harmonize internal keyblob headers
    - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
    - ACPI: x86: s2idle: Post-increment variables when getting constraints
    - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table
    - x86/efistub: Fix PCI ROM preservation in mixed mode
    - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
    - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
    - bpf: Clear the probe_addr for uprobe
    - tcp: tcp_enter_quickack_mode() should be static
    - hwrng: nomadik - keep clock enabled while hwrng is registered
    - hwrng: pic32 - use devm_clk_get_enabled
    - regmap: rbtree: Use alloc_flags for memory allocations
    - udp: re-score reuseport groups when connected sockets are present
    - bpf: reject unhashed sockets in bpf_sk_assign
    - ipv6: Add reasons for skb drops to __udp6_lib_rcv
    - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
    - spi: tegra20-sflash: fix to check return value of platform_get_irq() in
      tegra_sflash_probe()
    - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
      in case of OOM
    - wifi: mt76: mt7915: fix power-limits while chan_switch
    - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
    - crypto: stm32 - Properly handle pm_runtime_get failing
    - crypto: api - Use work queue in crypto_destroy_instance
    - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
    - Bluetooth: Fix potential use-after-free when clear keys
    - net: tcp: fix unexcepted socket die when snd_wnd is 0
    - selftests/bpf: Clean up fmod_ret in bench_rename test script
    - net-memcg: Fix scope of sockmem pressure indicators
    - ice: ice_aq_check_events: fix off-by-one check when filling buffer
    - crypto: caam - fix unchecked return value error
    - hwrng: iproc-rng200 - Implement suspend and resume calls
    - lwt: Fix return values of BPF xmit ops
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
    - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    - wifi: mwifiex: Fix missed return in oob checks failed path
    - samples/bpf: fix broken map lookup probe
    - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
    - wifi: ath9k: protect WMI command response buffer replacement with a lock
    - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute
    - wifi: mwifiex: avoid possible NULL skb pointer dereference
    - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
    - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
    - net: arcnet: Do not call kfree_skb() under local_irq_disable()
    - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    - mlxsw: i2c: Limit single transaction buffer size
    - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
    - netrom: Deny concurrent connect().
    - drm/bridge: tc358764: Fix debug print parameter order
    - quota: factor out dquot_write_dquot()
    - quota: rename dquot_active() to inode_quota_active()
    - quota: add new helper dquot_active()
    - quota: fix dqput() to follow the guarantees dquot_srcu should provide
    - ASoC: stac9766: fix build errors with REGMAP_AC97
    - soc: qcom: ocmem: Add OCMEM hardware version print
    - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros
    - arm64: dts: qcom: sm8250: correct dynamic power coefficients
    - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM
    - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
    - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys
    - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller
    - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
    - arm64: dts: qcom: sm8350: Use proper CPU compatibles
    - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string
    - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
    - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
    - ARM: dts: BCM53573: Add cells sizes to PCIe node
    - ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
    - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again
    - arm64: dts: qcom: pmi8998: Add node for WLED
    - arm64: dts: qcom: correct SPMI WLED register range encoding
    - arm64: dts: qcom: pm660l: Add missing short interrupt
    - arm64: dts: qcom: pmi8994: Remove hardcoded linear WLED enabled-strings
    - arm64: dts: qcom: Move WLED num-strings from pmi8994 to sony-xperia-tone
    - arm64: dts: qcom: pmi8994: Add missing OVP interrupt
    - drm/etnaviv: fix dumping of active MMU context
    - x86/mm: Fix PAT bit missing from page protection modify mask
    - ARM: dts: s3c64xx: align pinctrl with dtschema
    - ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
    - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210
    - ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
    - drm: adv7511: Fix low refresh rate register for ADV7533/5
    - ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
    - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
    - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
    - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    - md/raid10: factor out dereference_rdev_and_rrdev()
    - md/raid10: use dereference_rdev_and_rrdev() to get devices
    - md/bitmap: don't set max_write_behind if there is no write mostly device
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    - drm/msm: Update dev core dump to not print backwards
    - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
    - of: unittest: fix null pointer dereferencing in
      of_unittest_find_node_by_name()
    - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt
    - drm/armada: Fix off-by-one error in armada_overlay_get_property()
    - drm/panel: simple: Add missing connector type and pixel format for AUO
      T215HVN01
    - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
    - [Config] updateconfigs for IMA_TRUSTED_KEYRING
    - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
    - drm/msm/mdp5: Don't leak some plane state
    - firmware: meson_sm: fix to avoid potential NULL pointer dereference
    - smackfs: Prevent underflow in smk_set_cipso()
    - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
    - drm/msm/a2xx: Call adreno_gpu_init() earlier
    - audit: fix possible soft lockup in __audit_inode_child()
    - io_uring: fix drain stalls by invalid SQE
    - bus: ti-sysc: Fix build warning for 64-bit build
    - drm/mediatek: Remove freeing not dynamic allocated memory
    - drm/mediatek: Fix potential memory leak if vmap() fail
    - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names
    - bus: ti-sysc: Fix cast to enum warning
    - md: Set MD_BROKEN for RAID1 and RAID10
    - md: add error_handlers for raid0 and linear
    - md/raid0: Factor out helper for mapping and submitting a bio
    - md/raid0: Fix performance regression for large sequential writes
    - md: raid0: account for split bio in iostat accounting
    - of: overlay: Call of_changeset_init() early
    - of: unittest: Fix overlay type in apply/revert check
    - ALSA: ac97: Fix possible error value of *rac97
    - ipmi:ssif: Add check for kstrdup
    - ipmi:ssif: Fix a memory leak when scanning for an adapter
    - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
    - clk: sunxi-ng: Modify mismatched function name
    - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
    - EDAC/igen6: Fix the issue of no error events
    - ext4: correct grp validation in ext4_mb_good_group
    - ext4: avoid potential data overflow in next_linear_group
    - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
    - clk: qcom: reset: Use the correct type of sleep/delay based on length
    - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src
    - PCI: microchip: Correct the DED and SEC interrupt bit offsets
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - pinctrl: mcp23s08: check return value of devm_kasprintf()
    - PCI: pciehp: Use RMW accessors for changing LNKCTL
    - PCI/ASPM: Use RMW accessors for changing LNKCTL
    - clk: imx8mp: fix sai4 clock
    - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
    - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE
    - vfio/type1: fix cap_migration information leak
    - powerpc/fadump: reset dump area size if fadump memory reserve fails
    - powerpc/perf: Convert fsl_emb notifier to state machine callbacks
    - drm/amdgpu: Use RMW accessors for changing LNKCTL
    - drm/radeon: Use RMW accessors for changing LNKCTL
    - net/mlx5: Use RMW accessors for changing LNKCTL
    - wifi: ath11k: Use RMW accessors for changing LNKCTL
    - wifi: ath10k: Use RMW accessors for changing LNKCTL
    - PCI: dwc: Add start_link/stop_link inlines
    - PCI: layerscape: Add the endpoint linkup notifier support
    - PCI: layerscape: Add workaround for lost link capabilities during reset
    - powerpc: Don't include lppaca.h in paca.h
    - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
    - nfs/blocklayout: Use the passed in gfp flags
    - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
    - ext4: fix unttached inode after power cut with orphan file feature enabled
    - jfs: validate max amount of blocks before allocation.
    - fs: lockd: avoid possible wrong NULL parameter
    - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
    - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
    - pNFS: Fix assignment of xprtdata.cred
    - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah()
    - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
    - media: i2c: tvp5150: check return value of devm_kasprintf()
    - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
    - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid
      unbind
    - iommu: rockchip: Fix directory table address encoding
    - drivers: usb: smsusb: fix error handling code in smsusb_init_device
    - media: dib7000p: Fix potential division by zero
    - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
    - media: cx24120: Add retval check for cx24120_message_send()
    - scsi: hisi_sas: Modify v3 HW SSP underflow error processing
    - scsi: hisi_sas: Modify v3 HW SATA completion error processing
    - scsi: hisi_sas: Fix warnings detected by sparse
    - scsi: hisi_sas: Fix normally completed I/O analysed as failed
    - media: rkvdec: increase max supported height for H.264
    - media: mediatek: vcodec: Return NULL if no vdec_fb is found
    - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
    - scsi: RDMA/srp: Fix residual handling
    - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param()
    - scsi: iscsi: Add length check for nlattr payload
    - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    - scsi: be2iscsi: Add length check when parsing nlattrs
    - scsi: qla4xxx: Add length check when parsing nlattrs
    - serial: sprd: Assign sprd_port after initialized to avoid wrong access
    - serial: sprd: Fix DMA buffer leak issue
    - x86/APM: drop the duplicate APM_MINOR_DEV macro
    - scsi: qedf: Do not touch __user pointer in
      qedf_dbg_stop_io_on_error_cmd_read() directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
      directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
      directly
    - RDMA/irdma: Replace one-element array with flexible-array member
    - coresight: tmc: Explicit type conversions to prevent integer overflow
    - dma-buf/sync_file: Fix docs syntax
    - driver core: test_async: fix an error code
    - iommu/sprd: Add missing force_aperture
    - RDMA/hns: Fix port active speed
    - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list
    - RDMA/hns: Fix CQ and QP cache affinity
    - IB/uverbs: Fix an potential error pointer dereference
    - fsi: aspeed: Reset master errors after CFAM reset
    - iommu/qcom: Disable and reset context bank before programming
    - iommu/vt-d: Fix to flush cache of PASID directory table
    - platform/x86: dell-sysman: Fix reference leak
    - media: go7007: Remove redundant if statement
    - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
    - USB: gadget: f_mass_storage: Fix unused variable warning
    - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips
    - media: ov2680: Remove auto-gain and auto-exposure controls
    - media: ov2680: Fix ov2680_bayer_order()
    - media: ov2680: Fix vflip / hflip set functions
    - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s
    - media: ov2680: Don't take the lock for try_fmt calls
    - media: ov2680: Add ov2680_fill_format() helper function
    - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not
      working
    - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
    - media: i2c: rdacm21: Fix uninitialized value
    - cgroup:namespace: Remove unused cgroup_namespaces_init()
    - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
    - amba: bus: fix refcount leak
    - Revert "IB/isert: Fix incorrect release of isert connection"
    - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
    - HID: multitouch: Correct devm device reference for hidinput input_dev name
    - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
    - tracing: Remove extra space at the end of hwlat_detector/mode
    - tracing: Fix race issue between cpu buffer write and swap
    - mtd: rawnand: brcmnand: Fix mtd oobsize
    - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
    - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
    - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
    - rpmsg: glink: Add check for kstrdup
    - leds: pwm: Fix error code in led_pwm_create_fwnode()
    - leds: multicolor: Use rounded division when calculating color components
    - leds: trigger: tty: Do not use LED_ON/OFF constants, use
      led_blink_set_oneshot instead
    - mtd: spi-nor: Check bus width while setting QE bit
    - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
    - um: Fix hostaudio build errors
    - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    - cpufreq: Fix the race condition while updating the transition_task of policy
    - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    - skbuff: skb_segment, Call zero copy functions before using skbuff frags
    - PM / devfreq: Fix leak in devfreq_dev_release()
    - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    - rcu: dump vmalloc memory info safely
    - printk: ringbuffer: Fix truncating buffer size min_t cast
    - scsi: core: Fix the scsi_set_resid() documentation
    - mm/vmalloc: add a safer version of find_vm_area() for debug
    - media: i2c: ccs: Check rules is non-NULL
    - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
    - ipmi_si: fix a memleak in try_smi_init()
    - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    - backlight/gpio_backlight: Compare against struct fb_info.device
    - backlight/bd6107: Compare against struct fb_info.device
    - backlight/lv5207lp: Compare against struct fb_info.device
    - xtensa: PMU: fix base address for the newer hardware
    - i3c: master: svc: fix probe failure when no i3c device exist
    - arm64: csum: Fix OoB access in IP checksum code for negative lengths
    - media: dvb: symbol fixup for dvb_attach()
    - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
    - Revert "scsi: qla2xxx: Fix buffer overrun"
    - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
    - ntb: Drop packets when qp link is down
    - ntb: Clean up tx tail index on link down
    - ntb: Fix calculation ntb_transport_tx_free_entry()
    - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    - procfs: block chmod on /proc/thread-self/comm
    - parisc: Fix /proc/cpuinfo output for lscpu
    - dlm: fix plock lookup when using multiple lockspaces
    - dccp: Fix out of bounds access in DCCP error handler
    - X.509: if signature is unsupported skip validation
    - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
    - fsverity: skip PKCS#7 parser when keyring is empty
    - mmc: renesas_sdhi: register irqs before registering controller
    - pstore/ram: Check start of empty przs during init
    - arm64: sdei: abort running SDEI handlers during crash
    - s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
    - crypto: stm32 - fix loop iterating through scatterlist for DMA
    - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    - usb: typec: tcpm: set initial svdm version based on pd revision
    - usb: typec: bus: verify partner exists in typec_altmode_attention
    - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release()
    - perf/x86/uncore: Correct the number of CHAs on EMR
    - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
    - md/md-bitmap: remove unnecessary local variable in backlog_store()
    - udf: initialize newblock to 0
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - io_uring: always lock in io_apoll_task_func
    - io_uring: break out of iowq iopoll on teardown
    - io_uring: break iopolling on signal
    - scsi: qla2xxx: Adjust IOCB resource on qpair create
    - scsi: qla2xxx: Limit TMF to 8 per function
    - scsi: qla2xxx: Fix deletion race condition
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix command flush during TMF
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Fix session hang in gnl
    - scsi: qla2xxx: Fix TMF leak through
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - scsi: qla2xxx: Flush mailbox commands on chip reset
    - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
    - scsi: qla2xxx: Error code did not return to upper layer
    - scsi: qla2xxx: Fix firmware resource tracking
    - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    - clk: qcom: camcc-sc7180: fix async resume during probe
    - drm/ast: Fix DRAM init on AST2200
    - clk: qcom: turingcc-qcs404: fix missing resume during probe
    - lib/test_meminit: allocate pages up to order MAX_ORDER
    - parisc: led: Fix LAN receive and transmit LEDs
    - parisc: led: Reduce CPU overhead for disk & lan LED computation
    - pinctrl: cherryview: fix address_space_handler() argument
    - dt-bindings: clock: xlnx,versal-clk: drop select:false
    - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    - soc: qcom: qmi_encdec: Restrict string length in decode
    - clk: qcom: q6sstop-qcs404: fix missing resume during probe
    - clk: qcom: mss-sc7180: fix missing resume during probe
    - NFS: Fix a potential data corruption
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - bus: mhi: host: Skip MHI reset if device is in RDDM
    - kbuild: do not run depmod for 'make modules_sign'
    - gfs2: Switch to wait_event in gfs2_logd
    - gfs2: low-memory forced flush fixes
    - kconfig: fix possible buffer overflow
    - perf trace: Use zfree() to reduce chances of use after free
    - perf trace: Really free the evsel->priv area
    - pwm: atmel-tcb: Convert to platform remove callback returning void
    - pwm: atmel-tcb: Harmonize resource allocation order
    - pwm: atmel-tcb: Fix resource freeing in error path and remove
    - backlight: gpio_backlight: Drop output GPIO direction check for initial
      power state
    - Input: tca6416-keypad - always expect proper IRQ number in i2c client
    - Input: tca6416-keypad - fix interrupt enable disbalance
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
    - perf vendor events: Update the JSON/events descriptions for power10 platform
    - perf vendor events: Drop some of the JSON/events for power10 platform
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - pwm: lpc32xx: Remove handling of PWM channels
    - net/sched: fq_pie: avoid stalls in fq_pie_timer()
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - net: fib: avoid warn splat in flow dissector
    - xsk: Fix xsk_diag use-after-free error during socket cleanup
    - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    - ipv4: ignore dst hint for multipath routes
    - igb: disable virtualization features on 82580
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - net: phy: micrel: Correct bit assignments for phy_device flags
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - kcm: Destroy mutex in kcm_exit_net()
    - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - s390/zcrypt: don't leak memory if dev_set_name() fails
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and
      offload
    - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
    - net: dsa: sja1105: complete tc-cbs offload support on SJA1110
    - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read()
    - net: hns3: fix debugfs concurrency issue between kfree buffer and read
    - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue
    - net: hns3: fix the port information display when sfp is absent
    - net: hns3: remove GSO partial feature bit
    - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
    - net/mlx5: Free IRQ rmap and notifier on kernel shutdown
    - ARC: atomics: Add compiler barrier to atomic operations...
    - dmaengine: sh: rz-dmac: Fix destination and source data size setting
    - jbd2: fix checkpoint cleanup performance regression
    - jbd2: check 'jh->b_transaction' before removing it from checkpoint
    - ext4: add correct group descriptors and reserved GDT blocks to system zone
    - lib: test_scanf: Add explicit type cast to result initialization in
      test_number_prefix()
    - ata: pata_falcon: fix IO base selection for Q40
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: free qgroup rsv on io failure
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - mtd: rawnand: brcmnand: Fix crash during the panic_write
    - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
    - mtd: rawnand: brcmnand: Fix potential false time out warning
    - drm/amd/display: prevent potential division by zero errors
    - MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression
    - perf hists browser: Fix hierarchy mode header
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - perf hists browser: Fix the number of entries for 'e' key
    - pcd: move the identify buffer into pcd_identify
    - pcd: cleanup initialization
    - block: move GENHD_FL_NATIVE_CAPACITY to disk->state
    - block: move GENHD_FL_BLOCK_EVENTS_ON_EXCL_WRITE to disk->event_flags
    - block: rename GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART
    - block: don't add or resize partition on the disk with GENHD_FL_NO_PART
    - ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
    - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - kselftest/runner.sh: Propagate SIGTERM to runner child
    - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
      smcr_port_add
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - hsr: Fix uninit-value access in fill_frame_info()
    - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show"
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
    - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
    - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows
    - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events
    - ipv6: fix ip6_sock_set_addr_preferences() typo
    - ixgbe: fix timestamp configuration code
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - MIPS: Only fiddle with CHECKFLAGS if `need-compiler'
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    - pcd: fix error codes in pcd_init_unit()
    - Linux 5.15.132

  * CVE-2023-6176
    - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()

  * CVE-2023-6039
    - timers: Use del_timer_sync() even on UP
    - timers: Update kernel-doc for various functions
    - timers: Rename del_timer_sync() to timer_delete_sync()
    - timers: Rename del_timer() to timer_delete()
    - timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode
    - timers: Add shutdown mechanism to the internal functions
    - timers: Provide timer_shutdown[_sync]()
    - clocksource/drivers/arm_arch_timer: Do not use timer namespace for
      timer_shutdown() function
    - clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown()
      function
    - ARM: spear: Do not use timer namespace for timer_shutdown() function
    - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs

 -- Roxana Nicolescu <email address hidden>  Fri, 05 Jan 2024 15:11:36 +0100

Available diffs

Superseded in focal-security
Superseded in focal-updates
Superseded in focal-proposed
linux (5.4.0-171.189) focal; urgency=medium

  * focal/linux: 5.4.0-171.189 -proposed tracker (LP: #2048282)

  * Packaging resync (LP: #1786013)
    - [Packaging] remove helper scripts
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)

  * Page fault in RDMA ODP triggers BUG_ON during MMU notifier registration
    (LP: #2046534)
    - RDMA/odp: Ensure the mm is still alive before creating an implicit child

  * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382)
    - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"

  * CVE-2023-6040
    - netfilter: nf_tables: Reject tables of unsupported family

  * kernel_selftests failures on kernel-P10d-LPAR10.ppc64el.10
    (LP: #2032641)
    - selftests: Skip TM tests on synthetic TM implementations

  * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
    (LP: #2045562)
    - [Debian] autoreconstruct - Do not generate chmod -x for deleted files

  * CVE-2023-6931
    - perf/core: Add a new read format to get a number of lost samples
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet

  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()

  * CVE-2023-45863
    - kobject: Fix slab-out-of-bounds in fill_kobj_path()

  * Focal update: v5.4.259 upstream stable release (LP: #2043724)
    - RDMA/cxgb4: Check skb value for failure to allocate
    - lib/test_meminit: fix off-by-one error in test_pages()
    - pwm: hibvt: Explicitly set .polarity in .get_state()
    - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
    - quota: Fix slow quotaoff
    - net: prevent address rewrite in kernel_bind()
    - drm: etvnaviv: fix bad backport leading to warning
    - drm/msm/dsi: skip the wait for video mode done if not applicable
    - ravb: Fix up dma_free_coherent() call in ravb_remove()
    - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
    - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
    - xen-netback: use default TX queue size for vifs
    - drm/vmwgfx: fix typo of sizeof argument
    - ixgbe: fix crash with empty VF macvlan list
    - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
    - nfc: nci: assert requested protocol is valid
    - workqueue: Override implicit ordered attribute in
      workqueue_apply_unbound_cpumask()
    - dmaengine: stm32-mdma: abort resume if no ongoing transfer
    - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
    - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
    - usb: dwc3: Soft reset phy on probe for host
    - usb: musb: Get the musb_qh poniter after musb_giveback
    - usb: musb: Modify the "HWVers" register address
    - iio: pressure: bmp280: Fix NULL pointer exception
    - iio: pressure: dps310: Adjust Timeout Settings
    - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
    - mcb: remove is_added flag from mcb_device struct
    - libceph: use kernel_connect()
    - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
    - Input: powermate - fix use-after-free in powermate_config_complete
    - Input: psmouse - fix fast_reconnect function for PS/2 mode
    - Input: xpad - add PXN V900 support
    - cgroup: Remove duplicates in cgroup v1 tasks file
    - pinctrl: avoid unsafe code pattern in find_pinctrl()
    - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
    - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
    - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
    - dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
    - powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
    - powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
    - ravb: Fix use-after-free issue in ravb_tx_timeout_work()
    - Documentation: sysctl: align cells in second content column
    - usb: hub: Guard against accesses to uninitialized BOS descriptors
    - Bluetooth: hci_event: Ignore NULL link key
    - Bluetooth: Reject connection with the device which has same BD_ADDR
    - Bluetooth: Fix a refcnt underflow problem for hci_conn
    - Bluetooth: vhci: Fix race when opening vhci device
    - Bluetooth: hci_event: Fix coding style
    - Bluetooth: avoid memcmp() out of bounds warning
    - ice: fix over-shifted variable
    - nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
    - regmap: fix NULL deref on lookup
    - KVM: x86: Mask LVTPC when handling a PMI
    - netfilter: nft_payload: fix wrong mac header matching
    - qed: fix LL2 RX buffer allocation
    - xfrm: fix a data-race in xfrm_gen_index()
    - xfrm: interface: use DEV_STATS_INC()
    - net: ipv4: fix return value check in esp_remove_trailer
    - net: ipv6: fix return value check in esp_remove_trailer
    - net: rfkill: gpio: prevent value glitch during probe
    - tcp: fix excessive TLP and RACK timeouts from HZ rounding
    - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
    - tun: prevent negative ifindex
    - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
    - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
    - i40e: prevent crash on probe if hw registers have invalid values
    - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
    - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
    - netfilter: nft_set_rbtree: .deactivate fails if element has expired
    - net: pktgen: Fix interface flags printing
    - resource: Add irqresource_disabled()
    - ACPI: Drop acpi_dev_irqresource_disabled()
    - ACPI: resource: Skip IRQ override on Asus Vivobook S5602ZA
    - ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks
    - ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1502CBA
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
    - ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone
    - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
    - btrfs: initialize start_slot in btrfs_log_prealloc_extents
    - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
    - overlayfs: set ctime when setting mtime and atime
    - gpio: timberdale: Fix potential deadlock on &tgpio->lock
    - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
    - tracing: relax trace_event_eval_update() execution with cond_resched()
    - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
    - Bluetooth: Avoid redundant authentication
    - Bluetooth: hci_core: Fix build warnings
    - wifi: mac80211: allow transmitting EAPOL frames with tainted key
    - wifi: cfg80211: avoid leaking stack data into trace
    - regulator/core: Revert "fix kobject release warning and memory leak in
      regulator_register()"
    - sky2: Make sure there is at least one frag_addr available
    - drm: panel-orientation-quirks: Add quirk for One Mix 2S
    - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
    - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
    - Bluetooth: hci_event: Fix using memcmp when comparing keys
    - mtd: rawnand: qcom: Unmap the right resource upon probe failure
    - mtd: spinand: micron: correct bitmask for ecc status
    - mtd: physmap-core: Restore map_rom fallback
    - mmc: core: sdio: hold retuning if sdio in 1-bit mode
    - mmc: core: Capture correct oemid-bits for eMMC cards
    - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()"
    - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
    - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
    - USB: serial: option: add entry for Sierra EM9191 with new firmware
    - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    - s390/pci: fix iommu bitmap allocation
    - gpio: vf610: set value before the direction to avoid a glitch
    - ASoC: pxa: fix a memory leak in probe()
    - phy: mapphone-mdm6600: Fix runtime disable on probe
    - phy: mapphone-mdm6600: Fix runtime PM for remove
    - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
    - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
    - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
    - xfrm6: fix inet6_dev refcount underflow problem
    - Linux 5.4.259

  * Focal update: v5.4.258 upstream stable release (LP: #2042107)
    - NFS/pNFS: Report EINVAL errors from connect() to the server
    - SUNRPC: Mark the cred for revalidation if the server rejects it
    - tracing: Increase trace array ref count on enable and filter files
    - ata: libahci: clear pending interrupt status
    - ext4: remove the 'group' parameter of ext4_trim_extent
    - ext4: add new helper interface ext4_try_to_trim_range()
    - ext4: scope ret locally in ext4_try_to_trim_range()
    - ext4: change s_last_trim_minblks type to unsigned long
    - ext4: mark group as trimmed only if it was fully scanned
    - ext4: replace the traditional ternary conditional operator with with
      max()/min()
    - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
    - ext4: do not let fstrim block system suspend
    - ASoC: meson: spdifin: start hw on dai probe
    - netfilter: nf_tables: disallow element removal on anonymous sets
    - bpf: Avoid deadlock when using queue and stack maps from NMI
    - selftests/tls: Add {} to avoid static checker warning
    - selftests: tls: swap the TX and RX sockets in some tests
    - ASoC: imx-audmix: Fix return error with devm_clk_get()
    - i40e: Fix for persistent lldp support
    - SAUCE: Revert "UBUNTU: SAUCE: i40e Fix GPF when deleting VMs"
    - i40e: Remove scheduling while atomic possibility
    - i40e: Fix warning message and call stack during rmmod i40e driver
    - i40e: Fix VF VLAN offloading when port VLAN is configured
    - powerpc/perf/hv-24x7: Update domain value check
    - dccp: fix dccp_v4_err()/dccp_v6_err() again
    - net: hns3: add 5ms delay before clear firmware reset irq source
    - net: bridge: use DEV_STATS_INC()
    - team: fix null-ptr-deref when team device type is changed
    - net: rds: Fix possible NULL-pointer dereference
    - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
    - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
    - scsi: qla2xxx: Fix update_fcport for current_topology
    - scsi: qla2xxx: Fix deletion race condition
    - drm/amd/display: Reinstate LFC optimization
    - drm/amd/display: Fix LFC multiplier changing erratically
    - drm/amd/display: prevent potential division by zero errors
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
    - clk: tegra: fix error return case for recalc_rate
    - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
    - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
    - xtensa: add default definition for XCHAL_HAVE_DIV32
    - xtensa: iss/network: make functions static
    - xtensa: boot: don't add include-dirs
    - xtensa: boot/lib: fix function prototypes
    - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    - parisc: sba: Fix compile warning wrt list of SBA devices
    - parisc: iosapic.c: Fix sparse warnings
    - parisc: drivers: Fix sparse warning
    - parisc: irq: Make irq_stack_union static to avoid sparse warning
    - selftests/ftrace: Correctly enable event in instance-event.tc
    - ring-buffer: Avoid softlockup in ring_buffer_resize()
    - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
    - spi: nxp-fspi: reset the FLSHxCR1 registers
    - bpf: Clarify error expectations from bpf_clone_redirect
    - powerpc/watchpoints: Annotate atomic context in more places
    - ncsi: Propagate carrier gain/loss events to the NCSI controller
    - fbdev/sh7760fb: Depend on FB=y
    - nvme-pci: do not set the NUMA node of device if it has none
    - watchdog: iTCO_wdt: No need to stop the timer in probe
    - watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running
    - i40e: improve locking of mac_filter_hash
    - i40e: always propagate error value in i40e_set_vsi_promisc()
    - i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc
    - smack: Record transmuting in smk_transmuted
    - smack: Retrieve transmuting information in smack_inode_getsecurity()
    - Smack:- Use overlay inode label in smack_inode_copy_up()
    - serial: 8250_port: Check IRQ data before use
    - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
    - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
      M70q
    - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
    - i2c: i801: unregister tco_pdev in i801_probe() error path
    - ring-buffer: Update "shortest_full" in polling
    - btrfs: properly report 0 avail for very full file systems
    - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    - ata: libata-core: Fix ata_port_request_pm() locking
    - ata: libata-core: Fix port and device removal
    - ata: libata-core: Do not register PM operations for SAS ports
    - ata: libata-sata: increase PMP SRST timeout to 10s
    - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
    - rbd: move rbd_dev_refresh() definition
    - rbd: decouple header read-in from updating rbd_dev->header
    - rbd: decouple parent info read-in from updating rbd_dev
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    - Revert "PCI: qcom: Disable write access to read only registers for IP
      v2.3.3"
    - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
    - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
    - wifi: mwifiex: Fix tlv_buf_left calculation
    - net: replace calls to sock->ops->connect() with kernel_connect()
    - net: prevent rewrite of msg_name in sock_sendmsg()
    - wifi: iwlwifi: dbg_ini: fix structure packing
    - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
    - drivers/net: process the result of hdlc_open() and add call of hdlc_close()
      in uhdlc_close()
    - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    - regmap: rbtree: Fix wrong register marked as in-cache when creating new node
    - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
    - scsi: target: core: Fix deadlock due to recursive locking
    - NFS4: Trace state recovery operation
    - NFS: Add a helper nfs_client_for_each_server()
    - NFSv4: Fix a nfs4_state_manager() race
    - modpost: add missing else to the "of" check
    - net: fix possible store tearing in neigh_periodic_work()
    - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
    - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
    - net: nfc: llcp: Add lock when modifying device list
    - netfilter: handle the connecting collision properly in
      nf_conntrack_proto_sctp
    - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
    - tcp: fix quick-ack counting to count actual ACKs of new data
    - tcp: fix delayed ACKs for MSS boundary condition
    - sctp: update transport state when processing a dupcook packet
    - sctp: update hb timer immediately after users change hb_interval
    - cpupower: add Makefile dependencies for install targets
    - RDMA/core: Require admin capabilities to set system parameters
    - IB/mlx4: Fix the size of a buffer in add_port_entries()
    - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
    - gpio: pxa: disable pinctrl calls for MMP_GPIO
    - RDMA/cma: Fix truncation compilation warning in make_cma_ports
    - RDMA/uverbs: Fix typo of sizeof argument
    - RDMA/siw: Fix connection failure handling
    - RDMA/mlx5: Fix NULL string error
    - parisc: Restore __ldcw_align for PA-RISC 2.0 processors
    - NFS: Fix a race in __nfs_list_for_each_server()
    - ima: rework CONFIG_IMA dependency block
    - [Config] Update IMA_BLACKLIST_KEYRING and IMA_LOAD_X509
    - xen/events: replace evtchn_rwlock with RCU
    - Linux 5.4.258

 -- Roxana Nicolescu <email address hidden>  Fri, 05 Jan 2024 14:59:41 +0100
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
linux (6.6.0-14.14) noble; urgency=medium

  * noble/linux: 6.6.0-14.14 -proposed tracker (LP: #2045243)

  * Noble update: v6.6.3 upstream stable release (LP: #2045244)
    - locking/ww_mutex/test: Fix potential workqueue corruption
    - btrfs: abort transaction on generation mismatch when marking eb as dirty
    - lib/generic-radix-tree.c: Don't overflow in peek()
    - x86/retpoline: Make sure there are no unconverted return thunks due to KCSAN
    - perf/core: Bail out early if the request AUX area is out of bound
    - srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
    - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
    - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
    - srcu: Only accelerate on enqueue time
    - smp,csd: Throw an error if a CSD lock is stuck for too long
    - cpu/hotplug: Don't offline the last non-isolated CPU
    - workqueue: Provide one lock class key per work_on_cpu() callsite
    - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
    - wifi: plfxlc: fix clang-specific fortify warning
    - wifi: ath12k: Ignore fragments from uninitialized peer in dp
    - wifi: mac80211_hwsim: fix clang-specific fortify warning
    - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
    - atl1c: Work around the DMA RX overflow issue
    - bpf: Detect IP == ksym.end as part of BPF program
    - wifi: ath9k: fix clang-specific fortify warnings
    - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats()
    - wifi: ath10k: fix clang-specific fortify warning
    - wifi: ath12k: fix possible out-of-bound write in
      ath12k_wmi_ext_hal_reg_caps()
    - ACPI: APEI: Fix AER info corruption when error status data has multiple
      sections
    - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
    - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023)
    - wifi: mt76: fix clang-specific fortify warnings
    - net: annotate data-races around sk->sk_tx_queue_mapping
    - net: annotate data-races around sk->sk_dst_pending_confirm
    - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register()
    - wifi: ath10k: Don't touch the CE interrupt registers after power up
    - net: sfp: add quirk for FS's 2.5G copper SFP
    - vsock: read from socket's error queue
    - bpf: Ensure proper register state printing for cond jumps
    - wifi: iwlwifi: mvm: fix size check for fw_link_id
    - Bluetooth: btusb: Add date->evt_skb is NULL check
    - Bluetooth: Fix double free in hci_conn_cleanup
    - ACPI: EC: Add quirk for HP 250 G7 Notebook PC
    - tsnep: Fix tsnep_request_irq() format-overflow warning
    - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
    - platform/chrome: kunit: initialize lock for fake ec_dev
    - of: address: Fix address translation when address-size is greater than 2
    - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
    - drm/gma500: Fix call trace when psb_gem_mm_init() fails
    - drm/amdkfd: ratelimited SQ interrupt messages
    - drm/komeda: drop all currently held locks if deadlock happens
    - drm/amd/display: Blank phantom OTG before enabling
    - drm/amd/display: Don't lock phantom pipe on disabling
    - drm/amd/display: add seamless pipe topology transition check
    - drm/edid: Fixup h/vsync_end instead of h/vtotal
    - md: don't rely on 'mddev->pers' to be set in mddev_suspend()
    - drm/amdgpu: not to save bo in the case of RAS err_event_athub
    - drm/amdkfd: Fix a race condition of vram buffer unref in svm code
    - drm/amdgpu: update retry times for psp vmbx wait
    - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments
    - drm/amd/display: use full update for clip size increase of large plane
      source
    - string.h: add array-wrappers for (v)memdup_user()
    - kernel: kexec: copy user-array safely
    - kernel: watch_queue: copy user-array safely
    - drm_lease.c: copy user-array safely
    - drm: vmwgfx_surface.c: copy user-array safely
    - drm/msm/dp: skip validity check for DP CTS EDID checksum
    - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
    - drm/amdgpu: Fix potential null pointer derefernce
    - drm/panel: fix a possible null pointer dereference
    - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference
    - drm/radeon: fix a possible null pointer dereference
    - drm/amdgpu/vkms: fix a possible null pointer dereference
    - drm/panel: st7703: Pick different reset sequence
    - drm/amdkfd: Fix shift out-of-bounds issue
    - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
    - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported
    - drm/amd/display: fix num_ways overflow error
    - drm/amd: check num of link levels when update pcie param
    - soc: qcom: pmic: Fix resource leaks in a device_for_each_child_node() loop
    - arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
    - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
    - selftests/efivarfs: create-read: fix a resource leak
    - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
    - ASoC: soc-card: Add storage for PCI SSID
    - ASoC: SOF: Pass PCI SSID to machine driver
    - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
    - ASoC: cs35l56: Use PCI SSID as the firmware UID
    - crypto: pcrypt - Fix hungtask for PADATA_RESET
    - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware
    - RDMA/hfi1: Use FIELD_GET() to extract Link Width
    - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs
    - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
    - fs/jfs: Add check for negative db_l2nbperpage
    - fs/jfs: Add validity check for db_maxag and db_agpref
    - jfs: fix array-index-out-of-bounds in dbFindLeaf
    - jfs: fix array-index-out-of-bounds in diAlloc
    - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
    - ARM: 9320/1: fix stack depot IRQ stack filter
    - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
    - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
    - PCI: mvebu: Use FIELD_PREP() with Link Width
    - atm: iphase: Do PCI error checks on own line
    - PCI: Do error check on own line to split long "if" conditions
    - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
    - PCI: Use FIELD_GET() to extract Link Width
    - PCI: Extract ATS disabling to a helper function
    - PCI: Disable ATS for specific Intel IPU E2000 devices
    - PCI: dwc: Add dw_pcie_link_set_max_link_width()
    - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling
    - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller
    - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
    - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk
    - crypto: hisilicon/qm - prevent soft lockup in receive loop
    - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    - exfat: support handle zero-size directory
    - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs
    - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe()
    - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection
      manager
    - tty: vcc: Add check for kstrdup() in vcc_probe()
    - dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning overrides
    - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
    - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs
    - usb: dwc3: core: configure TX/RX threshold for DWC3_IP
    - usb: ucsi: glink: use the connector orientation GPIO to provide switch
      events
    - soundwire: dmi-quirks: update HP Omen match
    - f2fs: fix error path of __f2fs_build_free_nids
    - f2fs: fix error handling of __get_node_page
    - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present
    - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    - 9p/trans_fd: Annotate data-racy writes to file::f_flags
    - 9p: v9fs_listxattr: fix %s null argument warning
    - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler
    - i2c: i801: Add support for Intel Birch Stream SoC
    - i2c: fix memleak in i2c_new_client_device()
    - i2c: sun6i-p2wi: Prevent potential division by zero
    - virtio-blk: fix implicit overflow on virtio_max_dma_size
    - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.
    - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    - media: vivid: avoid integer overflow
    - media: ipu-bridge: increase sensor_name size
    - gfs2: ignore negated quota changes
    - gfs2: fix an oops in gfs2_permission
    - media: cobalt: Use FIELD_GET() to extract Link Width
    - media: ccs: Fix driver quirk struct documentation
    - media: imon: fix access to invalid resource for the second interface
    - drm/amd/display: Avoid NULL dereference of timing generator
    - gfs2: Fix slab-use-after-free in gfs2_qd_dealloc
    - kgdb: Flush console before entering kgdb on panic
    - riscv: VMAP_STACK overflow detection thread-safe
    - i2c: dev: copy userspace array safely
    - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    - drm/qxl: prevent memory leak
    - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM
    - drm/amdgpu: fix software pci_unplug on some chips
    - pwm: Fix double shift bug
    - mtd: rawnand: tegra: add missing check for platform_get_irq()
    - wifi: iwlwifi: Use FW rate for non-data frames
    - sched/core: Optimize in_task() and in_interrupt() a bit
    - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
    - samples/bpf: syscall_tp_user: Fix array out-of-bound access
    - dt-bindings: serial: fix regex pattern for matching serial node children
    - SUNRPC: ECONNRESET might require a rebind
    - mtd: rawnand: intel: check return value of devm_kasprintf()
    - mtd: rawnand: meson: check return value of devm_kasprintf()
    - drm/i915/mtl: avoid stringop-overflow warning
    - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking
    - SUNRPC: Add an IS_ERR() check back to where it was
    - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
    - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
    - RISC-V: hwprobe: Fix vDSO SIGSEGV
    - riscv: provide riscv-specific is_trap_insn()
    - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
    - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
    - riscv: split cache ops out of dma-noncoherent.c
    - vdpa_sim_blk: allocate the buffer zeroed
    - vhost-vdpa: fix use after free in vhost_vdpa_probe()
    - gcc-plugins: randstruct: Only warn about true flexible arrays
    - bpf: handle ldimm64 properly in check_cfg()
    - bpf: fix precision backtracking instruction iteration
    - bpf: fix control-flow graph checking in privileged mode
    - net: set SOCK_RCU_FREE before inserting socket into hashtable
    - ipvlan: add ipvlan_route_v6_outbound() helper
    - tty: Fix uninit-value access in ppp_sync_receive()
    - net: ti: icssg-prueth: Add missing icss_iep_put to error path
    - net: ti: icssg-prueth: Fix error cleanup on failing pruss_request_mem_region
    - xen/events: avoid using info_for_irq() in xen_send_IPI_one()
    - net: hns3: fix add VLAN fail issue
    - net: hns3: add barrier in vf mailbox reply process
    - net: hns3: fix incorrect capability bit display for copper port
    - net: hns3: fix out-of-bounds access may occur when coalesce info is read via
      debugfs
    - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
    - net: hns3: fix VF reset fail issue
    - net: hns3: fix VF wrong speed and duplex issue
    - tipc: Fix kernel-infoleak due to uninitialized TLV value
    - net: mvneta: fix calls to page_pool_get_stats
    - ppp: limit MRU to 64K
    - xen/events: fix delayed eoi list handling
    - blk-mq: make sure active queue usage is held for bio_integrity_prep()
    - ptp: annotate data-race around q->head and q->tail
    - bonding: stop the device in bond_setup_by_slave()
    - net: ethernet: cortina: Fix max RX frame define
    - net: ethernet: cortina: Handle large frames
    - net: ethernet: cortina: Fix MTU max setting
    - af_unix: fix use-after-free in unix_stream_read_actor()
    - netfilter: nf_conntrack_bridge: initialize err to 0
    - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
    - netfilter: nf_tables: bogus ENOENT when destroying element which does not
      exist
    - net: stmmac: fix rx budget limit check
    - net: stmmac: avoid rx queue overrun
    - pds_core: use correct index to mask irq
    - pds_core: fix up some format-truncation complaints
    - gve: Fixes for napi_poll when budget is 0
    - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval
    - Revert "net/mlx5: DR, Supporting inline WQE when possible"
    - net/mlx5: Free used cpus mask when an IRQ is released
    - net/mlx5: Decouple PHC .adjtime and .adjphase implementations
    - net/mlx5e: fix double free of encap_header
    - net/mlx5e: fix double free of encap_header in update funcs
    - net/mlx5e: Fix pedit endianness
    - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload
    - net/mlx5e: Avoid referencing skb after free-ing in drop path of
      mlx5e_sq_xmit_wqe
    - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map
    - net/mlx5e: Update doorbell for port timestamping CQ before the software
      counter
    - net/mlx5: Increase size of irq name buffer
    - net/mlx5e: Reduce the size of icosq_str
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
      representors
    - net: sched: do not offload flows with a helper in act_ct
    - macvlan: Don't propagate promisc change to lower dev in passthru
    - tools/power/turbostat: Fix a knl bug
    - tools/power/turbostat: Enable the C-state Pre-wake printing
    - scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1
    - cifs: spnego: add ';' in HOST_KEY_LEN
    - cifs: fix check of rc in function generate_smb3signingkey
    - perf/core: Fix cpuctx refcounting
    - i915/perf: Fix NULL deref bugs with drm_dbg() calls
    - perf: arm_cspmu: Reject events meant for other PMUs
    - drivers: perf: Check find_first_bit() return value
    - media: venus: hfi: add checks to perform sanity on queue pointers
    - perf intel-pt: Fix async branch flags
    - powerpc/perf: Fix disabling BHRB and instruction sampling
    - randstruct: Fix gcc-plugin performance mode to stay in group
    - spi: Fix null dereference on suspend
    - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
    - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
    - scsi: mpt3sas: Fix loop logic
    - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
      selected registers
    - scsi: ufs: qcom: Update PHY settings only when scaling to higher gears
    - scsi: qla2xxx: Fix system crash due to bad pointer access
    - scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR
    - x86/shstk: Delay signal entry SSP write until after user accesses
    - crypto: x86/sha - load modules based on CPU features
    - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4
    - x86/apic/msi: Fix misconfigured non-maskable MSI quirk
    - x86/cpu/hygon: Fix the CPU topology evaluation for real
    - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
    - KVM: x86: Ignore MSR_AMD64_TW_CFG access
    - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
    - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot.
    - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER
    - sched: psi: fix unprivileged polling against cgroups
    - audit: don't take task_lock() in audit_exe_compare() code path
    - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
    - proc: sysctl: prevent aliased sysctls from getting passed to init
    - tty/sysrq: replace smp_processor_id() with get_cpu()
    - tty: serial: meson: fix hard LOCKUP on crtscts mode
    - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
    - hvc/xen: fix console unplug
    - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver
    - hvc/xen: fix event channel handling for secondary consoles
    - PCI/sysfs: Protect driver's D3cold preference from user space
    - mm/damon/sysfs: remove requested targets when online-commit inputs
    - mm/damon/sysfs: update monitoring target regions for online input commit
    - watchdog: move softlockup_panic back to early_param
    - iommufd: Fix missing update of domains_itree after splitting iopt_area
    - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
    - dm crypt: account large pages in cc->n_allocated_pages
    - mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation
    - mm/damon/ops-common: avoid divide-by-zero during region hotness calculation
    - mm/damon: implement a function for max nr_accesses safe calculation
    - mm/damon/core: avoid divide-by-zero during monitoring results update
    - mm/damon/sysfs-schemes: handle tried region directory allocation failure
    - mm/damon/sysfs-schemes: handle tried regions sysfs directory allocation
      failure
    - mm/damon/core.c: avoid unintentional filtering out of schemes
    - mm/damon/sysfs: check error from damon_sysfs_update_target()
    - parisc: Add nop instructions after TLB inserts
    - ACPI: resource: Do IRQ override on TongFang GMxXGxx
    - regmap: Ensure range selector registers are updated after cache sync
    - wifi: ath11k: fix temperature event locking
    - wifi: ath11k: fix dfs radar event locking
    - wifi: ath11k: fix htt pktlog locking
    - wifi: ath11k: fix gtk offload status event locking
    - wifi: ath12k: fix htt mlo-offset event locking
    - wifi: ath12k: fix dfs-radar and temperature event locking
    - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
    - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
    - sched/core: Fix RQCF_ACT_SKIP leak
    - pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable
    - KEYS: trusted: tee: Refactor register SHM usage
    - KEYS: trusted: Rollback init_trusted() consistently
    - PCI: keystone: Don't discard .remove() callback
    - PCI: keystone: Don't discard .probe() callback
    - pmdomain: amlogic: Fix mask for the second NNA mem PD domain
    - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
    - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
    - pmdomain: imx: Make imx pgc power domain also set the fwnode
    - parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
    - parisc/pdc: Add width field to struct pdc_model
    - parisc/power: Add power soft-off when running on qemu
    - cpufreq: stats: Fix buffer overflow detection in trans_stats()
    - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug()
    - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data
    - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider
    - integrity: powerpc: Do not select CA_MACHINE_KEYRING
    - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - ksmbd: fix recursive locking in vfs helpers
    - ksmbd: handle malformed smb1 message
    - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
    - mmc: vub300: fix an error code
    - mmc: sdhci_am654: fix start loop index for TAP value parsing
    - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A
    - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers
    - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
    - PCI: kirin: Don't discard .remove() callback
    - PCI: exynos: Don't discard .remove() callback
    - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
    - wifi: wilc1000: use vmm_table as array in wilc struct
    - svcrdma: Drop connection after an RDMA Read error
    - rcu/tree: Defer setting of jiffies during stall reset
    - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
    - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names
    - PM: hibernate: Use __get_safe_page() rather than touching the list
    - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
    - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects
    - btrfs: don't arbitrarily slow down delalloc if we're committing
    - thermal: intel: powerclamp: fix mismatch in get function for max_idle
    - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
    - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
    - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit
    - ACPI: FPDT: properly handle invalid FPDT subtables
    - arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
    - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
    - leds: trigger: netdev: Move size check in set_device_name
    - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
    - mfd: qcom-spmi-pmic: Fix revid implementation
    - ima: annotate iint mutex to avoid lockdep false positive warnings
    - ima: detect changes to the backing overlay file
    - netfilter: nf_tables: remove catchall element in GC sync path
    - netfilter: nf_tables: split async and sync catchall in two functions
    - ASoC: soc-dai: add flag to mute and unmute stream during trigger
    - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag
    - selftests/resctrl: Fix uninitialized .sa_flags
    - selftests/resctrl: Remove duplicate feature check from CMT test
    - selftests/resctrl: Move _GNU_SOURCE define into Makefile
    - selftests/resctrl: Refactor feature check to use resource and feature name
    - selftests/resctrl: Fix feature checks
    - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests
    - hid: lenovo: Resend all settings on reset_resume for compact keyboards
    - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix
    - jbd2: fix potential data lost in recovering journal raced with synchronizing
      fs bdev
    - quota: explicitly forbid quota files from being encrypted
    - kernel/reboot: emergency_restart: Set correct system_state
    - scripts/gdb/vmalloc: disable on no-MMU
    - fs: use nth_page() in place of direct struct page manipulation
    - mips: use nth_page() in place of direct struct page manipulation
    - i2c: core: Run atomic i2c xfer when !preemptible
    - selftests/clone3: Fix broken test under !CONFIG_TIME_NS
    - tracing: Have the user copy of synthetic event address use correct context
    - driver core: Release all resources during unbind before updating device
      links
    - mcb: fix error handling for different scenarios when parsing
    - dmaengine: stm32-mdma: correct desc prep when channel running
    - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc()
    - s390/mm: add missing arch_set_page_dat() call to gmap allocations
    - s390/cmma: fix detection of DAT pages
    - mm/cma: use nth_page() in place of direct struct page manipulation
    - mm/hugetlb: use nth_page() in place of direct struct page manipulation
    - mm/memory_hotplug: use pfn math in place of direct struct page manipulation
    - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
    - mtd: cfi_cmdset_0001: Byte swap OTP info
    - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails
    - i3c: master: cdns: Fix reading status register
    - i3c: master: svc: fix race condition in ibi work thread
    - i3c: master: svc: fix wrong data return when IBI happen during start frame
    - i3c: master: svc: fix ibi may not return mandatory data byte
    - i3c: master: svc: fix check wrong status register in irq handler
    - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen
    - i3c: master: svc: fix random hot join failure since timeout error
    - cxl/region: Fix x1 root-decoder granularity calculations
    - cxl/port: Fix delete_endpoint() vs parent unregistration race
    - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables
    - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
    - drm/amd/display: enable dsc_clk even if dsc_pg disabled
    - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter
    - rcutorture: Fix stuttering races and other issues
    - selftests/resctrl: Remove bw_report and bm_type from main()
    - selftests/resctrl: Simplify span lifetime
    - selftests/resctrl: Make benchmark command const and build it with pointers
    - selftests/resctrl: Extend signal handler coverage to unmount on receiving
      signal
    - parisc: Prevent booting 64-bit kernels on PA1.x machines
    - parisc/pgtable: Do not drop upper 5 address bits of physical address
    - parisc/power: Fix power soft-off when running on qemu
    - parisc: fix mmap_base calculation when stack grows upwards
    - xhci: Enable RPM on controllers that support low-power states
    - smb3: fix creating FIFOs when mounting with "sfu" mount option
    - smb3: fix touch -h of symlink
    - smb3: allow dumping session and tcon id to improve stats analysis and
      debugging
    - smb3: fix caching of ctime on setxattr
    - smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
    - smb: client: fix use-after-free in smb2_query_info_compound()
    - smb: client: fix potential deadlock when releasing mids
    - smb: client: fix mount when dns_resolver key is not available
    - cifs: reconnect helper should set reconnect for the right channel
    - cifs: force interface update before a fresh session setup
    - cifs: do not reset chan_max if multichannel is not supported at mount
    - cifs: do not pass cifs_sb when trying to add channels
    - cifs: Fix encryption of cleared, but unset rq_iter data buffers
    - xfs: recovery should not clear di_flushiter unconditionally
    - btrfs: zoned: wait for data BG to be finished on direct IO allocation
    - ALSA: info: Fix potential deadlock at disconnection
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G8
    - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
    - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G10
    - ALSA: hda/realtek: Add quirks for HP Laptops
    - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
    - Revert "i2c: pxa: move to generic GPIO recovery"
    - lsm: fix default return value for vm_enough_memory
    - lsm: fix default return value for inode_getsecctx
    - sbsa_gwdt: Calculate timeout with 64-bit math
    - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
    - s390/ap: fix AP bus crash on early config change callback invocation
    - net: ethtool: Fix documentation of ethtool_sprintf()
    - net: dsa: lan9303: consequently nested-lock physical MDIO
    - net: phylink: initialize carrier state at creation
    - gfs2: don't withdraw if init_threads() got interrupted
    - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
    - f2fs: do not return EFSCORRUPTED, but try to run online repair
    - f2fs: set the default compress_level on ioctl
    - f2fs: avoid format-overflow warning
    - f2fs: split initial and dynamic conditions for extent_cache
    - media: lirc: drop trailing space from scancode transmit
    - media: sharp: fix sharp encoding
    - media: venus: hfi_parser: Add check to keep the number of codecs within
      range
    - media: venus: hfi: fix the check to handle session buffer requirement
    - media: venus: hfi: add checks to handle capabilities from firmware
    - media: ccs: Correctly initialise try compose rectangle
    - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection
    - drm/mediatek/dp: fix memory leak on ->get_edid callback error path
    - dm-bufio: fix no-sleep mode
    - dm-verity: don't use blocking calls from tasklets
    - nfsd: fix file memleak on client_opens_release
    - NFSD: Update nfsd_cache_append() to use xdr_stream
    - LoongArch: Mark __percpu functions as always inline
    - tracing: fprobe-event: Fix to check tracepoint event and return
    - swiotlb: do not free decrypted pages if dynamic
    - swiotlb: fix out-of-bounds TLB allocations with CONFIG_SWIOTLB_DYNAMIC
    - riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
    - riscv: put interrupt entries into .irqentry.text
    - riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
    - riscv: correct pt_level name via pgtable_l5/4_enabled
    - riscv: kprobes: allow writing to x0
    - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
    - mm: fix for negative counter: nr_file_hugepages
    - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
    - mptcp: deal with large GSO size
    - mptcp: add validity check for sending RM_ADDR
    - mptcp: fix setsockopt(IP_TOS) subflow locking
    - selftests: mptcp: fix fastclose with csum failure
    - r8169: fix network lost after resume on DASH systems
    - r8169: add handling DASH when DASH is disabled
    - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
    - media: qcom: camss: Fix pm_domain_on sequence in probe
    - media: qcom: camss: Fix vfe_get() error jump
    - media: qcom: camss: Fix VFE-17x vfe_disable_output()
    - media: qcom: camss: Fix VFE-480 vfe_disable_output()
    - media: qcom: camss: Fix missing vfe_lite clocks check
    - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3
    - media: qcom: camss: Fix invalid clock enable bit disjunction
    - media: qcom: camss: Fix csid-gen2 for test pattern generator
    - Revert "HID: logitech-dj: Add support for a new lightspeed receiver
      iteration"
    - Revert "net: r8169: Disable multicast filter for RTL8168H and RTL8107E"
    - ext4: fix race between writepages and remount
    - ext4: no need to generate from free list in mballoc
    - ext4: make sure allocate pending entry not fail
    - ext4: apply umask if ACL support is disabled
    - ext4: correct offset of gdb backup in non meta_bg group to update_backups
    - ext4: mark buffer new if it is unwritten to avoid stale data exposure
    - ext4: correct return value of ext4_convert_meta_bg
    - ext4: correct the start block of counting reserved clusters
    - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
    - ext4: add missed brelse in update_backups
    - ext4: properly sync file size update after O_SYNC direct IO
    - ext4: fix racy may inline data check in dio write
    - drm/amd/pm: Handle non-terminated overdrive commands.
    - drm: bridge: it66121: ->get_edid callback must not return err pointers
    - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block
    - drm/amd/display: Add Null check for DPP resource
    - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
    - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
    - drm/i915: Fix potential spectre vulnerability
    - drm/i915: Flush WC GGTT only on required platforms
    - drm/amd/pm: Fix error of MACO flag setting code
    - drm/amdgpu/smu13: drop compute workload workaround
    - drm/amdgpu: don't use pci_is_thunderbolt_attached()
    - drm/amdgpu: fix GRBM read timeout when do mes_self_test
    - drm/amdgpu: add a retry for IP discovery init
    - drm/amdgpu: don't use ATRM for external devices
    - drm/amdgpu: fix error handling in amdgpu_vm_init
    - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    - drm/amdgpu: lower CS errors to debug severity
    - drm/amdgpu: Fix possible null pointer dereference
    - drm/amd/display: Guard against invalid RPTR/WPTR being set
    - drm/amd/display: Fix DSC not Enabled on Direct MST Sink
    - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()
    - drm/amd/display: Enable fast plane updates on DCN3.2 and above
    - drm/amd/display: Clear dpcd_sink_ext_caps if not set
    - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
    - Linux 6.6.3

 -- Paolo Pisati <email address hidden>  Thu, 30 Nov 2023 09:57:53 +0100
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux (5.4.0-169.187) focal; urgency=medium

  * focal/linux: 5.4.0-169.187 -proposed tracker (LP: #2044375)

  * USB bus error after upgrading to proposed kernel on lunar, jammy and focal
    (LP: #2043197)
    - USB: core: Fix oversight in SuperSpeed initialization

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] update annotations scripts

Available diffs

  • diff from 5.4.0-167.184 (in ~canonical-kernel-team/ubuntu/ppa2) to 5.4.0-169.187 (pending)
  • diff from 5.4.0-168.186 to 5.4.0-169.187 (pending)
Superseded in noble-proposed
linux (6.6.0-13.13) noble; urgency=medium

  * noble/linux: 6.6.0-13.13 -proposed tracker (LP: #2044107)

  * Noble update: v6.6.2 upstream stable release (LP: #2044126)
    - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation
    - numa: Generalize numa_map_to_online_node()
    - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case
    - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case
    - sched/fair: Fix cfs_rq_is_decayed() on !SMP
    - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user()
    - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
    - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0
    - objtool: Propagate early errors
    - sched: Fix stop_one_cpu_nowait() vs hotplug
    - nfsd: Handle EOPENSTALE correctly in the filecache
    - vfs: fix readahead(2) on block devices
    - writeback, cgroup: switch inodes with dirty timestamps to release dying
      cgwbs
    - x86/srso: Fix SBPB enablement for (possible) future fixed HW
    - x86/srso: Print mitigation for retbleed IBPB case
    - x86/srso: Fix vulnerability reporting for missing microcode
    - x86/srso: Fix unret validation dependencies
    - futex: Don't include process MM in futex key on no-MMU
    - x86/numa: Introduce numa_fill_memblks()
    - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window
    - cgroup/cpuset: Fix load balance state in update_partition_sd_lb()
    - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
    - x86/boot: Fix incorrect startup_gdt_descr.size
    - cpu/SMT: Make SMT control more robust against enumeration failures
    - x86/apic: Fake primary thread mask for XEN/PV
    - srcu: Fix callbacks acceleration mishandling
    - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function
    - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning
    - pstore/platform: Add check for kstrdup
    - perf: Optimize perf_cgroup_switch()
    - selftests/x86/lam: Zero out buffer for readlink()
    - PCI/MSI: Provide stubs for IMS functions
    - string: Adjust strtomem() logic to allow for smaller sources
    - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
    - irqchip/sifive-plic: Fix syscore registration for multi-socket systems
    - wifi: ath12k: fix undefined behavior with __fls in dp
    - wifi: cfg80211: add flush functions for wiphy work
    - wifi: mac80211: move radar detect work to wiphy work
    - wifi: mac80211: move scan work to wiphy work
    - wifi: mac80211: move offchannel works to wiphy work
    - wifi: mac80211: move sched-scan stop work to wiphy work
    - wifi: mac80211: fix RCU usage warning in mesh fast-xmit
    - wifi: cfg80211: fix off-by-one in element defrag
    - wifi: mac80211: fix # of MSDU in A-MSDU calculation
    - wifi: iwlwifi: honor the enable_ini value
    - wifi: iwlwifi: don't use an uninitialized variable
    - i40e: fix potential memory leaks in i40e_remove()
    - iavf: Fix promiscuous mode configuration flow messages
    - selftests/bpf: Correct map_fd to data_fd in tailcalls
    - bpf, x64: Fix tailcall infinite loop
    - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
    - udp: introduce udp->udp_flags
    - udp: move udp->no_check6_tx to udp->udp_flags
    - udp: move udp->no_check6_rx to udp->udp_flags
    - udp: move udp->gro_enabled to udp->udp_flags
    - udp: add missing WRITE_ONCE() around up->encap_rcv
    - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
    - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO
    - udp: annotate data-races around udp->encap_type
    - udplite: remove UDPLITE_BIT
    - udplite: fix various data-races
    - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not
      available
    - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    - bpf: Fix kfunc callback register type handling
    - gve: Use size_add() in call to struct_size()
    - mlxsw: Use size_mul() in call to struct_size()
    - tls: Use size_add() in call to struct_size()
    - tipc: Use size_add() in calls to struct_size()
    - net: spider_net: Use size_add() in call to struct_size()
    - ice: fix pin assignment for E810-T without SMA control
    - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986
      SoC
    - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - wifi: ath12k: fix DMA unmap warning on NULL DMA address
    - wifi: ath11k: fix boot failure with one MSI vector
    - wifi: mac80211: fix check for unusable RX result
    - PM: sleep: Fix symbol export for _SIMPLE_ variants of _PM_OPS()
    - cpufreq: tegra194: fix warning due to missing opp_put
    - wifi: mt76: mt7603: rework/fix rx pse hang check
    - wifi: mt76: mt7603: improve watchdog reset reliablity
    - wifi: mt76: mt7603: improve stuck beacon handling
    - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb
    - wifi: mt76: mt7996: set correct wcid in txp
    - wifi: mt76: mt7996: fix beamform mcu cmd configuration
    - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap
    - wifi: mt76: mt7996: fix wmm queue mapping
    - wifi: mt76: mt7996: fix rx rate report for CBW320-2
    - wifi: mt76: mt7996: fix TWT command format
    - wifi: mt76: update beacon size limitation
    - wifi: mt76: fix potential memory leak of beacon commands
    - wifi: mt76: get rid of false alamrs of tx emission issues
    - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison
    - wifi: mt76: mt7915: fix beamforming availability check
    - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif
    - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver
    - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver
    - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue
    - tcp_metrics: add missing barriers on delete
    - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    - tcp_metrics: do not create an entry from tcp_init_metrics()
    - wifi: rtlwifi: fix EDCA limit set by BT coexistence
    - ACPI: property: Allow _DSD buffer data only for byte accessors
    - ACPI: video: Add acpi_backlight=vendor quirk for Toshiba PortƩgƩ R100
    - can: etas_es58x: rework the version check logic to silence -Wformat-
      truncation
    - can: etas_es58x: add missing a blank line after declaration
    - libbpf: Fix syscall access arguments on riscv
    - selftests/bpf: Define SYS_PREFIX for riscv
    - selftests/bpf: Define SYS_NANOSLEEP_KPROBE_NAME for riscv
    - r8152: break the loop when the budget is exhausted
    - wifi: ath11k: fix Tx power value during active CAC
    - can: dev: can_restart(): don't crash kernel if carrier is OK
    - can: dev: can_restart(): fix race condition between controller restart and
      netif_carrier_on()
    - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
      accessed out of bounds
    - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
    - wifi: wfx: fix case where rates are out of order
    - netfilter: nf_tables: Drop pointless memset when dumping rules
    - virtio-net: fix mismatch of getting tx-frames
    - virtio-net: consistently save parameters for per-queue
    - virtio-net: fix per queue coalescing parameter setting
    - virtio-net: fix the vq coalescing setting for vq resize
    - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb()
    - thermal: core: prevent potential string overflow
    - r8169: fix rare issue with broken rx after link-down on RTL8125
    - thermal/drivers/mediatek: Fix probe for THERMAL_V2
    - bpf: Fix missed rcu read lock in bpf_task_under_cgroup()
    - net: skb_find_text: Ignore patterns extending past 'to'
    - selftests/bpf: Make linked_list failure test more robust
    - thermal: core: Don't update trip points inside the hysteresis range
    - chtls: fix tp->rcv_tstamp initialization
    - tcp: fix cookie_init_timestamp() overflows
    - wifi: iwlwifi: mvm: update station's MFP flag after association
    - wifi: iwlwifi: mvm: fix removing pasn station for responder
    - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK
    - wifi: mac80211: don't recreate driver link debugfs in reconfig
    - wifi: mac80211: Fix setting vif links
    - wifi: iwlwifi: yoyo: swap cdb and jacket bits values
    - wifi: iwlwifi: mvm: Correctly set link configuration
    - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface
    - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface
    - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API
    - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta()
    - wifi: iwlwifi: mvm: remove TDLS stations from FW
    - wifi: iwlwifi: increase number of RX buffers for EHT devices
    - wifi: iwlwifi: mvm: fix netif csum flags
    - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
    - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume
    - wifi: iwlwifi: empty overflow queue during flush
    - Bluetooth: ISO: Pass BIG encryption info through QoS
    - Bluetooth: Make handle of hci_conn be unique
    - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
    - bpf: Fix unnecessary -EBUSY from htab_lock_bucket
    - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    - mptcp: properly account fastopen data
    - ipv6: avoid atomic fragment on GSO packets
    - virtio_net: use u64_stats_t infra to avoid data-races
    - net: add DEV_STATS_READ() helper
    - ipvlan: properly track tx_errors
    - regmap: debugfs: Fix a erroneous check after snprintf()
    - spi: tegra: Fix missing IRQ check in tegra_slink_probe()
    - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks
    - clk: qcom: gcc-msm8996: Remove RPM bus clocks
    - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
    - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
    - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
    - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
    - gpio: sim: initialize a managed pointer when declaring it
    - regulator: mt6358: Fail probe on unknown chip ID
    - clk: imx: Select MXC_CLK for CLK_IMX8QXP
    - clk: imx: imx8: Fix an error handling path in
      clk_imx_acm_attach_pm_domains()
    - clk: imx: imx8: Fix an error handling path if
      devm_clk_hw_register_mux_parent_data_table() fails
    - clk: imx: imx8: Fix an error handling path in imx8_acm_clk_probe()
    - clk: imx: imx8mq: correct error handling path
    - clk: imx: imx8qxp: Fix elcdif_pll clock
    - clk: renesas: rcar-gen3: Extend SDnH divider table
    - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing
    - clk: renesas: rzg2l: Lock around writes to mux register
    - clk: renesas: rzg2l: Trust value returned by hardware
    - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
    - clk: renesas: rzg2l: Fix computation formula
    - clk: linux/clk-provider.h: fix kernel-doc warnings and typos
    - spi: nxp-fspi: use the correct ioremap function
    - clk: ralink: mtmips: quiet unused variable warning
    - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
    - clk: ti: fix double free in of_ti_divider_clk_setup()
    - clk: npcm7xx: Fix incorrect kfree
    - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
    - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
    - clk: qcom: clk-alpha-pll: introduce stromer plus ops
    - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll
    - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config
    - clk: qcom: ipq5018: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: mediatek: fix double free in mtk_clk_register_pllfh()
    - platform/x86: wmi: Fix probe failure when failing to register WMI devices
    - platform/x86: wmi: Fix opening of char device
    - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve
    - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
    - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    - Revert "hwmon: (sch56xx-common) Add DMI override table"
    - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported
      devices"
    - hwmon: (pmbus/mp2975) Move PGOOD fix
    - hwmon: (sch5627) Use bit macros when accessing the control register
    - hwmon: (sch5627) Disallow write access if virtual registers are locked
    - hte: tegra: Fix missing error code in tegra_hte_test_probe()
    - platform/chrome: cros_ec_lpc: Separate host command and irq disable
    - spi: omap2-mcspi: switch to use modern name
    - spi: omap2-mcspi: Fix hardcoded reference clock
    - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM
    - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY
    - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older
      Exynos
    - drm/loongson: Fix error handling in lsdc_pixel_pll_setup()
    - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
    - drm/rockchip: vop: Fix call to crtc reset helper
    - drm/rockchip: vop2: Don't crash for invalid duplicate_state
    - drm/rockchip: vop2: Add missing call to crtc reset helper
    - drm/radeon: possible buffer overflow
    - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls
    - drm: bridge: it66121: Fix invalid connector dereference
    - drm/bridge: lt8912b: Fix bridge_detach
    - drm/bridge: lt8912b: Fix crash on bridge detach
    - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
    - drm/bridge: lt8912b: Add missing drm_bridge_attach call
    - drm/ssd130x: Fix screen clearing
    - drm/mediatek: Fix coverity issue with unintentional integer overflow
    - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro
    - drm/bridge: tc358768: Fix use of uninitialized variable
    - drm/bridge: tc358768: Fix bit updates
    - drm/bridge: tc358768: Use struct videomode
    - drm/bridge: tc358768: Print logical values, not raw register values
    - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
    - drm/bridge: tc358768: Rename dsibclk to hsbyteclk
    - drm/bridge: tc358768: Clean up clock period code
    - drm/bridge: tc358768: Fix tc358768_ns_to_cnt()
    - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc
      drivers
    - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU
    - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code
    - drm/amdkfd: Remove svm range validated_once flag
    - drm/amdkfd: Handle errors from svm validate and map
    - drm/amd/display: Fix null pointer dereference in error message
    - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor
    - drm/amd/display: Refactor dm_get_plane_scale helper
    - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change
    - io_uring/kbuf: Fix check of BID wrapping in provided buffers
    - io_uring/kbuf: Allow the full buffer id space for provided buffers
    - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data
    - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state
    - drm/mediatek: Fix iommu fault during crtc enabling
    - accel/habanalabs/gaudi2: Fix incorrect string length computation in
      gaudi2_psoc_razwi_get_engines()
    - drm/msm/adreno: Fix SM6375 GPU ID
    - drm/msm/a6xx: Fix unknown speedbin case
    - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
    - gpu: host1x: Correct allocated size for contexts
    - drm/bridge: lt9611uxc: fix the race in the error path
    - arm64/arm: xen: enlighten: Fix KPTI checks
    - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
    - xenbus: fix error exit in xenbus_init()
    - xen: Make struct privcmd_irqfd's layout architecture independent
    - xen: irqfd: Use _IOW instead of the internal _IOC() macro
    - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
    - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
    - drm/msm/dsi: free TX buffer in unbind
    - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
    - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
    - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for
      hisi_hns3_pmu uninit process
    - drm/amd/pm: Fix a memory leak on an error path
    - perf/arm-cmn: Fix DTC domain detection
    - drivers/perf: hisi_pcie: Check the type first in pmu::event_init()
    - perf: hisi: Fix use-after-free when register pmu fails
    - ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name
    - arm64: dts: qcom: sdm845: Fix PSCI power domain names
    - arm64: dts: qcom: sdm845: cheza doesn't support LMh node
    - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk
    - arm64: dts: qcom: msm8916: Fix iommu local address range
    - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
    - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters
    - arm64: dts: qcom: sc7280: Add missing LMH interrupts
    - arm64: dts: qcom: qrb2210-rb1: Swap UART index
    - arm64: dts: qcom: qrb2210-rb1: Fix regulators
    - arm64: dts: qcom: sdm670: Fix pdc mapping
    - arm64: dts: qcom: sc7280: drop incorrect EUD port on SoC side
    - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs
    - arm64: dts: qcom: sm8350: fix pinctrl for UART18
    - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
    - arm64: dts: qcom: sdx75-idp: align RPMh regulator nodes with bindings
    - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
    - arm64: dts: qcom: msm8976: Fix ipc bit shifts
    - arm64: dts: qcom: msm8939: Fix iommu local address range
    - riscv: dts: allwinner: remove address-cells from intc node
    - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
    - ARM: dts: qcom: apq8026-samsung-matisse-wifi: Fix inverted hall sensor
    - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
    - soc: qcom: llcc: Handle a second device without data corruption
    - kunit: Fix missed memory release in kunit_free_suite_set()
    - kunit: Fix the wrong kfree of copy for kunit_filter_suites()
    - kunit: Fix possible memory leak in kunit_filter_suites()
    - kunit: test: Fix the possible memory leak in executor_test
    - ARM: dts: stm32: stm32f7-pinctrl: don't use multiple blank lines
    - firmware: ti_sci: Mark driver as non removable
    - arm64: dts: ti: k3-j721s2-evm-gesi: Specify base dtb for overlay file
    - arm64: dts: ti: verdin-am62: disable MIPI DSI bridge
    - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg
    - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz
    - arm64: dts: ti: Fix HDMI Audio overlay in Makefile
    - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device
    - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging
    - ARM: dts: am3517-evm: Fix LED3/4 pinmux
    - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
      skipped
    - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
    - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios
    - arm64: dts: imx8mm: Add sound-dai-cells to micfil node
    - arm64: dts: imx8mn: Add sound-dai-cells to micfil node
    - arm64: tegra: Fix P3767 card detect polarity
    - arm64: tegra: Fix P3767 QSPI speed
    - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume
    - memory: tegra: Set BPMP msg flags to reset IPC channels
    - arm64: tegra: Use correct interrupts for Tegra234 TKE
    - selftests/pidfd: Fix ksft print formats
    - selftests/resctrl: Ensure the benchmark commands fits to its array
    - soc: qcom: pmic_glink: fix connector type to be DisplayPort
    - ARM: dts: BCM5301X: Explicitly disable unused switch CPU ports
    - iommufd: Add iopt_area_alloc()
    - module/decompress: use vmalloc() for gzip decompression workspace
    - ASoC: cs35l41: Handle mdsync_down reg write errors
    - ASoC: cs35l41: Handle mdsync_up reg write errors
    - ASoC: cs35l41: Initialize completion object before requesting IRQ
    - ASoC: cs35l41: Fix broken shared boost activation
    - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
    - ASoC: cs35l41: Undo runtime PM changes at driver exit time
    - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get()
    - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
    - KEYS: Include linux/errno.h in linux/verification.h
    - crypto: ccp - Get a free page to use while fetching initial nonce
    - crypto: ccp - Fix ioctl unit tests
    - crypto: ccp - Fix DBC sample application error handling
    - crypto: ccp - Fix sample application signature passing
    - crypto: ccp - Fix some unfused tests
    - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
    - hwrng: bcm2835 - Fix hwrng throughput regression
    - hwrng: geode - fix accessing registers
    - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
    - crypto: qat - fix state machines cleanup paths
    - crypto: qat - ignore subsequent state up commands
    - crypto: qat - fix unregistration of crypto algorithms
    - crypto: qat - fix unregistration of compression algorithms
    - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
    - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes
      inactive
    - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return
      value
    - nd_btt: Make BTT lanes preemptible
    - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    - crypto: qat - increase size of buffers
    - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size()
    - PCI: vmd: Correct PCI Header Type Register's multi-function check
    - hid: cp2112: Fix duplicate workqueue initialization
    - crypto: hisilicon/qm - fix PF queue parameter issue
    - ARM: 9321/1: memset: cast the constant byte to unsigned char
    - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA
    - ext4: add missing initialization of call_notify_error in update_super_work()
    - ext4: move 'ix' sanity check to corrent position
    - kselftest: vm: fix mdwe's mmap_FIXED test case
    - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not
      described
    - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove
    - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support
    - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv
    - fs: dlm: Fix the size of a buffer in dlm_create_debug_file()
    - dlm: fix creating multiple node structures
    - dlm: fix remove member after close call
    - dlm: be sure we reset all nodes at forced shutdown
    - dlm: fix no ack after final message
    - IB/mlx5: Fix rdma counter binding for RAW QP
    - RDMA/hns: Fix printing level of asynchronous events
    - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
    - RDMA/hns: Fix signed-unsigned mixed comparisons
    - RDMA/hns: Add check for SL
    - RDMA/hns: The UD mode can only be configured with DCQCN
    - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation
    - RDMA/hns: Fix init failure of RoCE VF and HIP08
    - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran.
    - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found
    - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
    - scsi: ufs: core: Leave space for '\0' in utf8 desc string
    - RDMA/hfi1: Workaround truncation compilation error
    - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
    - HID: uclogic: Fix user-memory-access bug in
      uclogic_params_ugee_v2_init_event_hooks()
    - HID: uclogic: Fix a work->entry not empty bug in __queue_work()
    - sh: bios: Revive earlyprintk support
    - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
    - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
    - HID: logitech-hidpp: Move get_wireless_feature_index() check to
      hidpp_connect_event()
    - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    - PCI: endpoint: Fix double free in __pci_epc_create()
    - padata: Fix refcnt handling in padata_free_shell()
    - certs: Break circular dependency when selftest is modular
    - crypto: qat - consolidate services structure
    - crypto: qat - enable dc chaining service
    - crypto: qat - refactor fw config related functions
    - crypto: qat - use masks for AE groups
    - crypto: qat - fix ring to service map for QAT GEN4
    - crypto: qat - fix deadlock in backlog processing
    - ASoC: ams-delta.c: use component after check
    - erofs: fix erofs_insert_workgroup() lockref usage
    - IB/mlx5: Fix init stage error handling to avoid double free of same QP and
      UAF
    - mfd: core: Un-constify mfd_cell.of_reg
    - mfd: core: Ensure disabled devices are skipped without aborting
    - mfd: dln2: Fix double put in dln2_probe
    - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC
    - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
    - leds: turris-omnia: Do not use SMBUS calls
    - leds: pwm: Don't disable the PWM when the LED should be off
    - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
    - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n
    - perf stat: Fix aggr mode initialization
    - iio: frequency: adf4350: Use device managed functions and fix power down
      issue.
    - pinctrl: baytrail: fix debounce disable case
    - perf kwork: Fix incorrect and missing free atom in work_push_atom()
    - perf kwork: Add the supported subcommands to the document
    - perf kwork: Set ordered_events to true in 'struct perf_tool'
    - f2fs: compress: fix deadloop in f2fs_write_cache_pages()
    - f2fs: compress: fix to avoid use-after-free on dic
    - f2fs: compress: fix to avoid redundant compress extension
    - f2fs: fix to drop meta_inode's page cache in f2fs_put_super()
    - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    - perf parse-events: Fix tracepoint name memory leak
    - livepatch: Fix missing newline character in klp_resolve_symbols()
    - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable()
    - perf vendor events arm64: Fix for AmpereOne metrics
    - perf record: Fix BTF type checks in the off-cpu profiling
    - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
    - usb: dwc2: fix possible NULL pointer dereference caused by driver
      concurrency
    - usb: chipidea: Fix DMA overwrite for Tegra
    - usb: chipidea: Simplify Tegra DMA alignment code
    - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    - tools/perf: Update call stack check in builtin-lock.c
    - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    - debugfs: Fix __rcu type comparison warning
    - tools: iio: iio_generic_buffer ensure alignment
    - USB: usbip: fix stub_dev hub disconnect
    - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
    - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
    - interconnect: qcom: qdu1000: Set ACV enable_mask
    - interconnect: qcom: sc7180: Set ACV enable_mask
    - interconnect: qcom: sc7280: Set ACV enable_mask
    - interconnect: qcom: sc8180x: Set ACV enable_mask
    - interconnect: qcom: sc8280xp: Set ACV enable_mask
    - interconnect: qcom: sdm670: Set ACV enable_mask
    - interconnect: qcom: sdm845: Set ACV enable_mask
    - interconnect: qcom: sm6350: Set ACV enable_mask
    - interconnect: qcom: sm8150: Set ACV enable_mask
    - interconnect: qcom: sm8250: Set ACV enable_mask
    - interconnect: qcom: sm8350: Set ACV enable_mask
    - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS()
    - powerpc: Only define __parse_fpscr() when required
    - interconnect: fix error handling in qnoc_probe()
    - perf build: Add missing comment about NO_LIBTRACEEVENT=1
    - perf parse-events: Fix for term values that are raw events
    - perf mem-events: Avoid uninitialized read
    - s390/ap: re-init AP queues on config on
    - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
    - perf tools: Do not ignore the default vmlinux.h
    - powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro
    - powerpc/xive: Fix endian conversion size
    - powerpc: Hide empty pt_regs at base of the stack
    - perf trace: Use the right bpf_probe_read(_str) variant for reading user data
    - powerpc/vas: Limit open window failure messages in log bufffer
    - powerpc/imc-pmu: Use the correct spinlock initializer.
    - powerpc/pseries: fix potential memory leak in init_cpu_associativity()
    - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10
      platform
    - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
    - usb: host: xhci-plat: fix possible kernel oops while resuming
    - powerpc/vmcore: Add MMU information to vmcoreinfo
    - perf machine: Avoid out of bounds LBR memory read
    - libperf rc_check: Make implicit enabling work for GCC
    - perf hist: Add missing puts to hist__account_cycles
    - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric
    - perf vendor events intel: Add broadwellde two metrics
    - 9p/net: fix possible memory leak in p9_check_errors()
    - rtla: Fix uninitialized variable found
    - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
    - rtc: brcmstb-waketimer: support level alarm_irq
    - cxl/pci: Remove unnecessary device reference management in sanitize work
    - cxl/pci: Cleanup 'sanitize' to always poll
    - cxl/pci: Remove inconsistent usage of dev_err_probe()
    - cxl/pci: Clarify devm host for memdev relative setup
    - cxl/pci: Fix sanitize notifier setup
    - cxl/memdev: Fix sanitize vs decoder setup locking
    - cxl/mem: Fix shutdown order
    - virt: sevguest: Fix passing a stack buffer as a scatterlist target
    - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
    - cxl/region: Prepare the decoder match range helper for reuse
    - cxl/region: Calculate a target position in a region interleave
    - cxl/region: Use cxl_calc_interleave_pos() for auto-discovery
    - cxl/region: Fix cxl_region_rwsem lock held when returning to user space
    - cxl/core/regs: Rename @dev to @host in struct cxl_register_map
    - cxl/port: Fix @host confusion in cxl_dport_setup_regs()
    - cxl/hdm: Remove broken error path
    - pcmcia: cs: fix possible hung task and memory leak pccardd()
    - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
    - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution
      change
    - media: hantro: Check whether reset op is defined before use
    - media: verisilicon: Do not enable G2 postproc downscale if source is
      narrower than destination
    - media: ov13b10: Fix some error checking in probe
    - media: ov5640: fix vblank unchange issue when work at dvp mode
    - media: i2c: max9286: Fix some redundant of_node_put() calls
    - media: ov5640: Fix a memory leak when ov5640_probe fails
    - media: bttv: fix use after free error due to btv->timeout timer
    - media: amphion: handle firmware debug message
    - media: mtk-jpegenc: Fix bug in JPEG encode quality selection
    - media: s3c-camif: Avoid inappropriate kfree()
    - media: vidtv: psi: Add check for kstrdup
    - media: vidtv: mux: Add check and kfree for kstrdup
    - media: cedrus: Fix clock/reset sequence
    - media: i2c: imx219: Convert to CCI register access helpers
    - media: i2c: imx219: Replace register addresses with macros
    - media: i2c: imx219: Drop IMX219_REG_CSI_LANE_MODE from common regs array
    - media: cadence: csi2rx: Unregister v4l2 async notifier
    - media: dvb-usb-v2: af9035: fix missing unlock
    - media: verisilicon: Fixes clock list for rk3588 av1 decoder
    - media: mediatek: vcodec: Handle invalid encoder vsi
    - media: imx-jpeg: notify source chagne event when the first picture parsed
    - media: mediatek: vcodec: using encoder device to alloc/free encoder memory
    - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config()
    - media: cec: meson: always include meson sub-directory in Makefile
    - cpupower: fix reference to nonexistent document
    - regmap: prevent noinc writes from clobbering cache
    - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs
    - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64
    - pwm: sti: Reduce number of allocations and drop usage of chip_data
    - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
    - watchdog: marvell_gti_wdt: Fix error code in probe()
    - watchdog: ixp4xx: Make sure restart always works
    - llc: verify mac len before reading mac header
    - hsr: Prevent use after free in prp_create_tagged_frame()
    - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
    - rxrpc: Fix two connection reaping bugs
    - bpf: Check map->usercnt after timer->timer is assigned
    - inet: shrink struct flowi_common
    - octeontx2-pf: Fix error codes
    - octeontx2-pf: Fix holes in error code
    - net: page_pool: add missing free_percpu when page_pool_init fail
    - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
    - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
    - net: r8169: Disable multicast filter for RTL8168H and RTL8107E
    - Fix termination state for idr_for_each_entry_ul()
    - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
    - selftests: pmtu.sh: fix result checking
    - octeontx2-pf: Free pending and dropped SQEs
    - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
    - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
    - net/smc: put sk reference if close work was canceled
    - nvme: fix error-handling for io_uring nvme-passthrough
    - riscv: boot: Fix creation of loader.bin
    - ice: Fix SRIOV LAG disable on non-compliant aggregate
    - ice: lag: in RCU, use atomic allocation
    - ice: Fix VF-VF filter rules in switchdev mode
    - ice: Fix VF-VF direction matching in drop rule in switchdev
    - tg3: power down device only on SYSTEM_POWER_OFF
    - nbd: fix uaf in nbd_open
    - blk-core: use pr_warn_ratelimited() in bio_check_ro()
    - vsock/virtio: remove socket from connected/bound list on shutdown
    - r8169: respect userspace disabling IFF_MULTICAST
    - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt()
    - net: enetc: shorten enetc_setup_xdp_prog() error message to fit
      NETLINK_MAX_FMTMSG_LEN
    - i2c: iproc: handle invalid slave state
    - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
    - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
    - net/sched: act_ct: Always fill offloading tuple iifidx
    - RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs
    - net: ti: icss-iep: fix setting counter value
    - drivers: perf: Do not broadcast to other cpus when starting a counter
    - module/decompress: use kvmalloc() consistently
    - fs: dlm: Simplify buffer size computation in dlm_create_debug_file()
    - drm/vc4: tests: Fix UAF in the mock helpers
    - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    - ASoC: rt712-sdca: fix speaker route missing issue
    - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages
    - ASoC: hdmi-codec: register hpd callback on component probe
    - ASoC: dapm: fix clock get name
    - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
    - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers
    - fbdev: imsttfb: fix double free in probe()
    - fbdev: imsttfb: fix a resource leak in probe
    - ALSA: hda/realtek: Add support dual speaker for Dell
    - fbdev: fsl-diu-fb: mark wr_reg_wa() static
    - tracing/kprobes: Fix the order of argument descriptions
    - eventfs: Check for NULL ef in eventfs_set_attr()
    - selftests: mptcp: run userspace pm tests slower
    - selftests: mptcp: fix wait_rm_addr/sf parameters
    - io_uring/net: ensure socket is marked connected on connect retry
    - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs
    - Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1"
    - Revert "mmc: core: Capture correct oemid-bits for eMMC cards"
    - btrfs: use u64 for buffer sizes in the tree search ioctls
    - btrfs: make found_logical_ret parameter mandatory for function
      queue_scrub_stripe()
    - Linux 6.6.2

  * Noble update: v6.6.1 upstream stable release (LP: #2044125)
    - drm/amd/display: Don't use fsleep for PSR exit waits
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint
    - perf evlist: Avoid frequency mode for the dummy event
    - tracing: Have trace_event_file have ref counters
    - eventfs: Remove "is_freed" union with rcu head
    - eventfs: Save ownership and mode
    - eventfs: Delete eventfs_inode when the last dentry is freed
    - eventfs: Use simple_recursive_removal() to clean up dentries
    - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices
    - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
    - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
      compatibility
    - usb: typec: tcpm: Add additional checks for contaminant
    - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
    - usb: raw-gadget: properly handle interrupted requests
    - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED
    - tty: n_gsm: fix race condition in status line change on dead connections
    - tty: 8250: Remove UC-257 and UC-431
    - tty: 8250: Add support for additional Brainboxes UC cards
    - tty: 8250: Add support for Brainboxes UP cards
    - tty: 8250: Add support for Intashield IS-100
    - tty: 8250: Fix port count of PX-257
    - tty: 8250: Fix up PX-803/PX-857
    - tty: 8250: Add support for additional Brainboxes PX cards
    - tty: 8250: Add support for Intashield IX cards
    - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
    - dt-bindings: serial: rs485: Add rs485-rts-active-high
    - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
    - serial: core: Fix runtime PM handling for pending tx
    - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
    - ASoC: SOF: sof-pci-dev: Fix community key quirk detection
    - Linux 6.6.1

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/d2023.11.21)
    - [Packaging] update variants

  * Support mipi camera on Intel Meteor Lake platform (LP: #2031412)
    - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs on Meteor
      Lake
    - SAUCE: platform/x86: int3472: Add handshake GPIO function

  * [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module
    (LP: #2033406)
    - [Packaging] Make WWAN driver loadable modules

  * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
    - [Packaging] Make linux-tools-common depend on hwdata

  * [Mediatek] mt8195-demo: enable CONFIG_MTK_IOMMU as module for multimedia and
    PCIE peripherals (LP: #2036587)
    - [Config] Enable CONFIG_MTK_IOMMU on arm64

  * linux-*: please enable dm-verity kconfigs to allow MoK/db verified root
    images (LP: #2019040)
    - [Config] CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y

  * kexec enable to load/kdump zstd compressed zimg (LP: #2037398)
    - [Packaging] Revert arm64 image format to Image.gz

  * Mantic minimized/minimal cloud images do not receive IP address during
    provisioning; systemd regression with wait-online (LP: #2036968)
    - [Config] Enable virtio-net as built-in to avoid race

  * Make backlight module auto detect dell_uart_backlight (LP: #2008882)
    - SAUCE: ACPI: video: Dell AIO UART backlight detection

  * Enable ASPM for NVMe behind VMD (LP: #2034504)
    - SAUCE: PCI/ASPM: Allow ASPM override over FADT default
    - SAUCE: PCI: vmd: Mark ASPM override for device behind VMD bridge

  * Linux 6.2 fails to reboot with current u-boot-nezha (LP: #2021364)
    - [Config] Default to performance CPUFreq governor on riscv64

  * Enable Nezha board (LP: #1975592)
    - [Config] Enable CONFIG_REGULATOR_FIXED_VOLTAGE on riscv64
    - [Config] Build in D1 clock drivers on riscv64
    - [Config] Enable CONFIG_SUN6I_RTC_CCU on riscv64
    - [Config] Enable CONFIG_SUNXI_WATCHDOG on riscv64
    - [Config] Disable SUN50I_DE2_BUS on riscv64
    - [Config] Disable unneeded sunxi pinctrl drivers on riscv64

  * Enable Nezha board (LP: #1975592) // Enable StarFive VisionFive 2 board
    (LP: #2013232)
    - [Config] Enable CONFIG_SERIAL_8250_DW on riscv64

  * Enable StarFive VisionFive 2 board (LP: #2013232)
    - [Config] Enable CONFIG_PINCTRL_STARFIVE_JH7110_SYS on riscv64
    - [Config] Enable CONFIG_STARFIVE_WATCHDOG on riscv64

  * rcu_sched detected stalls on CPUs/tasks (LP: #1967130)
    - [Config] Enable virtually mapped stacks on riscv64

  * RISC-V kernel config is out of sync with other archs (LP: #1981437)
    - [Config] Sync riscv64 config with other architectures

  * Missing BT IDs for support for Intel Discrete Misty Peak2/BE202
    (LP: #2033455)
    - SAUCE: Bluetooth: btusb: Add support for Intel Misty Peak - 8087:0038

  * Check for changes relevant for security certifications (LP: #1945989)
    - [Packaging] Add a new fips-checks script

  * Installation support for SMARC RZ/G2L platform (LP: #2030525)
    - [Config] build Renesas RZ/G2L USBPHY control driver statically

  * Add support for kernels compiled with CONFIG_EFI_ZBOOT (LP: #2002226)
    - [Config]: Turn on CONFIG_EFI_ZBOOT on ARM64

  * Default module signing algo should be accelerated (LP: #2034061)
    - [Config] Default module signing algo should be accelerated

  * Miscellaneous Ubuntu changes
    - [Packaging] move linux-unstable to linux
    - [Config] no change: reorder annotations

  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: vmd: fixup bridge ASPM by driver name instead"
    - Revert "UBUNTU: SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD"
    - Revert "UBUNTU: SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain"

 -- Paolo Pisati <email address hidden>  Tue, 21 Nov 2023 14:31:31 +0100

Available diffs

Superseded in mantic-security
Superseded in mantic-updates
Deleted in mantic-proposed (Reason: moved to -updates)
linux (6.5.0-14.14) mantic; urgency=medium

  * mantic/linux: 6.5.0-14.14 -proposed tracker (LP: #2042660)

  * Boot log print hang on screen, no login prompt on Aspeed 2600 rev 52 BMC
    (LP: #2042850)
    - drm/ast: Add BMC virtual connector

  * arm64 atomic issues cause disk corruption (LP: #2042573)
    - locking/atomic: scripts: fix fallback ifdeffery

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts

Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux (5.15.0-91.101) jammy; urgency=medium

  * jammy/linux: 5.15.0-91.101 -proposed tracker (LP: #2043452)

  * USB bus error after upgrading to proposed kernel on lunar and jammy
    (LP: #2043197)
    - USB: core: Fix oversight in SuperSpeed initialization

Available diffs

Published in lunar-security
Published in lunar-updates
Deleted in lunar-proposed (Reason: moved to -updates)
linux (6.2.0-39.40) lunar; urgency=medium

  * lunar/linux: 6.2.0-39.40 -proposed tracker (LP: #2043451)

  * USB bus error after upgrading to proposed kernel on lunar and jammy
    (LP: #2043197)
    - USB: core: Fix oversight in SuperSpeed initialization

  * Include cifs.ko in linux-modules package (LP: #2042546)
    - [Packaging] Replace fs/cifs with fs/smb/client in inclusion list

Available diffs

Superseded in mantic-security
Superseded in mantic-updates
linux (6.5.0-13.13) mantic; urgency=medium

  * mantic/linux: 6.5.0-13.13 -proposed tracker (LP: #2042652)

  * arm64 atomic issues cause disk corruption (LP: #2042573)
    - locking/atomic: scripts: fix fallback ifdeffery

Superseded in focal-security
Superseded in focal-updates
linux (5.4.0-167.184) focal; urgency=medium

  * focal/linux: 5.4.0-167.184 -proposed tracker (LP: #2041988)

  * CVE-2023-45871
    - igb: set max size RX buffer when store bad packet is enabled

  * CVE-2023-31085
    - ubi: Refuse attaching if mtd's erasesize is 0

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 30 Oct 2023 17:22:16 -0300
Superseded in jammy-security
Superseded in jammy-updates
linux (5.15.0-89.99) jammy; urgency=medium

  * jammy/linux: 5.15.0-89.99 -proposed tracker (LP: #2041949)

  * CVE-2023-31085
    - ubi: Refuse attaching if mtd's erasesize is 0

  * CVE-2023-45871
    - igb: set max size RX buffer when store bad packet is enabled

  * CVE-2023-25775
    - RDMA/irdma: Remove irdma_uk_mw_bind()
    - RDMA/irdma: Remove irdma_sc_send_lsmm_nostag()
    - RDMA/irdma: Remove irdma_cqp_up_map_cmd()
    - RDMA/irdma: Remove irdma_get_hw_addr()
    - RDMA/irdma: Make irdma_uk_cq_init() return a void
    - RDMA/irdma: optimize rx path by removing unnecessary copy
    - RDMA/irdma: Remove enum irdma_status_code
    - RDMA/irdma: Remove excess error variables
    - RDMA/irdma: Prevent zero-length STAG registration

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 30 Oct 2023 17:15:23 -0300
Superseded in lunar-security
Superseded in lunar-updates
linux (6.2.0-37.38) lunar; urgency=medium

  * lunar/linux: 6.2.0-37.38 -proposed tracker (LP: #2041899)

  * CVE-2023-31085
    - ubi: Refuse attaching if mtd's erasesize is 0

  * CVE-2023-25775
    - RDMA/irdma: Prevent zero-length STAG registration

  * CVE-2023-45871
    - igb: set max size RX buffer when store bad packet is enabled

  * CVE-2023-5345
    - fs/smb/client: Reset password pointer to NULL

  * CVE-2023-5090
    - x86: KVM: SVM: always update the x2avic msr interception

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 30 Oct 2023 16:27:35 -0300
Superseded in jammy-proposed
linux (5.15.0-90.100) jammy; urgency=medium

  * jammy/linux: 5.15.0-90.100 -proposed tracker (LP: #2041603)

  * CVE-2023-25775
    - RDMA/irdma: Remove irdma_uk_mw_bind()
    - RDMA/irdma: Remove irdma_sc_send_lsmm_nostag()
    - RDMA/irdma: Remove irdma_cqp_up_map_cmd()
    - RDMA/irdma: Remove irdma_get_hw_addr()
    - RDMA/irdma: Make irdma_uk_cq_init() return a void
    - RDMA/irdma: optimize rx path by removing unnecessary copy
    - RDMA/irdma: Remove enum irdma_status_code
    - RDMA/irdma: Remove excess error variables
    - RDMA/irdma: Prevent zero-length STAG registration

  * CVE-2023-39189
    - netfilter: nfnetlink_osf: avoid OOB read

  * SMC stats: Wrong bucket calculation for payload of exactly 4096 bytes
    (LP: #2039575)
    - net/smc: Fix pos miscalculation in statistics

  * CVE-2023-45871
    - igb: set max size RX buffer when store bad packet is enabled

  * CVE-2023-39193
    - netfilter: xt_sctp: validate the flag_info count

  * CVE-2023-39192
    - netfilter: xt_u32: validate user space input

  * CVE-2023-31085
    - ubi: Refuse attaching if mtd's erasesize is 0

  * CVE-2023-5717
    - perf: Disallow mis-matched inherited group reads

  * CVE-2023-5178
    - nvmet-tcp: Fix a possible UAF in queue intialization setup

  * CVE-2023-5158
    - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()

  * [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module
    (LP: #2033406)
    - [Packaging] Make WWAN driver loadable modules

  * HP ProBook 450 G8 Notebook fail to wifi test (LP: #2037513)
    - iwlwifi: mvm: Don't fail if PPAG isn't supported
    - wifi: iwlwifi: fw: skip PPAG for JF

  * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
    - [Packaging] Make linux-tools-common depend on hwdata

  * scripts/pahole-flags.sh change return to exit 0 (LP: #2035123)
    - SAUCE: scripts/pahole-flags.sh change return to exit 0

  * Unable to use nvme drive to install Ubuntu 23.10 (LP: #2040157)
    - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to
      probe

  * Jammy update: v5.15.131 upstream stable release (LP: #2039610)
    - erofs: ensure that the post-EOF tails are all zeroed
    - ksmbd: fix wrong DataOffset validation of create context
    - ksmbd: replace one-element array with flex-array member in struct
      smb2_ea_info
    - ARM: pxa: remove use of symbol_get()
    - mmc: au1xmmc: force non-modular build and remove symbol_get usage
    - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
    - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
    - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
    - USB: serial: option: add Quectel EM05G variant (0x030e)
    - USB: serial: option: add FOXCONN T99W368/T99W373 product
    - ALSA: usb-audio: Fix init call orders for UAC1
    - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption
    - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0
    - HID: wacom: remove the battery when the EKR is off
    - staging: rtl8712: fix race condition
    - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race
      condition
    - wifi: mt76: mt7921: do not support one stream on secondary antenna only
    - serial: qcom-geni: fix opp vote on shutdown
    - serial: sc16is7xx: fix broken port 0 uart init
    - serial: sc16is7xx: fix bug when first setting GPIO direction
    - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    - fsi: master-ast-cf: Add MODULE_FIRMWARE macro
    - tcpm: Avoid soft reset when partner does not support get_status
    - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
    - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
    - pinctrl: amd: Don't show `Invalid config param` errors
    - usb: typec: tcpci: move tcpci.h to include/linux/usb/
    - usb: typec: tcpci: clear the fault status bit
    - Linux 5.15.131

  * Jammy update: v5.15.130 upstream stable release (LP: #2039608)
    - ACPI: thermal: Drop nocrt parameter
    - module: Expose module_init_layout_section()
    - arm64: module-plts: inline linux/moduleloader.h
    - arm64: module: Use module_init_layout_section() to spot init sections
    - ARM: module: Use module_init_layout_section() to spot init sections
    - rcu: Prevent expedited GP from enabling tick on offline CPU
    - rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader
    - rcu-tasks: Wait for trc_read_check_handler() IPIs
    - rcu-tasks: Add trc_inspect_reader() checks for exiting critical section
    - Linux 5.15.130

  * CVE-2023-42754
    - ipv4: fix null-deref in ipv4_link_failure

  * Jammy update: v5.15.129 upstream stable release (LP: #2039227)
    - NFSv4.2: fix error handling in nfs42_proc_getxattr
    - NFSv4: fix out path in __nfs4_get_acl_uncached
    - xprtrdma: Remap Receive buffers after a reconnect
    - PCI: acpiphp: Reassign resources on bridge if necessary
    - dlm: improve plock logging if interrupted
    - dlm: replace usage of found with dedicated list iterator variable
    - fs: dlm: add pid to debug log
    - fs: dlm: change plock interrupted message to debug again
    - fs: dlm: use dlm_plock_info for do_unlock_close
    - fs: dlm: fix mismatch of plock results from userspace
    - MIPS: cpu-features: Enable octeon_cache by cpu_type
    - MIPS: cpu-features: Use boot_cpu_type for CPU type based features
    - fbdev: Improve performance of sys_imageblit()
    - fbdev: Fix sys_imageblit() for arbitrary image widths
    - fbdev: fix potential OOB read in fast_imageblit()
    - ALSA: pcm: Fix potential data race at PCM memory allocation helpers
    - jbd2: remove t_checkpoint_io_list
    - jbd2: remove journal_clean_one_cp_list()
    - jbd2: fix a race when checking checkpoint buffer busy
    - can: raw: fix receiver memory leak
    - drm/amd/display: do not wait for mpc idle if tg is disabled
    - drm/amd/display: check TG is non-null before checking if enabled
    - can: raw: fix lockdep issue in raw_release()
    - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed
    - tracing: Fix memleak due to race between current_tracer and trace
    - octeontx2-af: SDP: fix receive link config
    - sock: annotate data-races around prot->memory_pressure
    - dccp: annotate data-races in dccp_poll()
    - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
    - net: bgmac: Fix return value check for fixed_phy_register()
    - net: bcmgenet: Fix return value check for fixed_phy_register()
    - net: validate veth and vxcan peer ifindexes
    - ice: fix receive buffer size miscalculation
    - igb: Avoid starting unnecessary workqueues
    - igc: Fix the typo in the PTM Control macro
    - net/sched: fix a qdisc modification with ambiguous command request
    - netfilter: nf_tables: flush pending destroy work before netlink notifier
    - netfilter: nf_tables: fix out of memory error handling
    - rtnetlink: return ENODEV when ifname does not exist and group is given
    - rtnetlink: Reject negative ifindexes in RTM_NEWLINK
    - net: remove bond_slave_has_mac_rcu()
    - bonding: fix macvlan over alb bond support
    - net/ncsi: make one oem_gma function for all mfr id
    - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address
    - ibmveth: Use dcbf rather than dcbfl
    - NFSv4: Fix dropped lock for racing OPEN and delegation return
    - clk: Fix slab-out-of-bounds error in devm_clk_release()
    - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error
    - mm: add a call to flush_cache_vmap() in vmap_pfn()
    - NFS: Fix a use after free in nfs_direct_join_group()
    - nfsd: Fix race to FREE_STATEID and cl_revoked
    - selinux: set next pointer before attaching to list
    - batman-adv: Trigger events for auto adjusted MTU
    - batman-adv: Don't increase MTU when set by user
    - batman-adv: Do not get eth header before batadv_check_management_packet
    - batman-adv: Fix TT global entry leak when client roamed back
    - batman-adv: Fix batadv_v_ogm_aggr_send memory leak
    - batman-adv: Hold rtnl lock during MTU update via netlink
    - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
    - radix tree: remove unused variable
    - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test
    - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock
    - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup
    - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root
      bus
    - drm/vmwgfx: Fix shader stage validation
    - drm/display/dp: Fix the DP DSC Receiver cap size
    - x86/fpu: Invalidate FPU state correctly on exec()
    - nfs: use vfs setgid helper
    - nfsd: use vfs setgid helper
    - torture: Fix hang during kthread shutdown phase
    - cgroup/cpuset: Rename functions dealing with DEADLINE accounting
    - sched/cpuset: Bring back cpuset_mutex
    - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
    - cgroup/cpuset: Iterate only if DEADLINE tasks are present
    - sched/deadline: Create DL BW alloc, free & check overflow interface
    - cgroup/cpuset: Free DL BW in case can_attach() fails
    - drm/i915: Fix premature release of request's reusable memory
    - can: raw: add missing refcount for memory leak fix
    - scsi: snic: Fix double free in snic_tgt_create()
    - scsi: core: raid_class: Remove raid_component_add()
    - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
    - pinctrl: renesas: rza2: Add lock around
      pinctrl_generic{{add,remove}_group,{add,remove}_function}
    - dma-buf/sw_sync: Avoid recursive lock during fence signal
    - mm: memory-failure: kill soft_offline_free_page()
    - mm: memory-failure: fix unexpected return value in soft_offline_page()
    - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer
    - Linux 5.15.129

  * Jammy update: v5.15.128 upstream stable release (LP: #2038486)
    - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
    - selftests: forwarding: tc_actions: cleanup temporary files when test is
      aborted
    - selftests: forwarding: tc_actions: Use ncat instead of nc
    - macsec: Fix traffic counters/statistics
    - macsec: use DEV_STATS_INC()
    - net/tls: Perform immediate device ctx cleanup when possible
    - net/tls: Multi-threaded calls to TX tls_dev_del
    - net: tls: avoid discarding data on record close
    - PCI: tegra194: Fix possible array out of bounds access
    - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings
    - iopoll: Call cpu_relax() in busy loops
    - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion
    - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
    - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL
      Keyboard
    - HID: add quirk for 03f0:464a HP Elite Presenter Mouse
    - RDMA/mlx5: Return the firmware result upon destroying QP/RQ
    - ovl: check type and offset of struct vfsmount in ovl_entry
    - smb: client: fix warning in cifs_smb3_do_mount()
    - media: v4l2-mem2mem: add lock to protect parameter num_rdy
    - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
    - media: platform: mediatek: vpu: fix NULL ptr dereference
    - thunderbolt: Read retimer NVM authentication status prior
      tb_retimer_set_inbound_sbtx()
    - usb: chipidea: imx: don't request QoS for imx8ulp
    - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
    - gfs2: Fix possible data races in gfs2_show_options()
    - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
    - firewire: net: fix use after free in fwnet_finish_incoming_packet()
    - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub)
    - Bluetooth: L2CAP: Fix use-after-free
    - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
    - drm/amdgpu: Fix potential fence use-after-free v2
    - fs/ntfs3: Enhance sanity check while generating attr_list
    - fs: ntfs3: Fix possible null-pointer dereferences in mi_read()
    - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted
    - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
    - ALSA: hda: fix a possible null-pointer dereference due to data race in
      snd_hdac_regmap_sync()
    - powerpc/kasan: Disable KCOV in KASAN code
    - ring-buffer: Do not swap cpu_buffer during resize process
    - iio: add addac subdirectory
    - iio: adc: stx104: Utilize iomap interface
    - iio: adc: stx104: Implement and utilize register structures
    - iio: stx104: Move to addac subdirectory
    - iio: addac: stx104: Fix race condition for stx104_write_raw()
    - iio: addac: stx104: Fix race condition when converting analog-to-digital
    - igc: read before write to SRRCTL register
    - ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks
    - drm/amd/display: save restore hdcp state when display is unplugged from mst
      hub
    - drm/amd/display: phase3 mst hdcp for multiple displays
    - drm/amd/display: fix access hdcp_workqueue assert
    - usb: dwc3: gadget: Synchronize IRQ between soft connect/disconnect
    - usb: dwc3: Remove DWC3 locking during gadget suspend/resume
    - usb: dwc3: Fix typos in gadget.c
    - USB: dwc3: gadget: drop dead hibernation code
    - usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume()
    - tty: serial: fsl_lpuart: Add i.MXRT1050 support
    - tty: serial: fsl_lpuart: make rx_watermark configurable for different
      platforms
    - tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A
    - USB: dwc3: qcom: fix NULL-deref on suspend
    - USB: dwc3: fix use-after-free on core driver unbind
    - mmc: bcm2835: fix deferred probing
    - mmc: sunxi: fix deferred probing
    - ARM: dts: imx6sll: fixup of operating points
    - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node
    - btrfs: move out now unused BG from the reclaim list
    - virtio-mmio: don't break lifecycle of vm_dev
    - vduse: Use proper spinlock for IRQ injection
    - cifs: fix potential oops in cifs_oplock_break
    - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
    - i2c: hisi: Only handle the interrupt of the driver's transfer
    - fbdev: mmp: fix value check in mmphw_probe()
    - powerpc/rtas_flash: allow user copy to flash block cache objects
    - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
    - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32
      platforms
    - btrfs: fix BUG_ON condition in btrfs_cancel_balance
    - i2c: designware: Correct length byte validation logic
    - i2c: designware: Handle invalid SMBus block data response length value
    - net: xfrm: Fix xfrm_address_filter OOB read
    - net: af_key: fix sadb_x_filter validation
    - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
    - xfrm: fix slab-use-after-free in decode_session6
    - ip6_vti: fix slab-use-after-free in decode_session6
    - ip_vti: fix potential slab-use-after-free in decode_session6
    - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
    - net: phy: fix IRQ-based wake-on-lan over hibernate / power off
    - selftests: mirror_gre_changes: Tighten up the TTL test match
    - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs
    - netfilter: nf_tables: fix false-positive lockdep splat
    - ipvs: fix racy memcpy in proc_do_sync_threshold
    - net: phy: broadcom: stub c45 read/write for 54810
    - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - iavf: fix FDIR rule fields masks validation
    - i40e: fix misleading debug logs
    - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
    - sock: Fix misuse of sk_under_memory_pressure()
    - net: do not allow gso_size to be set to GSO_BY_FRAGS
    - bus: ti-sysc: Flush posted write on enable before reset
    - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict
    - ARM: dts: imx: Set default tuning step for imx6sx usdhc
    - ASoC: rt5665: add missed regulator_bulk_disable
    - ASoC: meson: axg-tdm-formatter: fix channel slot allocation
    - soc: aspeed: socinfo: Add kfree for kstrdup
    - ALSA: hda/realtek - Remodified 3k pull low procedure
    - riscv: uaccess: Return the number of bytes effectively not copied
    - serial: 8250: Fix oops for port->pm on uart_change_pm()
    - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback
      interfaces.
    - cifs: Release folio lock on fscache read hit.
    - mmc: wbsd: fix double mmc_free_host() in wbsd_init()
    - mmc: block: Fix in_flight[issue_type] value error
    - drm/qxl: fix UAF on handle creation
    - drm/amd: flush any delayed gfxoff on suspend entry
    - netfilter: set default timeout to 3 secs for sctp shutdown send and recv
      state
    - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
    - virtio-net: set queues after driver_ok
    - net: fix the RTO timer retransmitting skb every 1ms if linear option is
      enabled
    - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
    - Linux 5.15.128

  * Jammy update: v5.15.127 upstream stable release (LP: #2038382)
    - ksmbd: validate command request size
    - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea()
    - wireguard: allowedips: expand maximum node depth
    - mmc: moxart: read scr register without changing byte order
    - ipv6: adjust ndisc_is_useropt() to also return true for PIO
    - dmaengine: pl330: Return DMA_PAUSED when transaction is paused
    - riscv,mmio: Fix readX()-to-delay() ordering
    - drm/nouveau/gr: enable memory loads on helper invocation on all channels
    - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap()
    - drm/amd/display: check attr flag before set cursor degamma on DCN3+
    - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100
    - radix tree test suite: fix incorrect allocation size for pthreads
    - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
    - bpf: allow precision tracking for programs with subprogs
    - bpf: stop setting precise in current state
    - bpf: aggressively forget precise markings during state checkpointing
    - selftests/bpf: make test_align selftest more robust
    - selftests/bpf: Workaround verification failure for
      fexit_bpf2bpf/func_replace_return_code
    - selftests/bpf: Fix sk_assign on s390x
    - io_uring: correct check for O_TMPFILE
    - iio: cros_ec: Fix the allocation size for cros_ec_command
    - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match
    - binder: fix memory leak in binder_init()
    - misc: rtsx: judge ASPM Mode to set PETXCFG Reg
    - usb-storage: alauda: Fix uninit-value in alauda_check_media()
    - usb: dwc3: Properly handle processing of pending events
    - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
    - usb: typec: tcpm: Fix response to vsafe0V event
    - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
    - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines
    - x86/speculation: Add cpu_show_gds() prototype
    - x86: Move gds_ucode_mitigated() declaration to header
    - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
    - selftests/rseq: Fix build with undefined __weak
    - selftests: forwarding: Add a helper to skip test when using veth pairs
    - selftests: forwarding: ethtool: Skip when using veth pairs
    - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs
    - selftests: forwarding: Skip test when no interfaces are specified
    - selftests: forwarding: Switch off timeout
    - selftests: forwarding: tc_flower: Relax success criterion
    - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail()
    - bpf, sockmap: Fix map type error in sock_map_del_link
    - bpf, sockmap: Fix bug that strp_done cannot be called
    - mISDN: Update parameter type of dsp_cmx_send()
    - net/packet: annotate data-races around tp->status
    - tunnels: fix kasan splat when generating ipv4 pmtu error
    - xsk: fix refcount underflow in error path
    - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - dccp: fix data-race around dp->dccps_mss_cache
    - drivers: net: prevent tun_build_skb() to exceed the packet size limit
    - iavf: fix potential races for FDIR filters
    - IB/hfi1: Fix possible panic during hotplug remove
    - drm/rockchip: Don't spam logs in atomic check
    - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
    - RDMA/umem: Set iova in ODP flow
    - net: phy: at803x: remove set/get wol callbacks for AR8032
    - net: hns3: refactor hclge_mac_link_status_wait for interface reuse
    - net: hns3: add wait until mac link down
    - nexthop: Fix infinite nexthop dump when using maximum nexthop ID
    - nexthop: Make nexthop bucket dump more efficient
    - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID
    - dmaengine: mcf-edma: Fix a potential un-allocated memory access
    - net/mlx5: Allow 0 for total host VFs
    - net/mlx5: Skip clock update work when device is in error state
    - ibmvnic: Enforce stronger sanity checks on login response
    - ibmvnic: Unmap DMA login rsp buffer on send login fail
    - ibmvnic: Handle DMA unmapping of login buffs in release functions
    - btrfs: don't stop integrity writeback too early
    - btrfs: exit gracefully if reloc roots don't match
    - btrfs: reject invalid reloc tree root keys with stack dump
    - btrfs: set cache_block_group_error if we find an error
    - nvme-tcp: fix potential unbalanced freeze & unfreeze
    - nvme-rdma: fix potential unbalanced freeze & unfreeze
    - netfilter: nf_tables: report use refcount overflow
    - scsi: core: Fix legacy /proc parsing buffer overflow
    - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
    - scsi: 53c700: Check that command slot is not NULL
    - scsi: snic: Fix possible memory leak if device_add() fails
    - scsi: core: Fix possible memory leak if device_add() fails
    - scsi: fnic: Replace return codes in fnic_clean_pending_aborts()
    - scsi: qedi: Fix firmware halt over suspend and resume
    - scsi: qedf: Fix firmware halt over suspend and resume
    - alpha: remove __init annotation from exported page_is_ram()
    - sch_netem: fix issues in netem_change() vs get_dist_table()
    - tick: Detect and fix jiffies update stall
    - timers/nohz: Switch to ONESHOT_STOPPED in the low-res handler when the tick
      is stopped
    - timers/nohz: Last resort update jiffies on nohz_full IRQ entry
    - Linux 5.15.127
    - Upstream stable to v5.15.127

  * CVE-2023-37453
    - USB: core: Unite old scheme and new scheme descriptor reads
    - USB: core: Change usb_get_device_descriptor() API
    - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Stefan Bader <email address hidden>  Mon, 30 Oct 2023 12:40:14 +0100

Available diffs

Superseded in lunar-proposed
linux (6.2.0-38.39) lunar; urgency=medium

  * lunar/linux: 6.2.0-38.39 -proposed tracker (LP: #2041557)

  * CVE-2023-25775
    - RDMA/irdma: Prevent zero-length STAG registration

  * CVE-2023-5345
    - fs/smb/client: Reset password pointer to NULL

  * CVE-2023-39189
    - netfilter: nfnetlink_osf: avoid OOB read

  * SMC stats: Wrong bucket calculation for payload of exactly 4096 bytes
    (LP: #2039575)
    - net/smc: Fix pos miscalculation in statistics

  * [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module
    (LP: #2033406)
    - [Packaging] Make WWAN driver loadable modules

  * CVE-2023-45871
    - igb: set max size RX buffer when store bad packet is enabled

  * CVE-2023-39193
    - netfilter: xt_sctp: validate the flag_info count

  * CVE-2023-39192
    - netfilter: xt_u32: validate user space input

  * CVE-2023-31085
    - ubi: Refuse attaching if mtd's erasesize is 0

  * CVE-2023-5717
    - perf: Disallow mis-matched inherited group reads

  * CVE-2023-5178
    - nvmet-tcp: Fix a possible UAF in queue intialization setup

  * CVE-2023-5158
    - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()

  * CVE-2023-5090
    - x86: KVM: SVM: always update the x2avic msr interception

  * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
    - [Packaging] Make linux-tools-common depend on hwdata

  * Unable to use nvme drive to install Ubuntu 23.10 (LP: #2040157)
    - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to
      probe

  * Lunar update: upstream stable patchset 2023-10-19 (LP: #2039884)
    - ACPI: thermal: Drop nocrt parameter
    - module: Expose module_init_layout_section()
    - arm64: module-plts: inline linux/moduleloader.h
    - arm64: module: Use module_init_layout_section() to spot init sections
    - ARM: module: Use module_init_layout_section() to spot init sections
    - lockdep: fix static memory detection even more
    - parisc: Cleanup mmap implementation regarding color alignment
    - parisc: sys_parisc: parisc_personality() is called from asm code
    - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc
    - kallsyms: Fix kallsyms_selftest failure
    - module/decompress: use vmalloc() for zstd decompression workspace
    - Upstream stable to v6.1.51, v6.4.14
    - erofs: ensure that the post-EOF tails are all zeroed
    - ksmbd: fix wrong DataOffset validation of create context
    - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob()
    - ksmbd: replace one-element array with flex-array member in struct
      smb2_ea_info
    - ksmbd: reduce descriptor size if remaining bytes is less than request size
    - ARM: pxa: remove use of symbol_get()
    - mmc: au1xmmc: force non-modular build and remove symbol_get usage
    - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
    - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
    - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
    - USB: serial: option: add Quectel EM05G variant (0x030e)
    - USB: serial: option: add FOXCONN T99W368/T99W373 product
    - ALSA: usb-audio: Fix init call orders for UAC1
    - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption
    - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0
    - HID: wacom: remove the battery when the EKR is off
    - staging: rtl8712: fix race condition
    - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race
      condition
    - wifi: mt76: mt7921: do not support one stream on secondary antenna only
    - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU
    - serial: qcom-geni: fix opp vote on shutdown
    - serial: sc16is7xx: fix broken port 0 uart init
    - serial: sc16is7xx: fix bug when first setting GPIO direction
    - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    - fsi: master-ast-cf: Add MODULE_FIRMWARE macro
    - tcpm: Avoid soft reset when partner does not support get_status
    - dt-bindings: sc16is7xx: Add property to change GPIO function
    - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
    - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
    - usb: typec: tcpci: clear the fault status bit
    - pinctrl: amd: Don't show `Invalid config param` errors
    - wifi: rtw88: usb: kill and free rx urbs on probe failure
    - Upstream stable to v6.1.52, v6.4.15

  * Lunar update: upstream stable patchset 2023-10-18 (LP: #2039742)
    - NFSv4.2: fix error handling in nfs42_proc_getxattr
    - NFSv4: fix out path in __nfs4_get_acl_uncached
    - xprtrdma: Remap Receive buffers after a reconnect
    - drm/ast: Use drm_aperture_remove_conflicting_pci_framebuffers
    - fbdev/radeon: use pci aperture helpers
    - PCI: acpiphp: Reassign resources on bridge if necessary
    - MIPS: cpu-features: Enable octeon_cache by cpu_type
    - MIPS: cpu-features: Use boot_cpu_type for CPU type based features
    - jbd2: remove t_checkpoint_io_list
    - jbd2: remove journal_clean_one_cp_list()
    - jbd2: fix a race when checking checkpoint buffer busy
    - can: raw: fix receiver memory leak
    - can: raw: fix lockdep issue in raw_release()
    - s390/zcrypt: remove unnecessary (void *) conversions
    - s390/zcrypt: fix reply buffer calculations for CCA replies
    - drm/i915: Add the gen12_needs_ccs_aux_inv helper
    - drm/i915/gt: Ensure memory quiesced before invalidation
    - drm/i915/gt: Poll aux invalidation register bit on invalidation
    - drm/i915/gt: Support aux invalidation on all engines
    - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed
    - tracing: Fix memleak due to race between current_tracer and trace
    - octeontx2-af: SDP: fix receive link config
    - devlink: move code to a dedicated directory
    - devlink: add missing unregister linecard notification
    - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio
      gates
    - sock: annotate data-races around prot->memory_pressure
    - dccp: annotate data-races in dccp_poll()
    - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
    - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC
    - mlxsw: reg: Fix SSPR register layout
    - mlxsw: Fix the size of 'VIRT_ROUTER_MSB'
    - selftests: mlxsw: Fix test failure on Spectrum-4
    - net: dsa: mt7530: fix handling of 802.1X PAE frames
    - net: bgmac: Fix return value check for fixed_phy_register()
    - net: bcmgenet: Fix return value check for fixed_phy_register()
    - net: validate veth and vxcan peer ifindexes
    - ipv4: fix data-races around inet->inet_id
    - ice: fix receive buffer size miscalculation
    - Revert "ice: Fix ice VF reset during iavf initialization"
    - ice: Fix NULL pointer deref during VF reset
    - selftests: bonding: do not set port down before adding to bond
    - can: isotp: fix support for transmission of SF without flow control
    - igb: Avoid starting unnecessary workqueues
    - igc: Fix the typo in the PTM Control macro
    - net/sched: fix a qdisc modification with ambiguous command request
    - i40e: fix potential NULL pointer dereferencing of pf->vf
      i40e_sync_vsi_filters()
    - netfilter: nf_tables: flush pending destroy work before netlink notifier
    - netfilter: nf_tables: fix out of memory error handling
    - rtnetlink: Reject negative ifindexes in RTM_NEWLINK
    - bonding: fix macvlan over alb bond support
    - KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs vCPUs
    - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x
    - ASoC: cs35l41: Correct amp_gain_tlv values
    - ibmveth: Use dcbf rather than dcbfl
    - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning
    - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook
      14s Yoga ITL
    - NFSv4: Fix dropped lock for racing OPEN and delegation return
    - clk: Fix slab-out-of-bounds error in devm_clk_release()
    - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer
    - shmem: fix smaps BUG sleeping while atomic
    - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error
    - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via
      GUP-fast
    - mm: add a call to flush_cache_vmap() in vmap_pfn()
    - mm: memory-failure: fix unexpected return value in soft_offline_page()
    - NFS: Fix a use after free in nfs_direct_join_group()
    - nfsd: Fix race to FREE_STATEID and cl_revoked
    - selinux: set next pointer before attaching to list
    - batman-adv: Trigger events for auto adjusted MTU
    - batman-adv: Don't increase MTU when set by user
    - batman-adv: Do not get eth header before batadv_check_management_packet
    - batman-adv: Fix TT global entry leak when client roamed back
    - batman-adv: Fix batadv_v_ogm_aggr_send memory leak
    - batman-adv: Hold rtnl lock during MTU update via netlink
    - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
    - riscv: Handle zicsr/zifencei issue between gcc and binutils
    - riscv: Fix build errors using binutils2.37 toolchains
    - radix tree: remove unused variable
    - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test
    - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock
    - pinctrl: amd: Mask wake bits on probe again
    - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup
    - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root
      bus
    - drm/vmwgfx: Fix shader stage validation
    - drm/display/dp: Fix the DP DSC Receiver cap size
    - x86/fpu: Invalidate FPU state correctly on exec()
    - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl
      report
    - nfs: use vfs setgid helper
    - nfsd: use vfs setgid helper
    - cgroup/cpuset: Rename functions dealing with DEADLINE accounting
    - sched/cpuset: Bring back cpuset_mutex
    - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
    - cgroup/cpuset: Iterate only if DEADLINE tasks are present
    - sched/deadline: Create DL BW alloc, free & check overflow interface
    - cgroup/cpuset: Free DL BW in case can_attach() fails
    - ublk: remove check IO_URING_F_SQE128 in ublk_ch_uring_cmd
    - can: raw: add missing refcount for memory leak fix
    - madvise:madvise_free_pte_range(): don't use mapcount() against large folio
      for sharing check
    - scsi: snic: Fix double free in snic_tgt_create()
    - scsi: core: raid_class: Remove raid_component_add()
    - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
    - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in
      rzg2l_dt_subnode_to_map()
    - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in
      rzv2m_dt_subnode_to_map()
    - pinctrl: renesas: rza2: Add lock around
      pinctrl_generic{{add,remove}_group,{add,remove}_function}
    - dma-buf/sw_sync: Avoid recursive lock during fence signal
    - gpio: sim: dispose of irq mappings before destroying the irq_sim domain
    - gpio: sim: pass the GPIO device's software node to irq domain
    - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ
    - maple_tree: disable mas_wr_append() when other readers are possible
    - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG
    - tg3: Use slab_build_skb() when needed
    - Upstream stable to v6.1.50, v6.4.13

  * CVE-2023-42754
    - ipv4: fix null-deref in ipv4_link_failure

  * Remove duplication of devm_pwmchip_add function definition (LP: #2039542)
    - Revert "pwm: Add a stub for devm_pwmchip_add()"

  * Lunar update: upstream stable patchset 2023-10-11 (LP: #2039110)
    - selftests: forwarding: tc_actions: cleanup temporary files when test is
      aborted
    - net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_semaphore
    - net: phy: at803x: Use devm_regulator_get_enable_optional()
    - net: phy: at803x: fix the wol setting functions
    - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini
    - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1
    - drm/amdgpu: fix memory leak in mes self test
    - ASoC: Intel: sof_sdw: add quirk for MTL RVP
    - ASoC: Intel: sof_sdw: add quirk for LNL RVP
    - PCI: tegra194: Fix possible array out of bounds access
    - ASoC: SOF: amd: Add pci revision id check
    - drm/stm: ltdc: fix late dereference check
    - drm: rcar-du: remove R-Car H3 ES1.* workarounds
    - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform
    - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings
    - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit
    - ASoC: Intel: sof_sdw: Add support for Rex soundwire
    - iopoll: Call cpu_relax() in busy loops
    - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion
    - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
    - accel/habanalabs: add pci health check during heartbeat
    - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL
      Keyboard
    - iommu/amd: Introduce Disable IRTE Caching Support
    - drm/amdgpu: install stub fence into potential unused fence pointers
    - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz
    - RDMA/mlx5: Return the firmware result upon destroying QP/RQ
    - drm/amd/display: Skip DPP DTO update if root clock is gated
    - drm/amd/display: Enable dcn314 DPP RCO
    - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown()
    - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID
    - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio
    - smb: client: fix warning in cifs_smb3_do_mount()
    - cifs: fix session state check in reconnect to avoid use-after-free issue
    - serial: stm32: Ignore return value of uart_remove_one_port() in .remove()
    - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node()
      loops
    - media: v4l2-mem2mem: add lock to protect parameter num_rdy
    - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250
    - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
    - usb: gadget: uvc: queue empty isoc requests if no video buffer is available
    - media: platform: mediatek: vpu: fix NULL ptr dereference
    - thunderbolt: Read retimer NVM authentication status prior
      tb_retimer_set_inbound_sbtx()
    - usb: chipidea: imx: don't request QoS for imx8ulp
    - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
    - gfs2: Fix possible data races in gfs2_show_options()
    - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
    - thunderbolt: Add Intel Barlow Ridge PCI ID
    - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth
    - firewire: net: fix use after free in fwnet_finish_incoming_packet()
    - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub)
    - Bluetooth: L2CAP: Fix use-after-free
    - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
    - ceph: try to dump the msgs when decoding fails
    - drm/amdgpu: Fix potential fence use-after-free v2
    - fs/ntfs3: Enhance sanity check while generating attr_list
    - fs: ntfs3: Fix possible null-pointer dereferences in mi_read()
    - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted
    - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
    - ALSA: hda: fix a possible null-pointer dereference due to data race in
      snd_hdac_regmap_sync()
    - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P
    - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X
    - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V
    - powerpc/kasan: Disable KCOV in KASAN code
    - Bluetooth: MGMT: Use correct address for memcpy()
    - ring-buffer: Do not swap cpu_buffer during resize process
    - igc: read before write to SRRCTL register
    - drm/amd/display: save restore hdcp state when display is unplugged from mst
      hub
    - drm/amd/display: phase3 mst hdcp for multiple displays
    - drm/amd/display: fix access hdcp_workqueue assert
    - fbdev/hyperv-fb: Do not set struct fb_info.apertures
    - btrfs: move out now unused BG from the reclaim list
    - btrfs: fix use-after-free of new block group that became unused
    - virtio-mmio: don't break lifecycle of vm_dev
    - vduse: Use proper spinlock for IRQ injection
    - vdpa/mlx5: Fix mr->initialized semantics
    - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary
    - cifs: fix potential oops in cifs_oplock_break
    - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
    - i2c: hisi: Only handle the interrupt of the driver's transfer
    - i2c: tegra: Fix i2c-tegra DMA config option processing
    - fbdev: mmp: fix value check in mmphw_probe()
    - powerpc/rtas_flash: allow user copy to flash block cache objects
    - vdpa: Add features attr to vdpa_nl_policy for nlattr length check
    - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check
    - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check
    - vdpa: Enable strict validation for netlinks ops
    - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
    - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32
      platforms
    - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range
    - btrfs: fix BUG_ON condition in btrfs_cancel_balance
    - i2c: designware: Correct length byte validation logic
    - i2c: designware: Handle invalid SMBus block data response length value
    - net: xfrm: Fix xfrm_address_filter OOB read
    - net: af_key: fix sadb_x_filter validation
    - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
    - xfrm: fix slab-use-after-free in decode_session6
    - ip6_vti: fix slab-use-after-free in decode_session6
    - ip_vti: fix potential slab-use-after-free in decode_session6
    - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
    - virtio_net: notify MAC address change on device initialization
    - virtio-net: set queues after driver_ok
    - net: pcs: Add missing put_device call in miic_create
    - net: phy: fix IRQ-based wake-on-lan over hibernate / power off
    - selftests: mirror_gre_changes: Tighten up the TTL test match
    - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs
    - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source
    - octeon_ep: cancel tx_timeout_task later in remove sequence
    - netfilter: nf_tables: fix false-positive lockdep splat
    - ipvs: fix racy memcpy in proc_do_sync_threshold
    - net: phy: broadcom: stub c45 read/write for 54810
    - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - net: openvswitch: reject negative ifindex
    - iavf: fix FDIR rule fields masks validation
    - i40e: fix misleading debug logs
    - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
    - sfc: don't unregister flow_indr if it was never registered
    - sock: Fix misuse of sk_under_memory_pressure()
    - net: do not allow gso_size to be set to GSO_BY_FRAGS
    - qede: fix firmware halt over suspend and resume
    - ice: Block switchdev mode when ADQ is active and vice versa
    - bus: ti-sysc: Flush posted write on enable before reset
    - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict
    - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
    - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+
    - ARM: dts: imx: align LED node names with dtschema
    - ARM: dts: imx6: phytec: fix RTC interrupt level
    - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration
    - ARM: dts: imx: Set default tuning step for imx6sx usdhc
    - arm64: dts: imx93: Fix anatop node size
    - ASoC: rt5665: add missed regulator_bulk_disable
    - ASoC: meson: axg-tdm-formatter: fix channel slot allocation
    - ALSA: hda/realtek: Add quirks for HP G11 Laptops
    - soc: aspeed: uart-routing: Use __sysfs_match_string
    - soc: aspeed: socinfo: Add kfree for kstrdup
    - ALSA: hda/realtek - Remodified 3k pull low procedure
    - riscv: uaccess: Return the number of bytes effectively not copied
    - serial: 8250: Fix oops for port->pm on uart_change_pm()
    - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback
      interfaces.
    - cifs: Release folio lock on fscache read hit.
    - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case
    - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards
    - blk-crypto: dynamically allocate fallback profile
    - mmc: wbsd: fix double mmc_free_host() in wbsd_init()
    - mmc: block: Fix in_flight[issue_type] value error
    - drm/qxl: fix UAF on handle creation
    - drm/i915/sdvo: fix panel_type initialization
    - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7
    - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG
    - drm/amd/display: disable RCO for DCN314
    - zsmalloc: allow only one active pool compaction context
    - sched/fair: unlink misfit task from cpu overutilized
    - sched/fair: Remove capacity inversion detection
    - drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV
      register
    - netfilter: set default timeout to 3 secs for sctp shutdown send and recv
      state
    - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state
    - drm/amdgpu: keep irq count in amdgpu_irq_disable_all
    - drm/nouveau/disp: fix use-after-free in error handling of
      nouveau_connector_create
    - net: fix the RTO timer retransmitting skb every 1ms if linear option is
      enabled
    - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
    - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`)
    - media: mtk-jpeg: Set platform driver data earlier
    - xfrm: delete offloaded policy
    - xfrm: don't skip free of empty state in acquire policy
    - ARM: dts: imx: Set default tuning step for imx7d usdhc
    - smb: client: fix null auth
    - mmc: sunplus: fix return value check of mmc_add_host()
    - Upstream stable to v6.1.47, v6.4.12

  * Lunar update: upstream stable patchset 2023-10-10 (LP: #2038969)
    - tpm: Disable RNG for all AMD fTPMs
    - tpm: Add a helper for checking hwrng enabled
    - ksmbd: validate command request size
    - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea()
    - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems()
    - wifi: rtw89: fix 8852AE disconnection caused by RX full flags
    - selftests: forwarding: Set default IPv6 traceroute utility
    - wireguard: allowedips: expand maximum node depth
    - mmc: moxart: read scr register without changing byte order
    - ipv6: adjust ndisc_is_useropt() to also return true for PIO
    - selftests: mptcp: join: fix 'delete and re-add' test
    - selftests: mptcp: join: fix 'implicit EP' test
    - mptcp: avoid bogus reset on fallback close
    - mptcp: fix disconnect vs accept race
    - dmaengine: pl330: Return DMA_PAUSED when transaction is paused
    - net: mana: Fix MANA VF unload when hardware is unresponsive
    - riscv/kexec: load initrd high in available memory
    - riscv,mmio: Fix readX()-to-delay() ordering
    - riscv/kexec: handle R_RISCV_CALL_PLT relocation type
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G
    - drm/nouveau/gr: enable memory loads on helper invocation on all channels
    - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues
    - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap()
    - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1()
    - drm/amd/display: check attr flag before set cursor degamma on DCN3+
    - drm/amd/display: limit DPIA link rate to HBR3
    - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology
    - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100
    - radix tree test suite: fix incorrect allocation size for pthreads
    - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
    - drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings
    - drm/amd/pm: expose swctf threshold setting for legacy powerplay
    - drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock
      settings
    - drm/amd/pm: avoid unintentional shutdown due to temperature momentary
      fluctuation
    - io_uring: correct check for O_TMPFILE
    - iio: cros_ec: Fix the allocation size for cros_ec_command
    - iio: frequency: admv1013: propagate errors from regulator_get_voltage()
    - iio: adc: ad7192: Fix ac excitation feature
    - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match
    - binder: fix memory leak in binder_init()
    - misc: rtsx: judge ASPM Mode to set PETXCFG Reg
    - usb-storage: alauda: Fix uninit-value in alauda_check_media()
    - usb: dwc3: Properly handle processing of pending events
    - USB: Gadget: core: Help prevent panic during UVC unconfigure
    - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
    - usb: typec: tcpm: Fix response to vsafe0V event
    - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment
    - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
    - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines
    - x86/sev: Do not try to parse for the CC blob on non-AMD hardware
    - x86/speculation: Add cpu_show_gds() prototype
    - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
    - iio: core: Prevent invalid memory access when there is no parent
    - interconnect: qcom: Add support for mask-based BCMs
    - interconnect: qcom: sm8450: add enable_mask for bcm nodes
    - selftests/rseq: Fix build with undefined __weak
    - selftests: forwarding: Add a helper to skip test when using veth pairs
    - selftests: forwarding: ethtool: Skip when using veth pairs
    - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs
    - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs
    - selftests: forwarding: Skip test when no interfaces are specified
    - selftests: forwarding: Switch off timeout
    - selftests: forwarding: tc_flower: Relax success criterion
    - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail()
    - bpf, sockmap: Fix map type error in sock_map_del_link
    - bpf, sockmap: Fix bug that strp_done cannot be called
    - mISDN: Update parameter type of dsp_cmx_send()
    - macsec: use DEV_STATS_INC()
    - mptcp: fix the incorrect judgment for msk->cb_flags
    - net/packet: annotate data-races around tp->status
    - tcp: add missing family to tcp_set_ca_state() tracepoint
    - tunnels: fix kasan splat when generating ipv4 pmtu error
    - xsk: fix refcount underflow in error path
    - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - dccp: fix data-race around dp->dccps_mss_cache
    - drivers: net: prevent tun_build_skb() to exceed the packet size limit
    - drivers: vxlan: vnifilter: free percpu vni stats on error path
    - iavf: fix potential races for FDIR filters
    - IB/hfi1: Fix possible panic during hotplug remove
    - drm/rockchip: Don't spam logs in atomic check
    - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
    - RDMA/umem: Set iova in ODP flow
    - net: tls: avoid discarding data on record close
    - net: marvell: prestera: fix handling IPv4 routes with nhid
    - net: phy: at803x: remove set/get wol callbacks for AR8032
    - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on
      driver remove
    - net: hns3: refactor hclge_mac_link_status_wait for interface reuse
    - net: hns3: add wait until mac link down
    - net: hns3: fix deadlock issue when externel_lb and reset are executed
      together
    - nexthop: Fix infinite nexthop dump when using maximum nexthop ID
    - nexthop: Make nexthop bucket dump more efficient
    - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID
    - net: hns3: fix strscpy causing content truncation issue
    - dmaengine: mcf-edma: Fix a potential un-allocated memory access
    - dmaengine: owl-dma: Modify mismatched function name
    - net/mlx5: Allow 0 for total host VFs
    - net/mlx5: LAG, Check correct bucket when modifying LAG
    - net/mlx5: Skip clock update work when device is in error state
    - net/mlx5: Reload auxiliary devices in pci error handlers
    - ibmvnic: Enforce stronger sanity checks on login response
    - ibmvnic: Unmap DMA login rsp buffer on send login fail
    - ibmvnic: Handle DMA unmapping of login buffs in release functions
    - ibmvnic: Do partial reset on login failure
    - ibmvnic: Ensure login failure recovery is safe from other resets
    - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent
    - gpio: sim: mark the GPIO chip as a one that can sleep
    - btrfs: wait for actual caching progress during allocation
    - btrfs: don't stop integrity writeback too early
    - btrfs: properly clear end of the unreserved range in cow_file_range
    - btrfs: exit gracefully if reloc roots don't match
    - btrfs: reject invalid reloc tree root keys with stack dump
    - btrfs: set cache_block_group_error if we find an error
    - nvme-tcp: fix potential unbalanced freeze & unfreeze
    - nvme-rdma: fix potential unbalanced freeze & unfreeze
    - netfilter: nf_tables: report use refcount overflow
    - scsi: core: Fix legacy /proc parsing buffer overflow
    - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
    - scsi: ufs: renesas: Fix private allocation
    - scsi: 53c700: Check that command slot is not NULL
    - scsi: snic: Fix possible memory leak if device_add() fails
    - scsi: core: Fix possible memory leak if device_add() fails
    - scsi: fnic: Replace return codes in fnic_clean_pending_aborts()
    - scsi: qedi: Fix firmware halt over suspend and resume
    - scsi: qedf: Fix firmware halt over suspend and resume
    - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551
    - ACPI: scan: Create platform device for CS35L56
    - alpha: remove __init annotation from exported page_is_ram()
    - drm/amd/pm/smu7: move variables to where they are used
    - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
    - cpuidle: psci: Move enabling OSI mode after power domains creation
    - zsmalloc: fix races between modifications of fullness and isolated
    - hugetlb: do not clear hugetlb dtor until allocating vmemmap
    - mm: memory-failure: fix potential unexpected return value from
      unpoison_memory()
    - mm: memory-failure: avoid false hwpoison page mapped error info
    - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h
    - selftests: forwarding: bridge_mdb: Check iproute2 version
    - selftests: forwarding: tc_actions: Use ncat instead of nc
    - selftests: forwarding: bridge_mdb: Make test more robust
    - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler
    - drm/nouveau: remove unused tu102_gr_load() function
    - Upstream stable to v6.1.46, v6.4.11

  * Lunar update: upstream stable patchset 2023-10-02 (LP: #2038236)
    - Upstream stable to v6.1.44, v6.4.9
    - net/mlx5: Free irqs only on shutdown callback
    - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982
    - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531
    - iommu/arm-smmu-v3: Add explicit feature for nesting
    - iommu/arm-smmu-v3: Document nesting-related errata
    - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl
    - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl
    - arm64: dts: phycore-imx8mm: Label typo-fix of VPU
    - arm64: dts: phycore-imx8mm: Correction in gpio-line-names
    - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux
    - arm64: dts: freescale: Fix VPU G2 clock
    - firmware: smccc: Fix use of uninitialised results structure
    - lib/bitmap: workaround const_eval test build failure
    - firmware: arm_scmi: Fix chan_free cleanup on SMC
    - word-at-a-time: use the same return type for has_zero regardless of
      endianness
    - KVM: s390: fix sthyi error handling
    - erofs: fix wrong primary bvec selection on deduplicated extents
    - wifi: cfg80211: Fix return value in scan logic
    - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups
    - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx
    - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx
    - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer()
    - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set
    - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx
    - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing
    - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length
    - net: dsa: fix value check in bcm_sf2_sw_probe()
    - perf test uprobe_from_different_cu: Skip if there is no gcc
    - net: sched: cls_u32: Fix match key mis-addressing
    - mISDN: hfcpci: Fix potential deadlock on &hc->lock
    - qed: Fix scheduling in a tasklet while getting stats
    - net: annotate data-races around sk->sk_reserved_mem
    - net: annotate data-race around sk->sk_txrehash
    - net: annotate data-races around sk->sk_max_pacing_rate
    - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation
    - net: add missing READ_ONCE(sk->sk_sndbuf) annotation
    - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation
    - net: annotate data-races around sk->sk_mark
    - net: add missing data-race annotations around sk->sk_peek_off
    - net: add missing data-race annotation for sk_ll_usec
    - net: annotate data-races around sk->sk_priority
    - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX.
    - ice: Fix RDMA VSI removal during queue rebuild
    - bpf, cpumap: Handle skb as well when clean up ptr_ring
    - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire
    - net: ll_temac: fix error checking of irq_of_parse_and_map()
    - net: korina: handle clk prepare error in korina_probe()
    - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode
    - bnxt_en: Fix page pool logic for page size >= 64K
    - bnxt_en: Fix max_mtu setting for multi-buf XDP
    - net: dcb: choose correct policy to parse DCB_ATTR_BCN
    - s390/qeth: Don't call dev_close/dev_open (DOWN/UP)
    - ip6mr: Fix skb_under_panic in ip6mr_cache_report()
    - vxlan: Fix nexthop hash size
    - net/mlx5: fs_core: Make find_closest_ft more generic
    - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio
    - prestera: fix fallback to previous version on same major version
    - tcp_metrics: fix addr_same() helper
    - tcp_metrics: annotate data-races around tm->tcpm_stamp
    - tcp_metrics: annotate data-races around tm->tcpm_lock
    - tcp_metrics: annotate data-races around tm->tcpm_vals[]
    - tcp_metrics: annotate data-races around tm->tcpm_net
    - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen
    - rust: allocator: Prevent mis-aligned allocation
    - scsi: zfcp: Defer fc_rport blocking until after ADISC response
    - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices
    - libceph: fix potential hang in ceph_osdc_notify()
    - USB: zaurus: Add ID for A-300/B-500/C-700
    - ceph: defer stopping mdsc delayed_work
    - firmware: arm_scmi: Drop OF node reference in the transport channel setup
    - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree
    - exfat: release s_lock before calling dir_emit()
    - mtd: spinand: toshiba: Fix ecc_get_status
    - mtd: rawnand: meson: fix OOB available bytes for ECC
    - bpf: Disable preemption in bpf_perf_event_output
    - arm64: dts: stratix10: fix incorrect I2C property for SCL signal
    - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC)
    - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction
    - rbd: prevent busy loop when requesting exclusive lock
    - bpf: Disable preemption in bpf_event_output
    - powerpc/ftrace: Create a dummy stackframe to fix stack unwind
    - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE
    - arm64/fpsimd: Clear SME state in the target task when setting the VL
    - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems
    - open: make RESOLVE_CACHED correctly test for O_TMPFILE
    - drm/ttm: check null pointer before accessing when swapping
    - drm/i915: Fix premature release of request's reusable memory
    - drm/i915/gt: Cleanup aux invalidation registers
    - clk: imx93: Propagate correct error in imx93_clocks_probe()
    - bpf, cpumap: Make sure kthread is running before map update returns
    - file: reinstate f_pos locking optimization for regular files
    - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required()
    - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list()
    - fs/sysv: Null check to prevent null-ptr-deref bug
    - debugobjects: Recheck debug_objects_enabled before reporting
    - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
    - fs: Protect reconfiguration of sb read-write from racing writes
    - ext2: Drop fragment support
    - btrfs: remove BUG_ON()'s in add_new_free_space()
    - io_uring: annotate offset timeout races
    - mtd: rawnand: omap_elm: Fix incorrect type in assignment
    - mtd: rawnand: rockchip: fix oobfree offset and description
    - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts
    - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op()
    - powerpc/mm/altmap: Fix altmap boundary check
    - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning
    - drm/amd/display: Ensure that planes are in the same order
    - drm/amd/display: skip CLEAR_PAYLOAD_ID_TABLE if device mst_en is 0
    - selftests/rseq: Play nice with binaries statically linked against glibc
      2.35+
    - arm64/ptrace: Don't enable SVE when setting streaming SVE
    - drm/amdgpu: Use apt name for FW reserved region
    - Revert "drm/i915: Disable DC states for all commits"
    - net/mlx5: Honor user input for migratable port fn attr
    - net/mlx5e: xsk: Fix crash on regular rq reactivation
    - net: stmmac: tegra: Properly allocate clock bulk data
    - net: gro: fix misuse of CB in udp socket lookup
    - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs
    - bnxt: don't handle XDP in netpoll
    - selftest: net: Assert on a proper value in so_incoming_cpu.c.
    - mtd: spinand: winbond: Fix ecc_get_status
    - smb: client: fix dfs link mount against w2k8
    - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node
    - Upstream stable to v6.1.45, v6.4.10

  * CVE-2023-37453
    - USB: core: Unite old scheme and new scheme descriptor reads
    - USB: core: Change usb_get_device_descriptor() API
    - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Stefan Bader <email address hidden>  Mon, 30 Oct 2023 12:20:37 +0100

Available diffs

Superseded in mantic-proposed
linux (6.5.0-12.12) mantic; urgency=medium

  * mantic/linux: 6.5.0-12.12 -proposed tracker (LP: #2041536)

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts
    - [Packaging] update helper scripts
    - debian/dkms-versions -- update from kernel-versions (main/2023.10.30)

  * CVE-2023-5633
    - drm/vmwgfx: Keep a gem reference to user bos in surfaces

  * CVE-2023-5345
    - fs/smb/client: Reset password pointer to NULL

  * CVE-2023-39189
    - netfilter: nfnetlink_osf: avoid OOB read

  * CVE-2023-4244
    - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction

  * apparmor restricts read access of user namespace mediation sysctls to root
    (LP: #2040194)
    - SAUCE: apparmor: open userns related sysctl so lxc can check if restriction
      are in place

  * AppArmor spams kernel log with assert when auditing (LP: #2040192)
    - SAUCE: apparmor: fix request field from a prompt reply that denies all
      access

  * apparmor notification files verification (LP: #2040250)
    - SAUCE: apparmor: fix notification header size

  * apparmor oops when racing to retrieve a notification (LP: #2040245)
    - SAUCE: apparmor: fix oops when racing to retrieve notification

  * SMC stats: Wrong bucket calculation for payload of exactly 4096 bytes
    (LP: #2039575)
    - net/smc: Fix pos miscalculation in statistics

  * Support mipi camera on Intel Meteor Lake platform (LP: #2031412)
    - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs on Meteor
      Lake
    - SAUCE: platform/x86: int3472: Add handshake GPIO function

  * CVE-2023-45898
    - ext4: fix slab-use-after-free in ext4_es_insert_extent()

  * CVE-2023-31085
    - ubi: Refuse attaching if mtd's erasesize is 0

  * CVE-2023-5717
    - perf: Disallow mis-matched inherited group reads

  * CVE-2023-5178
    - nvmet-tcp: Fix a possible UAF in queue intialization setup

  * CVE-2023-5158
    - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()

  * CVE-2023-5090
    - x86: KVM: SVM: always update the x2avic msr interception

  * [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module
    (LP: #2033406)
    - [Packaging] Make WWAN driver loadable modules

  * Unable to power off the system with MTL CPU (LP: #2039405)
    - Revert "x86/smp: Put CPUs into INIT on shutdown if possible"

  * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
    - [Packaging] Make linux-tools-common depend on hwdata

  * drop all references to is_rust_module.sh in kernels >= 6.5 (LP: #2038611)
    - [Packaging] drop references to is_rust_module.sh

  * disable shiftfs (LP: #2038522)
    - SAUCE: ceph: enable unsafe idmapped mounts by default
    - [Config] disable shiftfs

  * Infinite systemd loop when power off the machine with multiple MD RAIDs
    (LP: #2036184)
    - md: Put the right device in md_seq_next

  * [Mediatek] mt8195-demo: enable CONFIG_MTK_IOMMU as module for multimedia and
    PCIE peripherals (LP: #2036587)
    - [Config] Enable CONFIG_MTK_IOMMU on arm64

  * Realtek 8852CE WiFi 6E country code udpates (LP: #2037273)
    - wifi: rtw89: regd: update regulatory map to R64-R43

  * Unable to use nvme drive to install Ubuntu 23.10 (LP: #2040157)
    - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to
      probe

  * CVE-2023-42754
    - ipv4: fix null-deref in ipv4_link_failure

  * linux-*: please enable dm-verity kconfigs to allow MoK/db verified root
    images (LP: #2019040)
    - [Config] CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y

  * Fix RCU warning on AMD laptops (LP: #2036377)
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint

  * allow io_uring to be disabled in runtime (LP: #2035116)
    - io_uring: add a sysctl to disable io_uring system-wide

  * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
    - ALSA: hda/realtek - ALC287 I2S speaker platform support

 -- Roxana Nicolescu <email address hidden>  Mon, 30 Oct 2023 13:08:56 +0100
Superseded in focal-proposed
linux (5.4.0-168.186) focal; urgency=medium

  * focal/linux: 5.4.0-168.186 -proposed tracker (LP: #2041652)

  * Focal update: v5.4.257 upstream stable release (LP: #2040284)
    - erofs: ensure that the post-EOF tails are all zeroed
    - ARM: pxa: remove use of symbol_get()
    - mmc: au1xmmc: force non-modular build and remove symbol_get usage
    - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
    - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
    - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
    - USB: serial: option: add Quectel EM05G variant (0x030e)
    - USB: serial: option: add FOXCONN T99W368/T99W373 product
    - HID: wacom: remove the battery when the EKR is off
    - staging: rtl8712: fix race condition
    - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race
      condition
    - serial: sc16is7xx: fix bug when first setting GPIO direction
    - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    - fsi: master-ast-cf: Add MODULE_FIRMWARE macro
    - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
    - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
    - pinctrl: amd: Don't show `Invalid config param` errors
    - 9p: virtio: make sure 'offs' is initialized in zc_request
    - ASoC: da7219: Flush pending AAD IRQ when suspending
    - ASoC: da7219: Check for failure reading AAD IRQ events
    - ethernet: atheros: fix return value check in atl1c_tso_csum()
    - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args
    - m68k: Fix invalid .section syntax
    - s390/dasd: use correct number of retries for ERP requests
    - s390/dasd: fix hanging device after request requeue
    - fs/nls: make load_nls() take a const parameter
    - ASoc: codecs: ES8316: Fix DMIC config
    - ASoC: atmel: Fix the 8K sample parameter in I2SC master
    - platform/x86: intel: hid: Always call BTNL ACPI method
    - platform/x86: huawei-wmi: Silence ambient light sensor
    - security: keys: perform capable check only on privileged operations
    - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
    - net: usb: qmi_wwan: add Quectel EM05GV2
    - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
    - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
    - netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
    - bnx2x: fix page fault following EEH recovery
    - sctp: handle invalid error codes without calling BUG()
    - cifs: add a warning when the in-flight count goes negative
    - scsi: storvsc: Always set no_report_opcodes
    - ALSA: seq: oss: Fix racy open/close of MIDI devices
    - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE
      notifications
    - powerpc/32s: Fix assembler warning about r0
    - udf: Check consistency of Space Bitmap Descriptor
    - udf: Handle error when adding extent to a file
    - Revert "net: macsec: preserve ingress frame ordering"
    - reiserfs: Check the return value from __getblk()
    - eventfd: Export eventfd_ctx_do_read()
    - eventfd: prevent underflow for eventfd semaphores
    - new helper: lookup_positive_unlocked()
    - fs: Fix error checking for d_hash_and_lookup()
    - tmpfs: verify {g,u}id mount options correctly
    - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
    - x86/asm: Make more symbols local
    - x86/boot: Annotate local functions
    - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
    - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
    - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
    - bpf: Clear the probe_addr for uprobe
    - tcp: tcp_enter_quickack_mode() should be static
    - regmap: rbtree: Use alloc_flags for memory allocations
    - spi: tegra20-sflash: fix to check return value of platform_get_irq() in
      tegra_sflash_probe()
    - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
      in case of OOM
    - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    - mwifiex: switch from 'pci_' to 'dma_' API
    - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
    - crypto: stm32 - Properly handle pm_runtime_get failing
    - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
    - crypto: caam - fix unchecked return value error
    - hwrng: iproc-rng200 - use semicolons rather than commas to separate
      statements
    - hwrng: iproc-rng200 - Implement suspend and resume calls
    - lwt: Fix return values of BPF xmit ops
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
    - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    - wifi: mwifiex: Fix missed return in oob checks failed path
    - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
    - wifi: ath9k: protect WMI command response buffer replacement with a lock
    - wifi: mwifiex: avoid possible NULL skb pointer dereference
    - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
    - net: arcnet: Do not call kfree_skb() under local_irq_disable()
    - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    - mlxsw: i2c: Limit single transaction buffer size
    - netrom: Deny concurrent connect().
    - drm/bridge: tc358764: Fix debug print parameter order
    - quota: avoid increasing DQST_LOOKUPS when iterating over dirty/inuse list
    - quota: factor out dquot_write_dquot()
    - quota: rename dquot_active() to inode_quota_active()
    - quota: add new helper dquot_active()
    - quota: fix dqput() to follow the guarantees dquot_srcu should provide
    - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
    - ARM: dts: BCM53573: Drop nonexistent "default-off" LED trigger
    - ARM: dts: BCM53573: Add cells sizes to PCIe node
    - ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
    - drm/etnaviv: fix dumping of active MMU context
    - ARM: dts: s3c6410: move fixed clocks under root node in Mini6410
    - ARM: dts: s3c6410: align node SROM bus node name with dtschema in Mini6410
    - ARM: dts: s3c64xx: align pinctrl with dtschema
    - ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
    - ARM: dts: s5pv210: add RTC 32 KHz clock in SMDKV210
    - ARM: dts: s5pv210: use defines for IRQ flags in SMDKV210
    - ARM: dts: s5pv210: correct ethernet unit address in SMDKV210
    - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210
    - ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
    - drm: adv7511: Fix low refresh rate register for ADV7533/5
    - ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
    - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
    - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    - md/bitmap: don't set max_write_behind if there is no write mostly device
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    - drm/tegra: Remove superfluous error messages around platform_get_irq()
    - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
    - of: unittest: fix null pointer dereferencing in
      of_unittest_find_node_by_name()
    - drm/armada: Fix off-by-one error in armada_overlay_get_property()
    - drm/panel: simple: Add missing connector type and pixel format for AUO
      T215HVN01
    - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
    - [Config] Update annotations after CONFIG_IMA_TRUSTED_KEYRING removal
    - drm/msm/mdp5: Don't leak some plane state
    - smackfs: Prevent underflow in smk_set_cipso()
    - audit: fix possible soft lockup in __audit_inode_child()
    - drm/mediatek: Fix potential memory leak if vmap() fail
    - of: unittest: Fix overlay type in apply/revert check
    - ALSA: ac97: Fix possible error value of *rac97
    - ipmi:ssif: Add check for kstrdup
    - ipmi:ssif: Fix a memory leak when scanning for an adapter
    - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
    - clk: sunxi-ng: Modify mismatched function name
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - PCI: pciehp: Use RMW accessors for changing LNKCTL
    - PCI/ASPM: Use RMW accessors for changing LNKCTL
    - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
    - powerpc/fadump: reset dump area size if fadump memory reserve fails
    - PCI: Add #defines for Enter Compliance, Transmit Margin
    - drm/amdgpu: Correct Transmit Margin masks
    - drm/amdgpu: Replace numbers with PCI_EXP_LNKCTL2 definitions
    - drm/amdgpu: Prefer pcie_capability_read_word()
    - drm/amdgpu: Use RMW accessors for changing LNKCTL
    - drm/radeon: Correct Transmit Margin masks
    - drm/radeon: Replace numbers with PCI_EXP_LNKCTL2 definitions
    - drm/radeon: Prefer pcie_capability_read_word()
    - drm/radeon: Use RMW accessors for changing LNKCTL
    - wifi: ath10k: Use RMW accessors for changing LNKCTL
    - nfs/blocklayout: Use the passed in gfp flags
    - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
    - jfs: validate max amount of blocks before allocation.
    - fs: lockd: avoid possible wrong NULL parameter
    - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
    - media: v4l2-fwnode: fix v4l2_fwnode_parse_link handling
    - media: v4l2-fwnode: simplify v4l2_fwnode_parse_link
    - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
    - drivers: usb: smsusb: fix error handling code in smsusb_init_device
    - media: dib7000p: Fix potential division by zero
    - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
    - media: cx24120: Add retval check for cx24120_message_send()
    - media: mediatek: vcodec: Return NULL if no vdec_fb is found
    - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
    - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    - scsi: be2iscsi: Add length check when parsing nlattrs
    - scsi: qla4xxx: Add length check when parsing nlattrs
    - serial: sprd: getting port index via serial aliases only
    - serial: sprd: remove redundant sprd_port cleanup
    - serial: sprd: Assign sprd_port after initialized to avoid wrong access
    - serial: sprd: Fix DMA buffer leak issue
    - x86/APM: drop the duplicate APM_MINOR_DEV macro
    - scsi: qedf: Do not touch __user pointer in
      qedf_dbg_stop_io_on_error_cmd_read() directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
      directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
      directly
    - coresight: tmc: Explicit type conversions to prevent integer overflow
    - dma-buf/sync_file: Fix docs syntax
    - driver core: test_async: fix an error code
    - IB/uverbs: Fix an potential error pointer dereference
    - iommu/vt-d: Fix to flush cache of PASID directory table
    - media: go7007: Remove redundant if statement
    - USB: gadget: f_mass_storage: Fix unused variable warning
    - media: i2c: ov5640: Configure HVP lines in s_power callback
    - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips
    - media: ov2680: Remove auto-gain and auto-exposure controls
    - media: ov2680: Fix ov2680_bayer_order()
    - media: ov2680: Fix vflip / hflip set functions
    - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
    - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
    - amba: bus: fix refcount leak
    - Revert "IB/isert: Fix incorrect release of isert connection"
    - RDMA/siw: Balance the reference of cep->kref in the error path
    - RDMA/siw: Correct wrong debug message
    - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
    - HID: multitouch: Correct devm device reference for hidinput input_dev name
    - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
    - tracing: Fix race issue between cpu buffer write and swap
    - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
    - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
    - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
    - rpmsg: glink: Add check for kstrdup
    - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
    - um: Fix hostaudio build errors
    - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    - cpufreq: Fix the race condition while updating the transition_task of policy
    - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    - skbuff: skb_segment, Call zero copy functions before using skbuff frags
    - PM / devfreq: Fix leak in devfreq_dev_release()
    - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    - ipmi_si: fix a memleak in try_smi_init()
    - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    - backlight/gpio_backlight: Compare against struct fb_info.device
    - backlight/bd6107: Compare against struct fb_info.device
    - backlight/lv5207lp: Compare against struct fb_info.device
    - xtensa: PMU: fix base address for the newer hardware
    - media: dvb: symbol fixup for dvb_attach()
    - ntb: Drop packets when qp link is down
    - ntb: Clean up tx tail index on link down
    - ntb: Fix calculation ntb_transport_tx_free_entry()
    - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    - procfs: block chmod on /proc/thread-self/comm
    - parisc: Fix /proc/cpuinfo output for lscpu
    - dlm: fix plock lookup when using multiple lockspaces
    - dccp: Fix out of bounds access in DCCP error handler
    - X.509: if signature is unsupported skip validation
    - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
    - fsverity: skip PKCS#7 parser when keyring is empty
    - pstore/ram: Check start of empty przs during init
    - s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
    - crypto: stm32 - fix loop iterating through scatterlist for DMA
    - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    - sc16is7xx: Set iobase to device index
    - serial: sc16is7xx: fix broken port 0 uart init
    - usb: typec: tcpci: clear the fault status bit
    - udf: initialize newblock to 0
    - drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    - drm/ast: Fix DRAM init on AST2200
    - lib/test_meminit: allocate pages up to order MAX_ORDER
    - parisc: led: Fix LAN receive and transmit LEDs
    - parisc: led: Reduce CPU overhead for disk & lan LED computation
    - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    - soc: qcom: qmi_encdec: Restrict string length in decode
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - kconfig: fix possible buffer overflow
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - pwm: lpc32xx: Remove handling of PWM channels
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - igb: disable virtualization features on 82580
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - kcm: Destroy mutex in kcm_exit_net()
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - s390/zcrypt: don't leak memory if dev_set_name() fails
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - net: hns3: fix the port information display when sfp is absent
    - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - mtd: rawnand: brcmnand: Fix crash during the panic_write
    - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
    - mtd: rawnand: brcmnand: Fix potential false time out warning
    - perf hists browser: Fix hierarchy mode header
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - usb: typec: tcpm: Refactor tcpm_handle_vdm_request payload handling
    - usb: typec: tcpm: Refactor tcpm_handle_vdm_request
    - usb: typec: bus: verify partner exists in typec_altmode_attention
    - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
    - clk: imx8mm: Move 1443X/1416X PLL clock structure to common place
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
    - mlxbf-tmfifo: sparse tags for config access
    - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
    - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
    - ixgbe: fix timestamp configuration code
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    - parisc: Drop loops_per_jiffy from per_cpu struct
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: output extra debug info if we failed to find an inline backref
    - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - devlink: remove reload failed checks in params get/set callbacks
    - wifi: ath9k: fix printk specifier
    - wifi: mwifiex: fix fortify warning
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - tpm_tis: Resend command to recover from data transfer errors
    - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - wifi: mac80211_hwsim: drop short frames
    - drm/exynos: fix a possible null-pointer dereference due to data race in
      exynos_drm_crtc_atomic_disable()
    - bus: ti-sysc: Configure uart quirks for k3 SoC
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - ext2: fix datatype of block number in ext2_xattr_set2()
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - tools features: Add feature test to check if libbfd has buildid support
    - perf jevents: Make build dependency on test JSONs
    - perf tools: Add an option to build without libbfd
    - btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - selftests: tracing: Fix to unmount tracefs for recovering environment
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - attr: block mode changes of symlinks
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - i2c: aspeed: Reset the i2c controller when timeout occurs
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - ext4: fix rec_len verify error
    - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - Linux 5.4.257

  * Focal update: v5.4.257 upstream stable release (LP: #2040284) //
    CVE-2023-39189
    - netfilter: nfnetlink_osf: avoid OOB read

  * CVE-2023-45871
    - igb: set max size RX buffer when store bad packet is enabled

  * CVE-2023-39193
    - netfilter: xt_sctp: validate the flag_info count

  * CVE-2023-39192
    - netfilter: xt_u32: validate user space input

  * CVE-2023-31085
    - ubi: Refuse attaching if mtd's erasesize is 0

  * CVE-2023-5717
    - perf: Disallow mis-matched inherited group reads

  * CVE-2023-5178
    - nvmet-tcp: move send/recv error handling in the send/recv methods instead of
      call-sites
    - nvmet-tcp: Fix a possible UAF in queue intialization setup

  * CVE-2023-42754
    - ipv4: fix null-deref in ipv4_link_failure

  * Focal update: v5.4.256 upstream stable release (LP: #2039446)
    - powerpc/pmac/smp: Avoid unused-variable warnings
    - powerpc/pmac/smp: Drop unnecessary volatile qualifier
    - Revert "MIPS: Alchemy: fix dbdma2"
    - Linux 5.4.256

  * Focal update: v5.4.255 upstream stable release (LP: #2039440)
    - mmc: sdhci_f_sdh30: convert to devm_platform_ioremap_resource
    - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
    - selftests: forwarding: tc_flower: Relax success criterion
    - macsec: Fix traffic counters/statistics
    - macsec: use DEV_STATS_INC()
    - drm/radeon: Fix integer overflow in radeon_cs_parser_init
    - ALSA: emu10k1: roll up loops in DSP setup code for Audigy
    - quota: Properly disable quotas when add_dquot_ref() fails
    - quota: fix warning in dqgrab()
    - HID: add quirk for 03f0:464a HP Elite Presenter Mouse
    - ovl: check type and offset of struct vfsmount in ovl_entry
    - udf: Fix uninitialized array access for some pathnames
    - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
    - MIPS: dec: prom: Address -Warray-bounds warning
    - FS: JFS: Fix null-ptr-deref Read in txBegin
    - FS: JFS: Check for read-only mounted filesystem in txBegin
    - media: v4l2-mem2mem: add lock to protect parameter num_rdy
    - media: platform: mediatek: vpu: fix NULL ptr dereference
    - usb: chipidea: imx: don't request QoS for imx8ulp
    - gfs2: Fix possible data races in gfs2_show_options()
    - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
    - Bluetooth: L2CAP: Fix use-after-free
    - drm/amdgpu: Fix potential fence use-after-free v2
    - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
    - ALSA: hda: fix a possible null-pointer dereference due to data race in
      snd_hdac_regmap_sync()
    - powerpc/kasan: Disable KCOV in KASAN code
    - IMA: allow/fix UML builds
    - iio: add addac subdirectory
    - iio: adc: stx104: Utilize iomap interface
    - iio: adc: stx104: Implement and utilize register structures
    - iio: stx104: Move to addac subdirectory
    - iio: addac: stx104: Fix race condition for stx104_write_raw()
    - iio: addac: stx104: Fix race condition when converting analog-to-digital
    - iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE
    - PM-runtime: add tracepoints for usage_count changes
    - PM: runtime: Add pm_runtime_get_if_active()
    - ALSA: hda: Fix unhandled register update during auto-suspend period
    - irqchip/mips-gic: Get rid of the reliance on irq_cpu_online()
    - irqchip/mips-gic: Use raw spinlock for gic_lock
    - interconnect: Move internal structs into a separate file
    - interconnect: Add helpers for enabling/disabling a path
    - usb: dwc3: qcom: Add helper functions to enable,disable wake irqs
    - USB: dwc3: qcom: fix NULL-deref on suspend
    - mmc: bcm2835: fix deferred probing
    - mmc: sunxi: fix deferred probing
    - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename
    - tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs
    - tracing/probes: Fix to update dynamic data counter if fetcharg uses it
    - net/ncsi: Fix gma flag setting after response
    - nfsd4: kill warnings on testing stateids with mismatched clientids
    - nfsd: Remove incorrect check in nfsd4_validate_stateid
    - virtio-mmio: convert to devm_platform_ioremap_resource
    - virtio-mmio: Use to_virtio_mmio_device() to simply code
    - virtio-mmio: don't break lifecycle of vm_dev
    - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
    - fbdev: mmp: fix value check in mmphw_probe()
    - powerpc/rtas_flash: allow user copy to flash block cache objects
    - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32
      platforms
    - btrfs: fix BUG_ON condition in btrfs_cancel_balance
    - net: xfrm: Fix xfrm_address_filter OOB read
    - net: af_key: fix sadb_x_filter validation
    - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c
    - xfrm: fix slab-use-after-free in decode_session6
    - ip6_vti: fix slab-use-after-free in decode_session6
    - ip_vti: fix potential slab-use-after-free in decode_session6
    - selftests: mirror_gre_changes: Tighten up the TTL test match
    - ipvs: fix racy memcpy in proc_do_sync_threshold
    - netfilter: nft_dynset: disallow object maps
    - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - i40e: fix misleading debug logs
    - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
    - sock: Fix misuse of sk_under_memory_pressure()
    - net: do not allow gso_size to be set to GSO_BY_FRAGS
    - bus: ti-sysc: Improve reset to work with modules with no sysconfig
    - bus: ti-sysc: Flush posted write on enable before reset
    - ARM: dts: imx7s: Drop dma-apb interrupt-names
    - ARM: dts: imx: Adjust dma-apbh node name
    - ARM: dts: imx: Set default tuning step for imx7d usdhc
    - ARM: dts: imx: Set default tuning step for imx6sx usdhc
    - ASoC: rt5665: add missed regulator_bulk_disable
    - ASoC: meson: axg-tdm-formatter: fix channel slot allocation
    - serial: 8250: Fix oops for port->pm on uart_change_pm()
    - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback
      interfaces.
    - cifs: Release folio lock on fscache read hit.
    - mmc: wbsd: fix double mmc_free_host() in wbsd_init()
    - mmc: block: Fix in_flight[issue_type] value error
    - netfilter: set default timeout to 3 secs for sctp shutdown send and recv
      state
    - virtio-net: set queues after driver_ok
    - net: fix the RTO timer retransmitting skb every 1ms if linear option is
      enabled
    - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
    - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
    - net: phy: broadcom: stub c45 read/write for 54810
    - PCI: acpiphp: Reassign resources on bridge if necessary
    - dlm: improve plock logging if interrupted
    - dlm: replace usage of found with dedicated list iterator variable
    - fs: dlm: add pid to debug log
    - fs: dlm: change plock interrupted message to debug again
    - fs: dlm: use dlm_plock_info for do_unlock_close
    - fs: dlm: fix mismatch of plock results from userspace
    - MIPS: cpu-features: Enable octeon_cache by cpu_type
    - MIPS: cpu-features: Use boot_cpu_type for CPU type based features
    - fbdev: Improve performance of sys_imageblit()
    - fbdev: Fix sys_imageblit() for arbitrary image widths
    - fbdev: fix potential OOB read in fast_imageblit()
    - dm integrity: increase RECALC_SECTORS to improve recalculate speed
    - dm integrity: reduce vmalloc space footprint on 32-bit architectures
    - ALSA: pcm: Set per-card upper limit of PCM buffer allocations
    - ALSA: pcm: Use SG-buffer only when direct DMA is available
    - ALSA: pcm: Fix potential data race at PCM memory allocation helpers
    - regmap: Account for register length in SMBus I/O limits
    - ASoC: fsl_sai: Refine enable/disable TE/RE sequence in trigger()
    - ASoC: fsl_sai: Add new added registers and new bit definition
    - ASoC: fsl_sai: Disable bit clock with transmitter
    - drm/amd/display: do not wait for mpc idle if tg is disabled
    - drm/amd/display: check TG is non-null before checking if enabled
    - tracing: Fix memleak due to race between current_tracer and trace
    - octeontx2-af: SDP: fix receive link config
    - sock: annotate data-races around prot->memory_pressure
    - dccp: annotate data-races in dccp_poll()
    - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
    - net: bgmac: Fix return value check for fixed_phy_register()
    - net: bcmgenet: Fix return value check for fixed_phy_register()
    - net: validate veth and vxcan peer ifindexes
    - igb: Avoid starting unnecessary workqueues
    - net/sched: fix a qdisc modification with ambiguous command request
    - net: remove bond_slave_has_mac_rcu()
    - bonding: fix macvlan over alb bond support
    - ibmveth: Use dcbf rather than dcbfl
    - NFSv4: Fix dropped lock for racing OPEN and delegation return
    - clk: Fix slab-out-of-bounds error in devm_clk_release()
    - nfsd: Fix race to FREE_STATEID and cl_revoked
    - batman-adv: Trigger events for auto adjusted MTU
    - batman-adv: Don't increase MTU when set by user
    - batman-adv: Do not get eth header before batadv_check_management_packet
    - batman-adv: Fix TT global entry leak when client roamed back
    - batman-adv: Fix batadv_v_ogm_aggr_send memory leak
    - batman-adv: Hold rtnl lock during MTU update via netlink
    - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
    - radix tree: remove unused variable
    - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup
    - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root
      bus
    - drm/display/dp: Fix the DP DSC Receiver cap size
    - mm: allow a controlled amount of unfairness in the page lock
    - rtnetlink: Reject negative ifindexes in RTM_NEWLINK
    - ALSA: pcm: Fix build error on m68k and others
    - Revert "ALSA: pcm: Use SG-buffer only when direct DMA is available"
    - interconnect: Do not skip aggregation for disabled paths
    - ALSA: pcm: Check for null pointer of pointer substream before dereferencing
      it
    - Documentation/sysctl: document page_lock_unfairness
    - irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable
    - scsi: snic: Fix double free in snic_tgt_create()
    - scsi: core: raid_class: Remove raid_component_add()
    - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
    - pinctrl: renesas: rza2: Add lock around
      pinctrl_generic{{add,remove}_group,{add,remove}_function}
    - dma-buf/sw_sync: Avoid recursive lock during fence signal
    - Linux 5.4.255

  * Focal update: v5.4.254 upstream stable release (LP: #2039291)
    - mmc: moxart: read scr register without changing byte order
    - ipv6: adjust ndisc_is_useropt() to also return true for PIO
    - dmaengine: pl330: Return DMA_PAUSED when transaction is paused
    - drm/nouveau/gr: enable memory loads on helper invocation on all channels
    - radix tree test suite: fix incorrect allocation size for pthreads
    - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
    - iio: cros_ec: Fix the allocation size for cros_ec_command
    - binder: fix memory leak in binder_init()
    - usb-storage: alauda: Fix uninit-value in alauda_check_media()
    - usb: dwc3: Properly handle processing of pending events
    - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
    - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
    - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines
    - x86: Move gds_ucode_mitigated() declaration to header
    - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
    - selftests/rseq: Fix build with undefined __weak
    - mISDN: Update parameter type of dsp_cmx_send()
    - net/packet: annotate data-races around tp->status
    - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - dccp: fix data-race around dp->dccps_mss_cache
    - drivers: net: prevent tun_build_skb() to exceed the packet size limit
    - IB/hfi1: Fix possible panic during hotplug remove
    - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
    - dmaengine: mcf-edma: Fix a potential un-allocated memory access
    - net/mlx5: Allow 0 for total host VFs
    - ibmvnic: Handle DMA unmapping of login buffs in release functions
    - btrfs: don't stop integrity writeback too early
    - btrfs: set cache_block_group_error if we find an error
    - nvme-tcp: fix potential unbalanced freeze & unfreeze
    - nvme-rdma: fix potential unbalanced freeze & unfreeze
    - netfilter: nf_tables: report use refcount overflow
    - scsi: core: Fix legacy /proc parsing buffer overflow
    - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
    - scsi: 53c700: Check that command slot is not NULL
    - scsi: snic: Fix possible memory leak if device_add() fails
    - scsi: core: Fix possible memory leak if device_add() fails
    - alpha: remove __init annotation from exported page_is_ram()
    - sch_netem: fix issues in netem_change() vs get_dist_table()
    - Linux 5.4.254

  * Focal update: v5.4.253 upstream stable release (LP: #2038652)
    - jbd2: fix incorrect code style
    - jbd2: fix kernel-doc markups
    - jbd2: remove redundant buffer io error checks
    - jbd2: recheck chechpointing non-dirty buffer
    - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint
    - gpio: tps68470: Make tps68470_gpio_output() always set the initial value
    - bcache: remove 'int n' from parameter list of bch_bucket_alloc_set()
    - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent
    - btrfs: qgroup: catch reserved space leaks at unmount time
    - btrfs: fix race between quota disable and relocation
    - btrfs: fix extent buffer leak after tree mod log failure at split_node()
    - ext4: rename journal_dev to s_journal_dev inside ext4_sb_info
    - ext4: Fix reusing stale buffer heads from last failed mounting
    - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link()
    - PCI/ASPM: Factor out pcie_wait_for_retrain()
    - PCI/ASPM: Avoid link retraining race
    - dlm: cleanup plock_op vs plock_xop
    - dlm: rearrange async condition return
    - fs: dlm: interrupt posix locks only when process is killed
    - ftrace: Add information on number of page groups allocated
    - ftrace: Check if pages were allocated before calling free_pages()
    - ftrace: Store the order of pages allocated in ftrace_page
    - ftrace: Fix possible warning on checking all pages used in
      ftrace_process_locs()
    - pwm: meson: Remove redundant assignment to variable fin_freq
    - pwm: meson: Simplify duplicated per-channel tracking
    - pwm: meson: fix handling of period/duty if greater than UINT_MAX
    - scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c
    - scsi: qla2xxx: Array index may go out of bound
    - uapi: General notification queue definitions
    - keys: Fix linking a duplicate key to a keyring's assoc_array
    - ext4: fix to check return value of freeze_bdev() in ext4_shutdown()
    - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()
    - vxlan: calculate correct header length for GPE
    - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe()
    - ethernet: atheros: fix return value check in atl1e_tso_csum()
    - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new
      temporary address
    - bonding: reset bond's flags when down link is P2P device
    - team: reset team's flags when down link is P2P device
    - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100
    - net/sched: mqprio: refactor nlattr parsing to a separate function
    - net/sched: mqprio: add extack to mqprio_parse_nlattr()
    - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64
    - benet: fix return value check in be_lancer_xmit_workarounds()
    - RDMA/mlx4: Make check for invalid flags stricter
    - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id
    - drm/msm/adreno: Fix snapshot BINDLESS_DATA size
    - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb()
    - ASoC: fsl_spdif: Silence output on stop
    - block: Fix a source code comment in include/uapi/linux/blkzoned.h
    - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths
    - ata: pata_ns87415: mark ns87560_tf_read static
    - ring-buffer: Fix wrong stat of cpu_buffer->read
    - tracing: Fix warning in trace_buffered_event_disable()
    - serial: 8250_dw: Preserve original value of DLF register
    - serial: sifive: Fix sifive_serial_console_setup() section
    - USB: serial: option: support Quectel EM060K_128
    - USB: serial: option: add Quectel EC200A module support
    - USB: serial: simple: add Kaufmann RKS+CAN VCP
    - USB: serial: simple: sort driver entries
    - can: gs_usb: gs_can_close(): add missing set of CAN state to
      CAN_STATE_STOPPED
    - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller"
    - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy
    - usb: dwc3: don't reset device side if dwc3 was configured as host-only
    - usb: ohci-at91: Fix the unhandle interrupt when resume
    - USB: quirks: add quirk for Focusrite Scarlett
    - usb: xhci-mtk: set the dma max_seg_size
    - Revert "usb: xhci: tegra: Fix error check"
    - Documentation: security-bugs.rst: update preferences when dealing with the
      linux-distros group
    - Documentation: security-bugs.rst: clarify CVE handling
    - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()
    - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled
    - btrfs: check for commit error at btrfs_attach_transaction_barrier()
    - tpm_tis: Explicitly check for error code
    - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping
    - btrfs: check if the transaction was aborted at btrfs_wait_for_commit()
    - virtio-net: fix race between set queues and probe
    - s390/dasd: fix hanging device after quiesce/resume
    - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register
    - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress
    - ACPI: processor: perflib: Use the "no limit" frequency QoS
    - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily
    - cpufreq: intel_pstate: Drop ACPI _PSS states table patching
    - btrfs: qgroup: remove one-time use variables for quota_root checks
    - btrfs: qgroup: return ENOTCONN instead of EINVAL when quotas are not enabled
    - ASoC: cs42l51: fix driver to properly autoload with automatic module loading
    - arm64: Add AMPERE1 to the Spectre-BHB affected list
    - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro
    - perf: Fix function pointer case
    - loop: Select I/O scheduler 'none' from inside add_disk()
    - word-at-a-time: use the same return type for has_zero regardless of
      endianness
    - KVM: s390: fix sthyi error handling
    - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx
    - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer()
    - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length
    - perf test uprobe_from_different_cu: Skip if there is no gcc
    - net: sched: cls_u32: Fix match key mis-addressing
    - mISDN: hfcpci: Fix potential deadlock on &hc->lock
    - net: annotate data-races around sk->sk_max_pacing_rate
    - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation
    - net: add missing READ_ONCE(sk->sk_sndbuf) annotation
    - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation
    - net: add missing data-race annotations around sk->sk_peek_off
    - net: add missing data-race annotation for sk_ll_usec
    - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire
    - driver core: add device probe log helper
    - net: ll_temac: Switch to use dev_err_probe() helper
    - net: ll_temac: fix error checking of irq_of_parse_and_map()
    - net: dcb: choose correct policy to parse DCB_ATTR_BCN
    - ip6mr: Fix skb_under_panic in ip6mr_cache_report()
    - tcp_metrics: fix addr_same() helper
    - tcp_metrics: annotate data-races around tm->tcpm_stamp
    - tcp_metrics: annotate data-races around tm->tcpm_lock
    - tcp_metrics: annotate data-races around tm->tcpm_vals[]
    - tcp_metrics: annotate data-races around tm->tcpm_net
    - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen
    - scsi: zfcp: Defer fc_rport blocking until after ADISC response
    - libceph: fix potential hang in ceph_osdc_notify()
    - USB: zaurus: Add ID for A-300/B-500/C-700
    - mtd: spinand: toshiba: Fix ecc_get_status
    - mtd: rawnand: meson: fix OOB available bytes for ECC
    - fs/sysv: Null check to prevent null-ptr-deref bug
    - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
    - fs: Protect reconfiguration of sb read-write from racing writes
    - ext2: Drop fragment support
    - test_firmware: prevent race conditions by a correct implementation of
      locking
    - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation
    - mtd: rawnand: omap_elm: Fix incorrect type in assignment
    - powerpc/mm/altmap: Fix altmap boundary check
    - selftests/rseq: check if libc rseq support is registered
    - selftests/rseq: Play nice with binaries statically linked against glibc
      2.35+
    - PM / wakeirq: support enabling wake-up irq after runtime_suspend called
    - PM: sleep: wakeirq: fix wake irq arming
    - ceph: show tasks waiting on caps in debugfs caps file
    - ceph: use kill_anon_super helper
    - ceph: defer stopping mdsc delayed_work
    - arm64: dts: stratix10: fix incorrect I2C property for SCL signal
    - ARM: dts: imx6sll: Make ssi node name same as other platforms
    - ARM: dts: imx: Align L2 cache-controller nodename with dtschema
    - ARM: dts: imx: add usb alias
    - ARM: dts: imx6sll: fixup of operating points
    - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node
    - driver core: Annotate dev_err_probe() with __must_check
    - driver code: print symbolic error code
    - drivers: core: fix kernel-doc markup for dev_err_probe()
    - Revert "driver core: Annotate dev_err_probe() with __must_check"
    - Linux 5.4.253
    - Upstream stable to v5.4.253

  * CVE-2023-37453
    - USB: hub: Clean up use of port initialization schemes and retries
    - USB: hub: Add Kconfig option to reduce number of port initialization retries
    - USB: core: Unite old scheme and new scheme descriptor reads
    - usb: hub: Check device descriptor before resusciation
    - USB: core: Change usb_get_device_descriptor() API
    - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Roxana Nicolescu <email address hidden>  Mon, 30 Oct 2023 11:52:53 +0100
Superseded in mantic-security
Superseded in mantic-updates
linux (6.5.0-10.10) mantic; urgency=medium

  * mantic/linux: 6.5.0-10.10 -proposed tracker (LP: #2039204)

  * CVE-2023-4921
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue()

  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * CVE-2023-5197
    - netfilter: nf_tables: disallow rule removal from chain binding

 -- Stefan Bader <email address hidden>  Fri, 13 Oct 2023 11:43:15 +0200
Superseded in noble-release
Published in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
linux (6.5.0-9.9) mantic; urgency=medium

  * mantic/linux: 6.5.0-9.9 -proposed tracker (LP: #2038687)

  * update apparmor and LSM stacking patch set (LP: #2028253)
    - re-apply apparmor 4.0.0

  * Disable restricting unprivileged change_profile by default, due to LXD
    latest/stable not yet compatible with this new apparmor feature
    (LP: #2038567)
    - SAUCE: apparmor: Make apparmor_restrict_unprivileged_unconfined opt-in

 -- Andrea Righi <email address hidden>  Fri, 06 Oct 2023 21:03:52 +0200
Superseded in lunar-security
Superseded in lunar-updates
Superseded in lunar-proposed
linux (6.2.0-36.37) lunar; urgency=medium

  * lunar/linux: 6.2.0-36.37 -proposed tracker (LP: #2038076)

  * Regression for ubuntu_bpf test build caused by upstream bdeeed3498c7
    (LP: #2035181)
    - selftests/bpf: fix static assert compilation issue for test_cls_*.c

  * CVE-2023-4244
    - netfilter: nf_tables: don't skip expired elements during walk
    - netfilter: nf_tables: adapt set backend to use GC transaction API
    - netfilter: nft_set_hash: mark set element as dead when deleting from packet
      path
    - netfilter: nf_tables: GC transaction API to avoid race with control plane
    - netfilter: nf_tables: don't fail inserts if duplicate has expired
    - netfilter: nf_tables: fix kdoc warnings after gc rework
    - netfilter: nf_tables: fix GC transaction races with netns and netlink event
      exit path
    - netfilter: nf_tables: GC transaction race with netns dismantle
    - netfilter: nf_tables: GC transaction race with abort path
    - netfilter: nf_tables: use correct lock to protect gc_list
    - netfilter: nf_tables: defer gc run if previous batch is still pending
    - netfilter: nft_dynset: disallow object maps
    - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction

  * CVE-2023-4563
    - netfilter: nf_tables: remove busy mark and gc batch API

  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4623
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve

  * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
    - ALSA: hda/realtek - ALC287 I2S speaker platform support

  * Lunar update: upstream stable patchset 2023-09-21 (LP: #2037005)
    - Upstream stable to v6.1.41, v6.4.6
    - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq
    - ALSA: hda/realtek - remove 3k pull low procedure
    - ALSA: hda/realtek: Add quirk for Clevo NS70AU
    - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx
    - maple_tree: set the node limit when creating a new root node
    - maple_tree: fix node allocation testing on 32 bit
    - keys: Fix linking a duplicate key to a keyring's assoc_array
    - perf probe: Add test for regression introduced by switch to
      die_get_decl_file()
    - btrfs: fix warning when putting transaction with qgroups enabled after abort
    - fuse: revalidate: don't invalidate if interrupted
    - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT
    - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand
    - btrfs: zoned: fix memory leak after finding block group with super blocks
    - fuse: ioctl: translate ENOSYS in outarg
    - btrfs: fix race between balance and cancel/pause
    - selftests: tc: set timeout to 15 minutes
    - selftests: tc: add 'ct' action kconfig dep
    - regmap: Drop initial version of maximum transfer length fixes
    - of: Preserve "of-display" device name for compatibility
    - regmap: Account for register length in SMBus I/O limits
    - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes
    - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout
    - can: bcm: Fix UAF in bcm_proc_show()
    - can: gs_usb: gs_can_open(): improve error handling
    - selftests: tc: add ConnTrack procfs kconfig
    - dma-buf/dma-resv: Stop leaking on krealloc() failure
    - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel
    - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid
    - drm/amdgpu/pm: make mclk consistent for smu 13.0.7
    - drm/client: Fix memory leak in drm_client_target_cloned
    - drm/client: Fix memory leak in drm_client_modeset_probe
    - drm/amd/display: only accept async flips for fast updates
    - drm/amd/display: Disable MPC split by default on special asic
    - drm/amd/display: check TG is non-null before checking if enabled
    - drm/amd/display: Keep PHY active for DP displays on DCN31
    - ASoC: fsl_sai: Disable bit clock with transmitter
    - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master
      mode"
    - ASoC: tegra: Fix ADX byte map
    - ASoC: rt5640: Fix sleep in atomic context
    - ASoC: cs42l51: fix driver to properly autoload with automatic module loading
    - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling
    - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove
    - ASoC: qdsp6: audioreach: fix topology probe deferral
    - ASoC: tegra: Fix AMX byte map
    - ASoC: codecs: wcd938x: fix resource leaks on component remove
    - ASoC: codecs: wcd938x: fix missing mbhc init error handling
    - ASoC: codecs: wcd934x: fix resource leaks on component remove
    - ASoC: codecs: wcd938x: fix codec initialisation race
    - ASoC: codecs: wcd938x: fix soundwire initialisation race
    - ext4: correct inline offset when handling xattrs in inode body
    - drm/radeon: Fix integer overflow in radeon_cs_parser_init
    - ALSA: emu10k1: roll up loops in DSP setup code for Audigy
    - quota: Properly disable quotas when add_dquot_ref() fails
    - quota: fix warning in dqgrab()
    - HID: add quirk for 03f0:464a HP Elite Presenter Mouse
    - ovl: check type and offset of struct vfsmount in ovl_entry
    - udf: Fix uninitialized array access for some pathnames
    - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
    - MIPS: dec: prom: Address -Warray-bounds warning
    - FS: JFS: Fix null-ptr-deref Read in txBegin
    - FS: JFS: Check for read-only mounted filesystem in txBegin
    - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569
    - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic()
    - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp
    - sched/fair: Don't balance task to its current running CPU
    - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel
      range
    - bpf: Print a warning only if writing to unprivileged_bpf_disabled.
    - bpf: Address KCSAN report on bpf_lru_list
    - bpf: tcp: Avoid taking fast sock lock in iterator
    - wifi: ath11k: add support default regdb while searching board-2.bin for
      WCN6855
    - wifi: mac80211_hwsim: Fix possible NULL dereference
    - spi: dw: Add compatible for Intel Mount Evans SoC
    - wifi: ath11k: fix memory leak in WMI firmware stats
    - net: ethernet: litex: add support for 64 bit stats
    - devlink: report devlink_port_type_warn source device
    - wifi: wext-core: Fix -Wstringop-overflow warning in
      ioctl_standard_iw_point()
    - wifi: iwlwifi: Add support for new PCI Id
    - wifi: iwlwifi: mvm: avoid baid size integer overflow
    - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675
    - net: hns3: fix strncpy() not using dest-buf length as length issue
    - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count()
    - ASoC: codecs: wcd938x: fix mbhc impedance loglevel
    - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR
    - ASoC: qcom: q6apm: do not close GPR port before closing graph
    - sched/fair: Use recent_used_cpu to test p->cpus_ptr
    - sched/psi: Rearrange polling code in preparation
    - sched/psi: Rename existing poll members in preparation
    - sched/psi: Extract update_triggers side effect
    - sched/psi: Allow unprivileged polling of N*2s period
    - sched/psi: use kernfs polling functions for PSI trigger polling
    - pinctrl: renesas: rzv2m: Handle non-unique subnode names
    - pinctrl: renesas: rzg2l: Handle non-unique subnode names
    - spi: bcm63xx: fix max prepend length
    - fbdev: imxfb: warn about invalid left/right margin
    - fbdev: imxfb: Removed unneeded release_mem_region
    - perf build: Fix library not found error when using CSLIBS
    - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block
    - spi: s3c64xx: clear loopback bit after loopback test
    - kallsyms: strip LTO-only suffixes from promoted global functions
    - dsa: mv88e6xxx: Do a final check before timing out
    - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field()
    - net: ethernet: mtk_eth_soc: handle probe deferral
    - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write()
    - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after
      mall_set_parms
    - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode
    - net: sched: cls_u32: Undo refcount decrement in case update failed
    - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error
    - net: dsa: microchip: ksz8: Separate static MAC table operations for code
      reuse
    - net: dsa: microchip: ksz8: Make ksz8_r_sta_mac_table() static
    - net: dsa: microchip: ksz8_r_sta_mac_table(): Avoid using error code for
      empty entries
    - net: dsa: microchip: correct KSZ8795 static MAC table access
    - iavf: Fix use-after-free in free_netdev
    - iavf: Fix out-of-bounds when setting channels on remove
    - iavf: use internal state to free traffic IRQs
    - iavf: make functions static where possible
    - iavf: Wait for reset in callbacks which trigger it
    - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies
    - iavf: fix reset task race with iavf_remove()
    - security: keys: Modify mismatched function name
    - octeontx2-pf: Dont allocate BPIDs for LBK interfaces
    - bpf: Fix subprog idx logic in check_max_stack_depth
    - bpf: Repeat check_max_stack_depth for async callbacks
    - bpf, arm64: Fix BTI type used for freplace attached functions
    - igc: Avoid transmit queue timeout for XDP
    - igc: Prevent garbled TX queue with XDP ZEROCOPY
    - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV
    - tcp: annotate data-races around tcp_rsk(req)->txhash
    - tcp: annotate data-races around tcp_rsk(req)->ts_recent
    - net: ipv4: Use kfree_sensitive instead of kfree
    - net:ipv6: check return value of pskb_trim()
    - Revert "tcp: avoid the lookup process failing to get sk in ehash table"
    - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe
    - llc: Don't drop packet from non-root netns.
    - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp
    - netfilter: nf_tables: fix spurious set element insertion failure
    - netfilter: nf_tables: can't schedule in nft_chain_validate
    - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync
    - Bluetooth: hci_event: call disconnect callback before deleting conn
    - Bluetooth: ISO: fix iso_conn related locking and validity issues
    - Bluetooth: hci_sync: Avoid use-after-free in dbg for
      hci_remove_adv_monitor()
    - tcp: annotate data-races around tp->tcp_tx_delay
    - tcp: annotate data-races around tp->tsoffset
    - tcp: annotate data-races around tp->keepalive_time
    - tcp: annotate data-races around tp->keepalive_intvl
    - tcp: annotate data-races around tp->keepalive_probes
    - tcp: annotate data-races around icsk->icsk_syn_retries
    - tcp: annotate data-races around tp->linger2
    - tcp: annotate data-races around rskq_defer_accept
    - tcp: annotate data-races around tp->notsent_lowat
    - tcp: annotate data-races around icsk->icsk_user_timeout
    - tcp: annotate data-races around fastopenq.max_qlen
    - net: phy: prevent stale pointer dereference in phy_init()
    - jbd2: recheck chechpointing non-dirty buffer
    - tracing/histograms: Return an error if we fail to add histogram to hist_vars
      list
    - drm/ttm: fix bulk_move corruption when adding a entry
    - spi: dw: Remove misleading comment for Mount Evans SoC
    - kallsyms: add kallsyms_seqs_of_names to list of special symbols
    - scripts/kallsyms: update the usage in the comment block
    - selftests/bpf: Workaround verification failure for
      fexit_bpf2bpf/func_replace_return_code
    - selftests/bpf: Fix sk_assign on s390x
    - drm/amd/display: fix some coding style issues
    - drm/dp_mst: Clear MSG_RDY flag before sending new message
    - drm/amd/display: force connector state when bpc changes during compliance
    - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c
    - drm/amd/display: fix linux dp link lost handled only one time
    - drm/amd/display: Add polling method to handle MST reply packet
    - perf probe: Read DWARF files from the correct CU
    - btrfs: raid56: always verify the P/Q contents for scrub
    - can: gs_usb: fix time stamp counter initialization
    - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot
    - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption
    - gso: fix dodgy bit handling for GSO_UDP_L4
    - drm/i915/perf: add sentinel to xehp_oa_b_counters
    - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type
    - Upstream stable to v6.1.42, v6.4.7
    - netfilter: nf_tables: fix underflow in object reference counter
    - netfilter: nf_tables: fix underflow in chain reference counter
    - platform/x86/amd/pmf: Notify OS power slider update
    - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params
    - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint
    - blk-mq: Fix stall due to recursive flush plug
    - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close
    - KVM: s390: pv: fix index value of replaced ASCE
    - io_uring: don't audit the capability check in io_uring_create()
    - gpio: tps68470: Make tps68470_gpio_output() always set the initial value
    - pwm: Add a stub for devm_pwmchip_add()
    - gpio: mvebu: Make use of devm_pwmchip_add
    - gpio: mvebu: fix irq domain leak
    - btrfs: fix race between quota disable and relocation
    - i2c: Delete error messages for failed memory allocations
    - i2c: Improve size determinations
    - i2c: nomadik: Remove unnecessary goto label
    - i2c: nomadik: Use devm_clk_get_enabled()
    - i2c: nomadik: Remove a useless call in the remove function
    - MIPS: Loongson: Move arch cflags to MIPS top level Makefile
    - MIPS: Loongson: Fix build error when make modules_install
    - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link()
    - PCI/ASPM: Factor out pcie_wait_for_retrain()
    - PCI/ASPM: Avoid link retraining race
    - PCI: rockchip: Remove writes to unused registers
    - PCI: rockchip: Fix window mapping and address translation for endpoint
    - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities
    - drm/amd/display: add ODM case when looking for first split pipe
    - drm/amd/display: add pixel rate based CRB allocation support
    - drm/amd/display: fix dcn315 single stream crb allocation
    - drm/amd/display: Update correct DCN314 register header
    - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt
    - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix
    - drm/ttm: Don't print error message if eviction was interrupted
    - drm/ttm: Don't leak a resource on eviction error
    - drm/ttm: never consider pinned BOs for eviction&swap
    - KVM: arm64: Condition HW AF updates on config option
    - [Config] updateconfigs for AMPERE_ERRATUM_AC03_CPU_38
    - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2
    - mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen()
    - tracing: Allow synthetic events to pass around stacktraces
    - Revert "tracing: Add "(fault)" name injection to kernel probes"
    - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if
      fails
    - test_maple_tree: test modifications while iterating
    - maple_tree: add __init and __exit to test module
    - maple_tree: fix 32 bit mas_next testing
    - drm/amd/display: fix dc/core/dc.c kernel-doc
    - drm/amd/display: Add FAMS validation before trying to use it
    - drm/amd/display: update extended blank for dcn314 onwards
    - drm/amd/display: Fix possible underflow for displays with large vblank
    - drm/amd/display: Prevent vtotal from being set to 0
    - phy: phy-mtk-dp: Fix an error code in probe()
    - phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc
    - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend
    - phy: qcom-snps-femto-v2: properly enable ref clock
    - soundwire: qcom: update status correctly with mask
    - media: staging: atomisp: select V4L2_FWNODE
    - media: amphion: Fix firmware path to match linux-firmware
    - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()
    - iavf: fix potential deadlock on allocation failure
    - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED
    - net: phy: marvell10g: fix 88x3310 power up
    - net: hns3: fix the imp capability bit cannot exceed 32 bits issue
    - net: hns3: fix wrong tc bandwidth weight data issue
    - net: hns3: fix wrong bw weight of disabled tc issue
    - vxlan: calculate correct header length for GPE
    - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args
    - vxlan: fix GRO with VXLAN-GPE
    - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe()
    - atheros: fix return value check in atl1_tso()
    - ethernet: atheros: fix return value check in atl1e_tso_csum()
    - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new
      temporary address
    - ice: Fix memory management in ice_ethtool_fdir.c
    - bonding: reset bond's flags when down link is P2P device
    - team: reset team's flags when down link is P2P device
    - octeontx2-af: Removed unnecessary debug messages.
    - octeontx2-af: Fix hash extraction enable configuration
    - net: stmmac: Apply redundant write work around on 4.xx too
    - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100
    - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory
    - igc: Fix Kernel Panic during ndo_tx_timeout callback
    - netfilter: nft_set_rbtree: fix overlap expiration walk
    - mm: suppress mm fault logging if fatal signal already pending
    - net/sched: mqprio: refactor nlattr parsing to a separate function
    - net/sched: mqprio: add extack to mqprio_parse_nlattr()
    - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64
    - benet: fix return value check in be_lancer_xmit_workarounds()
    - tipc: check return value of pskb_trim()
    - tipc: stop tipc crypto on failure in tipc_node_create
    - RDMA/mlx4: Make check for invalid flags stricter
    - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id
    - drm/msm/adreno: Fix snapshot BINDLESS_DATA size
    - RDMA/irdma: Add missing read barriers
    - RDMA/irdma: Fix data race on CQP completion stats
    - RDMA/irdma: Fix data race on CQP request done
    - RDMA/mthca: Fix crash when polling CQ for shared QPs
    - RDMA/bnxt_re: Prevent handling any completions after qp destroy
    - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb()
    - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws()
    - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws()
    - ASoC: fsl_spdif: Silence output on stop
    - block: Fix a source code comment in include/uapi/linux/blkzoned.h
    - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request
    - drm/i915: Fix an error handling path in igt_write_huge()
    - xenbus: check xen_domain in xenbus_probe_initcall
    - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths
    - dm raid: clean up four equivalent goto tags in raid_ctr()
    - dm raid: protect md_stop() with 'reconfig_mutex'
    - drm/amd: Fix an error handling mistake in psp_sw_init()
    - drm/amd/display: Unlock on error path in
      dm_handle_mst_sideband_msg_ready_event()
    - RDMA/irdma: Fix op_type reporting in CQEs
    - RDMA/irdma: Report correct WC error
    - drm/msm: Switch idr_lock to spinlock
    - drm/msm: Disallow submit with fence id 0
    - ublk_drv: move ublk_get_device_from_id into ublk_ctrl_uring_cmd
    - ublk: fail to start device if queue setup is interrupted
    - ublk: fail to recover device if queue setup is interrupted
    - ata: pata_ns87415: mark ns87560_tf_read static
    - ring-buffer: Fix wrong stat of cpu_buffer->read
    - tracing: Fix warning in trace_buffered_event_disable()
    - Revert "usb: gadget: tegra-xudc: Fix error check in
      tegra_xudc_powerdomain_init()"
    - usb: gadget: call usb_gadget_check_config() to verify UDC capability
    - USB: gadget: Fix the memory leak in raw_gadget driver
    - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate
    - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors
    - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest
    - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid
    - serial: qcom-geni: drop bogus runtime pm state update
    - serial: 8250_dw: Preserve original value of DLF register
    - serial: sifive: Fix sifive_serial_console_setup() section
    - USB: serial: option: support Quectel EM060K_128
    - USB: serial: option: add Quectel EC200A module support
    - USB: serial: simple: add Kaufmann RKS+CAN VCP
    - USB: serial: simple: sort driver entries
    - can: gs_usb: gs_can_close(): add missing set of CAN state to
      CAN_STATE_STOPPED
    - usb: typec: Set port->pd before adding device for typec_port
    - usb: typec: Iterate pds array when showing the pd list
    - usb: typec: Use sysfs_emit_at when concatenating the string
    - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller"
    - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy
    - usb: dwc3: don't reset device side if dwc3 was configured as host-only
    - usb: misc: ehset: fix wrong if condition
    - usb: ohci-at91: Fix the unhandle interrupt when resume
    - USB: quirks: add quirk for Focusrite Scarlett
    - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one
      config
    - usb: xhci-mtk: set the dma max_seg_size
    - Revert "usb: xhci: tegra: Fix error check"
    - Documentation: security-bugs.rst: update preferences when dealing with the
      linux-distros group
    - Documentation: security-bugs.rst: clarify CVE handling
    - staging: r8712: Fix memory leak in _r8712_init_xmit_priv()
    - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()
    - tty: n_gsm: fix UAF in gsm_cleanup_mux
    - Revert "xhci: add quirk for host controllers that don't update endpoint DCS"
    - ALSA: hda/realtek: Support ASUS G713PV laptop
    - ALSA: hda/relatek: Enable Mute LED on HP 250 G8
    - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature
    - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled
    - btrfs: account block group tree when calculating global reserve size
    - btrfs: check if the transaction was aborted at btrfs_wait_for_commit()
    - btrfs: check for commit error at btrfs_attach_transaction_barrier()
    - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold
      blocks
    - file: always lock position for FMODE_ATOMIC_POS
    - nfsd: Remove incorrect check in nfsd4_validate_stateid
    - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info()
    - tpm_tis: Explicitly check for error code
    - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping
    - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation
    - locking/rtmutex: Fix task->pi_waiters integrity
    - proc/vmcore: fix signedness bug in read_from_oldmem()
    - xen: speed up grant-table reclaim
    - virtio-net: fix race between set queues and probe
    - net: dsa: qca8k: fix search_and_insert wrong handling of new rule
    - net: dsa: qca8k: fix broken search_and_del
    - net: dsa: qca8k: fix mdb add/del case with 0 VID
    - selftests: mptcp: join: only check for ip6tables if needed
    - soundwire: fix enumeration completion
    - Revert "um: Use swap() to make code cleaner"
    - LoongArch: BPF: Fix check condition to call lu32id in move_imm()
    - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch
    - s390/dasd: fix hanging device after quiesce/resume
    - s390/dasd: print copy pair message only for the correct error
    - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register
    - arm64/sme: Set new vector length before reallocating
    - PM: sleep: wakeirq: fix wake irq arming
    - ceph: never send metrics if disable_send_metrics is set
    - drm/i915/dpt: Use shmem for dpt objects
    - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress
    - rbd: make get_lock_owner_info() return a single locker or NULL
    - rbd: harden get_lock_owner_info() a bit
    - rbd: retrieve and check lock owner twice before blocklisting
    - tracing: Fix trace_event_raw_event_synth() if else statement
    - ACPI: processor: perflib: Use the "no limit" frequency QoS
    - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily
    - cpufreq: intel_pstate: Drop ACPI _PSS states table patching
    - dma-buf: keep the signaling time of merged fences v3
    - dma-buf: fix an error pointer vs NULL bug
    - KVM: s390: pv: simplify shutdown and fix race
    - media: tc358746: Address compiler warnings
    - net: fec: avoid tx queue timeout when XDP is enabled
    - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config
    - RDMA/core: Update CMA destination address on rdma_resolve_addr
    - RDMA/bnxt_re: Fix hang during driver unload
    - iommufd: IOMMUFD_DESTROY should not increase the refcount
    - TIOCSTI: always enable for CAP_SYS_ADMIN
    - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout
    - btrfs: zoned: do not enable async discard
    - net: ipa: only reset hashed tables when supported
    - iommufd: Set end correctly when doing batch carry
    - mptcp: more accurate NL event generation
    - Upstream stable to v6.1.43, v6.4.8

  * CVE-2023-42755
    - net/sched: Retire rsvp classifier
    - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-42753
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c

  * CVE-2023-34319
    - xen/netback: Fix buffer overrun triggered by unusual packet

  * CVE-2023-5197
    - netfilter: nf_tables: skip bound chain in netns release path
    - netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-4921
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue()

  * CVE-2023-42752
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
    - net: remove osize variable in __alloc_skb()
    - net: factorize code in kmalloc_reserve()
    - net: deal with integer overflows in kmalloc_reserve()

  * CVE-2023-42572
    - net: add SKB_HEAD_ALIGN() helper

  * Fix RCU warning on AMD laptops (LP: #2036377)
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint

  * Fix non-working I219 after system sleep (LP: #2035313)
    - mei: mei-me: resume device in prepare

  * Avoid address overwrite in kernel_connect (LP: #2035163)
    - net: Avoid address overwrite in kernel_connect

  * Ethernet not stable 23.04 (RTL8168/8169) (LP: #2031537)
    - r8169: fix ASPM-related problem for chip version 42 and 43
    - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM
      is disabled during NAPI poll")
    - Revert "r8169: disable ASPM during NAPI poll"
    - r8169: fix ASPM-related issues on a number of systems with NIC version from
      RTL8168h

  * Enable ASPM for NVMe behind VMD (LP: #2034504)
    - Revert "UBUNTU: SAUCE: vmd: fixup bridge ASPM by driver name instead"
    - Revert "UBUNTU: SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD"
    - Revert "UBUNTU: SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain"
    - PCI/ASPM: Add pci_enable_link_state()
    - PCI: vmd: Use PCI_VDEVICE in device list
    - PCI: vmd: Create feature grouping for client products
    - PCI: vmd: Add quirk to configure PCIe ASPM and LTR
    - SAUCE: PCI/ASPM: Allow ASPM override over FADT default
    - SAUCE: PCI: vmd: Mark ASPM override for device behind VMD bridge

  * Fix suspend hang on Lenovo workstation (LP: #2034479)
    - igb: Fix igb_down hung on surprise removal

  * Fix blank display when Thunderbolt monitor is plugged second time
    (LP: #2034491)
    - drm/amd: Disable S/G for APUs when 64GB or more host memory
    - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug
      onwards
    - thunderbolt: Fix a backport error for display flickering issue

  * [regression] Unable to initialize SGX enclaves with XFRM other than 3
    (LP: #2034745)
    - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4

  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * CVE-2023-4622
    - af_unix: Fix null-ptr-deref in unix_stream_sendpage().

  * Lunar update: upstream stable patchset 2023-09-14 (LP: #2036075)
    - net: lan743x: Don't sleep in atomic context
    - workqueue: clean up WORK_* constant types, clarify masking
    - ksmbd: add missing compound request handing in some commands
    - ksmbd: fix out of bounds read in smb2_sess_setup
    - drm/panel: simple: Add connector_type for innolux_at043tn24
    - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime
    - swiotlb: always set the number of areas before allocating the pool
    - swiotlb: reduce the number of areas to match actual memory pool size
    - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags
    - ice: Fix max_rate check while configuring TX rate limits
    - igc: Remove delay during TX ring configuration
    - net/mlx5e: fix double free in mlx5e_destroy_flow_table
    - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create
    - net/mlx5e: fix memory leak in mlx5e_ptp_open
    - net/mlx5e: Check for NOT_READY flag state after locking
    - igc: set TP bit in 'supported' and 'advertising' fields of
      ethtool_link_ksettings
    - igc: Handle PPS start time programming for past time values
    - blk-crypto: use dynamic lock class for blk_crypto_profile::lock
    - scsi: qla2xxx: Fix error code in qla2x00_start_sp()
    - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER
    - bpf: Fix max stack depth check for async callbacks
    - net: mvneta: fix txq_map in case of txq_number==1
    - gve: Set default duplex configuration to full
    - octeontx2-af: Promisc enable/disable through mbox
    - octeontx2-af: Move validation of ptp pointer before its usage
    - ionic: remove WARN_ON to prevent panic_on_warn
    - net: bgmac: postpone turning IRQs off to avoid SoC hangs
    - net: prevent skb corruption on frag list segmentation
    - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev().
    - udp6: fix udp6_ehashfn() typo
    - ntb: idt: Fix error handling in idt_pci_driver_init()
    - NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
    - ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
    - NTB: ntb_transport: fix possible memory leak while device_register() fails
    - NTB: ntb_tool: Add check for devm_kcalloc
    - ipv6/addrconf: fix a potential refcount underflow for idev
    - net: dsa: qca8k: Add check for skb_copy
    - platform/x86: wmi: Break possible infinite loop when parsing GUID
    - kernel/trace: Fix cleanup logic of enable_trace_eprobe
    - igc: Fix launchtime before start of cycle
    - igc: Fix inserting of empty frame for launchtime
    - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition
    - riscv, bpf: Fix inconsistent JIT image generation
    - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner
    - drm/i915: Fix one wrong caching mode enum usage
    - octeontx2-pf: Add additional check for MCAM rules
    - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading
      beyond EOF
    - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF
    - erofs: fix fsdax unavailability for chunk-based regular files
    - wifi: airo: avoid uninitialized warning in airo_get_rate()
    - bpf: cpumap: Fix memory leak in cpu_map_update_elem
    - net/sched: flower: Ensure both minimum and maximum ports are specified
    - riscv: mm: fix truncation warning on RV32
    - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write()
    - net/sched: make psched_mtu() RTNL-less safe
    - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set()
    - nvme-pci: fix DMA direction of unmapping integrity data
    - cifs: fix session state check in smb2_find_smb_ses
    - drm/client: Send hotplug event after registering a client
    - drm/amdgpu/sdma4: set align mask to 255
    - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario
    - drm/amd/pm: add abnormal fan detection for smu 13.0.0
    - f2fs: fix deadlock in i_xattr_sem and inode page lock
    - pinctrl: amd: Add Z-state wake control bits
    - pinctrl: amd: Adjust debugfs output
    - pinctrl: amd: Add fields for interrupt status and wake status
    - pinctrl: amd: Detect internal GPIO0 debounce handling
    - pinctrl: amd: Fix mistake in handling clearing pins at startup
    - pinctrl: amd: Detect and mask spurious interrupts
    - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe"
    - pinctrl: amd: Only use special debounce behavior for GPIO 0
    - pinctrl: amd: Use amd_pinconf_set() for all config options
    - pinctrl: amd: Drop pull up select configuration
    - pinctrl: amd: Unify debounce handling into amd_pinconf_set()
    - tpm: Do not remap from ACPI resources again for Pluton TPM
    - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
    - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes
    - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes
    - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms
    - mtd: rawnand: meson: fix unaligned DMA buffers handling
    - net: bcmgenet: Ensure MDIO unregistration has clocks enabled
    - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY
      driver
    - kasan: add kasan_tag_mismatch prototype
    - tracing/user_events: Fix incorrect return value for writing operation when
      events are disabled
    - powerpc: Fail build if using recordmcount with binutils v2.37
    - misc: fastrpc: Create fastrpc scalar with correct buffer count
    - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10
    - powerpc/64s: Fix native_hpte_remove() to be irq-safe
    - MIPS: Loongson: Fix cpu_probe_loongson() again
    - MIPS: KVM: Fix NULL pointer dereference
    - ext4: Fix reusing stale buffer heads from last failed mounting
    - ext4: fix wrong unit use in ext4_mb_clear_bb
    - ext4: get block from bh in ext4_free_blocks for fast commit replay
    - ext4: fix wrong unit use in ext4_mb_new_blocks
    - ext4: fix to check return value of freeze_bdev() in ext4_shutdown()
    - ext4: turn quotas off if mount failed after enabling quotas
    - ext4: only update i_reserved_data_blocks on successful block allocation
    - fs: dlm: revert check required context while close
    - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup
    - ext2/dax: Fix ext2_setsize when len is page aligned
    - jfs: jfs_dmap: Validate db_l2nbperpage while mounting
    - hwrng: imx-rngc - fix the timeout for init and self check
    - dm integrity: reduce vmalloc space footprint on 32-bit architectures
    - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O
    - s390/zcrypt: do not retry administrative requests
    - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold
    - PCI: Release resource invalidated by coalescing
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235
    - PCI: qcom: Disable write access to read only registers for IP v2.3.3
    - PCI: epf-test: Fix DMA transfer completion initialization
    - PCI: epf-test: Fix DMA transfer completion detection
    - PCI: rockchip: Assert PCI Configuration Enable bit after probe
    - PCI: rockchip: Write PCI Device ID to correct register
    - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked
    - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core
    - PCI: rockchip: Use u32 variable to access 32-bit registers
    - PCI: rockchip: Set address alignment for endpoint mode
    - misc: pci_endpoint_test: Free IRQs before removing the device
    - misc: pci_endpoint_test: Re-init completion for every test
    - mfd: pm8008: Fix module autoloading
    - md/raid0: add discard support for the 'original' layout
    - fs: dlm: return positive pid value for F_GETLK
    - fs: dlm: fix cleanup pending ops when interrupted
    - fs: dlm: interrupt posix locks only when process is killed
    - fs: dlm: make F_SETLK use unkillable wait_event
    - fs: dlm: fix mismatch of plock results from userspace
    - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by
      lpfc_nlp_not_used()
    - drm/atomic: Allow vblank-enabled + self-refresh "disable"
    - drm/rockchip: vop: Leave vblank enabled in self-refresh
    - drm/amd/display: fix seamless odm transitions
    - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2
    - drm/amd/display: disable seamless boot if force_odm_combine is enabled
    - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM
    - drm/amd: Disable PSR-SU on Parade 0803 TCON
    - drm/amd/display: add a NULL pointer check
    - drm/amd/display: Correct `DMUB_FW_VERSION` macro
    - drm/amd/display: Add monitor specific edid quirk
    - drm/amdgpu: avoid restore process run into dead loop.
    - drm/ttm: Don't leak a resource on swapout move error
    - serial: atmel: don't enable IRQs prematurely
    - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in
      case of error
    - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when
      iterating clk
    - tty: serial: imx: fix rs485 rx after tx
    - firmware: stratix10-svc: Fix a potential resource leak in
      svc_create_memory_pool()
    - libceph: harden msgr2.1 frame segment length checks
    - ceph: add a dedicated private data for netfs rreq
    - ceph: fix blindly expanding the readahead windows
    - ceph: don't let check_caps skip sending responses for revoke msgs
    - xhci: Fix resume issue of some ZHAOXIN hosts
    - xhci: Fix TRB prefetch issue of ZHAOXIN hosts
    - xhci: Show ZHAOXIN xHCI root hub speed correctly
    - meson saradc: fix clock divider mask length
    - opp: Fix use-after-free in lazy_opp_tables after probe deferral
    - soundwire: qcom: fix storing port config out-of-bounds
    - Revert "8250: add support for ASIX devices with a FIFO bug"
    - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK
    - s390/decompressor: fix misaligned symbol build error
    - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter
    - tracing/histograms: Add histograms to hist_vars if they have referenced
      variables
    - tracing: Fix memory leak of iter->temp when reading trace_pipe
    - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices
    - samples: ftrace: Save required argument registers in sample trampolines
    - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start()
    - regmap-irq: Fix out-of-bounds access when allocating config buffers
    - net: ena: fix shift-out-of-bounds in exponential backoff
    - ring-buffer: Fix deadloop issue on reading trace_pipe
    - ftrace: Fix possible warning on checking all pages used in
      ftrace_process_locs()
    - cifs: if deferred close is disabled then close files immediately
    - xtensa: ISS: fix call to split_if_spec
    - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR
    - PM: QoS: Restore support for default value on frequency QoS
    - pwm: meson: modify and simplify calculation in meson_pwm_get_state
    - pwm: meson: fix handling of period/duty if greater than UINT_MAX
    - fprobe: Release rethook after the ftrace_ops is unregistered
    - fprobe: Ensure running fprobe_exit_handler() finished before calling
      rethook_free()
    - tracing: Fix null pointer dereference in tracing_err_log_open()
    - selftests: mptcp: connect: fail if nft supposed to work
    - selftests: mptcp: sockopt: return error if wrong mark
    - selftests: mptcp: userspace_pm: use correct server port
    - selftests: mptcp: userspace_pm: report errors with 'remove' tests
    - selftests: mptcp: depend on SYN_COOKIES
    - selftests: mptcp: pm_nl_ctl: fix 32-bit support
    - tracing/probes: Fix not to count error code to total length
    - tracing/probes: Fix to update dynamic data counter if fetcharg uses it
    - tracing/user_events: Fix struct arg size match check
    - scsi: qla2xxx: Multi-que support for TMF
    - scsi: qla2xxx: Fix task management cmd failure
    - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource
    - scsi: qla2xxx: Fix hang in task management
    - scsi: qla2xxx: Wait for io return on terminate rport
    - scsi: qla2xxx: Fix mem access after free
    - scsi: qla2xxx: Array index may go out of bound
    - scsi: qla2xxx: Avoid fcport pointer dereference
    - scsi: qla2xxx: Fix potential NULL pointer dereference
    - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()
    - scsi: qla2xxx: Correct the index of array
    - scsi: qla2xxx: Pointer may be dereferenced
    - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue
    - scsi: qla2xxx: Fix end of loop test
    - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled
    - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON"
    - net/sched: sch_qfq: reintroduce lmax bound check for MTU
    - drm/atomic: Fix potential use-after-free in nonblocking commits
    - net/ncsi: make one oem_gma function for all mfr id
    - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address
    - HID: input: fix mapping for camera access keys
    - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent
    - netfilter: conntrack: don't fold port numbers into addresses before hashing
    - net/mlx5: Query hca_cap_2 only when supported
    - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint
    - HID: hyperv: avoid struct memcpy overrun warning
    - igc: Rename qbv_enable to taprio_offload_enable
    - igc: No strict mode in pure launchtime/CBS offload
    - net: fec: increase the size of tx ring and update tx_wake_threshold
    - drm/nouveau/disp: fix HDMI on gt215+
    - drm/nouveau/disp/g94: enable HDMI
    - drm/nouveau: bring back blit subchannel for pre nv50 GPUs
    - net: txgbe: fix eeprom calculation error
    - kasan, slub: fix HW_TAGS zeroing with slub_debug
    - drm/amd/display: perform a bounds check before filling dirty rectangles
    - fs: dlm: clear pending bit when queue was empty
    - fs: dlm: fix missing pending to false
    - tty: fix hang on tty device with no_room set
    - nfp: clean mc addresses in application firmware when closing port
    - mptcp: do not rely on implicit state check in mptcp_listen()
    - mptcp: ensure subflow is unhashed before cleaning the backlog
    - selftests: mptcp: sockopt: use 'iptables-legacy' if available
    - smb: client: Fix -Wstringop-overflow issues
    - tracing/probes: Fix to avoid double count of the string length on the array
    - Upstream stable to v6.1.40, v6.4.5

  * Nouveau driver crash - Ubuntu 22.04.3 LTS stuck on power-off/reboot screen
    (LP: #2031352) // Lunar update: upstream stable patchset 2023-09-14
    (LP: #2036075)
    - drm/nouveau/acr: Abort loading ACR if no firmware was found

  * Lunar update: upstream stable patchset 2023-09-05 (LP: #2034469)
    - drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2
    - fs: pipe: reveal missing function protoypes
    - block: Fix the type of the second bdev_op_is_zoned_write() argument
    - erofs: avoid tagged pointers to mark sync decompression
    - erofs: remove tagged pointer helpers
    - erofs: move zdata.h into zdata.c
    - erofs: kill hooked chains to avoid loops on deduplicated compressed images
    - x86/resctrl: Only show tasks' pid in current pid namespace
    - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost
    - x86/sev: Fix calculation of end address based on number of pages
    - virt: sevguest: Add CONFIG_CRYPTO dependency
    - blk-mq: fix potential io hang by wrong 'wake_batch'
    - lockd: drop inappropriate svc_get() from locked_get()
    - nvme-core: fix memory leak in dhchap_secret_store
    - nvme-core: fix memory leak in dhchap_ctrl_secret
    - nvme-core: add missing fault-injection cleanup
    - nvme-core: fix dev_pm_qos memleak
    - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
    - md/raid10: fix overflow of md/safe_mode_delay
    - md/raid10: fix wrong setting of max_corr_read_errors
    - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request
    - md/raid10: fix io loss while replacement replace rdev
    - md/raid1-10: factor out a helper to add bio to plug
    - md/raid1-10: factor out a helper to submit normal write
    - md/raid1-10: submit write io directly if bitmap is not enabled
    - block: fix blktrace debugfs entries leakage
    - irqchip/stm32-exti: Fix warning on initialized field overwritten
    - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
    - svcrdma: Prevent page release when nothing was received
    - erofs: simplify iloc()
    - erofs: fix compact 4B support for 16k block size
    - posix-timers: Prevent RT livelock in itimer_delete()
    - tick/rcu: Fix bogus ratelimit condition
    - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode().
    - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe
    - PM: domains: fix integer overflow issues in genpd_parse_state()
    - perf/arm-cmn: Fix DTC reset
    - x86/mm: Allow guest.enc_status_change_prepare() to fail
    - x86/tdx: Fix race between set_memory_encrypted() and
      load_unaligned_zeropad()
    - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown
    - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency
    - PM: domains: Move the verification of in-params from genpd_add_device()
    - ARM: 9303/1: kprobes: avoid missing-declaration warnings
    - cpufreq: intel_pstate: Fix energy_performance_preference for passive
    - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe()
    - rcu: Make rcu_cpu_starting() rely on interrupts being disabled
    - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs
    - rcutorture: Correct name of use_softirq module parameter
    - rcuscale: Move shutdown from wait_event() to wait_event_idle()
    - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup()
    - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale
    - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME
      is undefined
    - perf/ibs: Fix interface via core pmu events
    - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests
    - locking/atomic: arm: fix sync ops
    - evm: Complete description of evm_inode_setattr()
    - evm: Fix build warnings
    - ima: Fix build warnings
    - pstore/ram: Add check for kstrdup
    - igc: Enable and fix RX hash usage by netstack
    - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
    - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
    - libbpf: btf_dump_type_data_check_overflow needs to consider
      BTF_MEMBER_BITFIELD_SIZE
    - samples/bpf: Fix buffer overflow in tcp_basertt
    - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
    - wifi: wilc1000: fix for absent RSN capabilities WFA testcase
    - wifi: mwifiex: Fix the size of a memory allocation in
      mwifiex_ret_802_11_scan()
    - sctp: add bpf_bypass_getsockopt proto callback
    - libbpf: fix offsetof() and container_of() to work with CO-RE
    - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen
    - spi: dw: Round of n_bytes to power of 2
    - nfc: llcp: fix possible use of uninitialized variable in
      nfc_llcp_send_connect()
    - bpftool: JIT limited misreported as negative value on aarch64
    - bpf: Remove bpf trampoline selector
    - bpf: Fix memleak due to fentry attach failure
    - selftests/bpf: Do not use sign-file as testcase
    - regulator: core: Fix more error checking for debugfs_create_dir()
    - regulator: core: Streamline debugfs operations
    - wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
    - wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
    - wifi: atmel: Fix an error handling path in atmel_probe()
    - wifi: wl3501_cs: Fix an error handling path in wl3501_probe()
    - wifi: ray_cs: Fix an error handling path in ray_probe()
    - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
    - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60
    - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware
      restart
    - wifi: mac80211: recalc min chandef for new STA links
    - selftests/bpf: Fix check_mtu using wrong variable type
    - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled
    - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown
    - ice: handle extts in the miscellaneous interrupt thread
    - selftests: cgroup: fix unexpected failure on test_memcg_low
    - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct
      config
    - watchdog/perf: more properly prevent false positives with turbo modes
    - kexec: fix a memory leak in crash_shrink_memory()
    - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used
    - memstick r592: make memstick_debug_get_tpc_name() static
    - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
    - wifi: mac80211: Fix permissions for valid_links debugfs entry
    - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO
    - wifi: ath11k: Add missing check for ioremap
    - wifi: iwlwifi: pull from TXQs with softirqs disabled
    - wifi: iwlwifi: pcie: fix NULL pointer dereference in
      iwl_pcie_irq_rx_msix_handler()
    - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam
    - wifi: cfg80211: rewrite merging of inherited elements
    - wifi: cfg80211: drop incorrect nontransmitted BSS update code
    - wifi: cfg80211: fix regulatory disconnect with OCB/NAN
    - wifi: ieee80211: Fix the common size calculation for reconfiguration ML
    - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019
    - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection
    - wifi: ath9k: convert msecs to jiffies where needed
    - bpf: Factor out socket lookup functions for the TC hookpoint.
    - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint
    - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings
    - can: length: fix bitstuffing count
    - can: kvaser_pciefd: Add function to set skb hwtstamps
    - can: kvaser_pciefd: Set hardware timestamp on transmitted packets
    - net: stmmac: fix double serdes powerdown
    - netlink: fix potential deadlock in netlink_set_err()
    - netlink: do not hard code device address lenth in fdb dumps
    - bonding: do not assume skb mac_header is set
    - selftests: rtnetlink: remove netdevsim device after ipsec offload test
    - gtp: Fix use-after-free in __gtp_encap_destroy().
    - net: axienet: Move reset before 64-bit DMA detection
    - ocfs2: Fix use of slab data with sendpage
    - sfc: fix crash when reading stats while NIC is resetting
    - lib/ts_bm: reset initial match offset for every block of text
    - netfilter: conntrack: dccp: copy entire header to stack buffer, not just
      basic one
    - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return
      value.
    - ipvlan: Fix return value of ipvlan_queue_xmit()
    - netlink: Add __sock_i_ino() for __netlink_diag_dump().
    - drm/amd/display: Add logging for display MALL refresh setting
    - radeon: avoid double free in ci_dpm_init()
    - drm/amd/display: Explicitly specify update type per plane info change
    - drm/bridge: it6505: Move a variable assignment behind a null pointer check
      in receive_timing_debugfs_show()
    - Input: drv260x - sleep between polling GO bit
    - drm/bridge: ti-sn65dsi83: Fix enable error path
    - drm/bridge: tc358768: always enable HS video mode
    - drm/bridge: tc358768: fix PLL parameters computation
    - drm/bridge: tc358768: fix PLL target frequency
    - drm/bridge: tc358768: fix TCLK_ZEROCNT computation
    - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation
    - drm/bridge: tc358768: fix TCLK_TRAILCNT computation
    - drm/bridge: tc358768: fix THS_ZEROCNT computation
    - drm/bridge: tc358768: fix TXTAGOCNT computation
    - drm/bridge: tc358768: fix THS_TRAILCNT computation
    - drm/vram-helper: fix function names in vram helper doc
    - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node
    - ARM: dts: meson8b: correct uart_B and uart_C clock references
    - mm: call arch_swap_restore() from do_swap_page()
    - clk: vc5: Use `clamp()` to restrict PLL range
    - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page
    - clk: vc5: Fix .driver_data content in i2c_device_id
    - clk: vc7: Fix .driver_data content in i2c_device_id
    - clk: rs9: Fix .driver_data content in i2c_device_id
    - Input: adxl34x - do not hardcode interrupt trigger type
    - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks`
    - drm/panel: sharp-ls043t1le01: adjust mode settings
    - driver: soc: xilinx: use _safe loop iterator to avoid a use after free
    - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices
    - drm/vkms: isolate pixel conversion functionality
    - drm: Add fixed-point helper to get rounded integer values
    - drm/vkms: Fix RGB565 pixel conversion
    - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards
    - bus: ti-sysc: Fix dispc quirk masking bool variables
    - arm64: dts: microchip: sparx5: do not use PSCI on reference boards
    - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers
    - clk: imx: scu: use _safe list iterator to avoid a use after free
    - hwmon: (f71882fg) prevent possible division by zero
    - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled
    - RDMA/bnxt_re: Fix to remove unnecessary return labels
    - RDMA/bnxt_re: Use unique names while registering interrupts
    - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid
    - RDMA/bnxt_re: Fix to remove an unnecessary log
    - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate
    - drm/msm/disp/dpu: get timing engine status from intf status register
    - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK
    - iommu/virtio: Detach domain on endpoint release
    - iommu/virtio: Return size mapped for a detached domain
    - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write
    - ARM: dts: gta04: Move model property out of pinctrl node
    - drm/bridge: anx7625: Convert to i2c's .probe_new()
    - drm/bridge: anx7625: Prevent endless probe loop
    - ARM: dts: qcom: msm8974: do not use underscore in node name (again)
    - arm64: dts: qcom: msm8916: correct camss unit address
    - arm64: dts: qcom: msm8916: correct MMC unit address
    - arm64: dts: qcom: msm8994: correct SPMI unit address
    - arm64: dts: qcom: msm8996: correct camss unit address
    - arm64: dts: qcom: sdm630: correct camss unit address
    - arm64: dts: qcom: sdm845: correct camss unit address
    - arm64: dts: qcom: sm8350: correct DMA controller unit address
    - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg
    - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints
    - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion
    - drm/bridge: Introduce pre_enable_prev_first to alter bridge init order
    - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec
    - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H
    - ARM: ep93xx: fix missing-prototype warnings
    - ARM: omap2: fix missing tick_broadcast() prototype
    - arm64: dts: qcom: pm7250b: add missing spmi-vadc include
    - arm64: dts: qcom: apq8096: fix fixed regulator name property
    - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui
    - ARM: dts: stm32: Shorten the AV96 HDMI sound card name
    - memory: brcmstb_dpfe: fix testing array offset after use
    - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled
    - ASoC: es8316: Increment max value for ALC Capture Target Volume control
    - ASoC: es8316: Do not set rate constraints for unsupported MCLKs
    - ARM: dts: meson8: correct uart_B and uart_C clock references
    - soc/fsl/qe: fix usb.c build errors
    - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes
    - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate
    - RDMA/hns: Fix hns_roce_table_get return value
    - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier
    - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1
    - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register
    - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe()
    - arm64: dts: ti: k3-j7200: Fix physical address of pin
    - Input: pm8941-powerkey - fix debounce on gen2+ PMICs
    - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2
    - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx
    - hwmon: (gsc-hwmon) fix fan pwm temperature scaling
    - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272
    - ARM: dts: BCM5301X: fix duplex-full => full-duplex
    - clk: Export clk_hw_forward_rate_request()
    - drm/amd/display: Fix a test CalculatePrefetchSchedule()
    - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg()
    - drm/amdkfd: Fix potential deallocation of previously deallocated memory.
    - soc: mediatek: SVS: Fix MT8192 GPU node name
    - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video
      mode
    - drm/radeon: fix possible division-by-zero errors
    - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y
    - RDMA/rxe: Fix access checks in rxe_check_bind_mw
    - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va
    - drm/msm/a5xx: really check for A510 in a5xx_gpu_init
    - RDMA/bnxt_re: wraparound mbox producer index
    - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context
    - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe
    - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe
    - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe
    - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe()
    - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes
    - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k
    - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks()
    - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider()
    - clk: tegra: tegra124-emc: Fix potential memory leak
    - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
    - drm/msm/dpu: do not enable color-management if DSPPs are not available
    - drm/msm/dpu: Fix slice_last_group_size calculation
    - drm/msm/dsi: Use DSC slice(s) packet size to compute word count
    - drm/msm/dsi: Flip greater-than check for slice_count and slice_per_intf
    - drm/msm/dsi: Remove incorrect references to slice_count
    - drm/msm/dp: Free resources after unregistering them
    - arm64: dts: mediatek: Add cpufreq nodes for MT8192
    - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz
    - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function.
    - drm/amdgpu: Fix usage of UMC fill record in RAS
    - drm/msm/dpu: correct MERGE_3D length
    - clk: vc5: check memory returned by kasprintf()
    - clk: cdce925: check return value of kasprintf()
    - clk: si5341: return error if one synth clock registration fails
    - clk: si5341: check return value of {devm_}kasprintf()
    - clk: si5341: free unused memory on probe failure
    - clk: keystone: sci-clk: check return value of kasprintf()
    - clk: ti: clkctrl: check return value of kasprintf()
    - drivers: meson: secure-pwrc: always enable DMA domain
    - ovl: update of dentry revalidate flags after copy up
    - ASoC: imx-audmix: check return value of devm_kasprintf()
    - clk: Fix memory leak in devm_clk_notifier_register()
    - ARM: dts: lan966x: kontron-d10: fix board reset
    - ARM: dts: lan966x: kontron-d10: fix SPI CS
    - ASoC: amd: acp: clear pdm dma interrupt mask
    - PCI: cadence: Fix Gen2 Link Retraining process
    - PCI: vmd: Reset VMD config register between soft reboots
    - scsi: qedf: Fix NULL dereference in error handling
    - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors
    - platform/x86: lenovo-yogabook: Fix work race on remove()
    - platform/x86: lenovo-yogabook: Reprobe devices on remove()
    - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on
      probe()
    - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free
    - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe()
    - PCI: pciehp: Cancel bringup sequence if card is not present
    - PCI: ftpci100: Release the clock resources
    - pinctrl: sunplus: Add check for kmalloc
    - PCI: Add pci_clear_master() stub for non-CONFIG_PCI
    - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on
      nlp_state
    - perf bench: Add missing setlocale() call to allow usage of %'d style
      formatting
    - pinctrl: cherryview: Return correct value if pin in push-pull mode
    - platform/x86: think-lmi: mutex protection around multiple WMI calls
    - platform/x86: think-lmi: Correct System password interface
    - platform/x86: think-lmi: Correct NVME password handling
    - pinctrl:sunplus: Add check for kmalloc
    - pinctrl: npcm7xx: Add missing check for ioremap
    - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures
    - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare()
    - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and
      save_tm_user_regs_unsafe()
    - perf script: Fix allocation of evsel->priv related to per-event dump files
    - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles
    - perf dwarf-aux: Fix off-by-one in die_get_varname()
    - platform/x86/dell/dell-rbtn: Fix resources leaking on error path
    - perf tool x86: Consolidate is_amd check into single function
    - perf tool x86: Fix perf_env memory leak
    - powerpc/64s: Fix VAS mm use after free
    - pinctrl: microchip-sgpio: check return value of devm_kasprintf()
    - pinctrl: at91-pio4: check return value of devm_kasprintf()
    - powerpc/powernv/sriov: perform null check on iov before dereferencing iov
    - powerpc: update ppc_save_regs to save current r1 in pt_regs
    - PCI: qcom: Remove PCIE20_ prefix from register definitions
    - PCI: qcom: Sort and group registers and bitfield definitions
    - PCI: qcom: Use lower case for hex
    - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers
    - PCI: qcom: Disable write access to read only registers for IP v2.9.0
    - riscv: uprobes: Restore thread.bad_cause
    - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo
    - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-
      boundary
    - PCI: endpoint: Fix a Kconfig prompt of vNTB driver
    - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction
    - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain()
    - vfio/mdev: Move the compat_class initialization to module init
    - hwrng: virtio - Fix race on data_avail and actual data
    - modpost: remove broken calculation of exception_table_entry size
    - crypto: nx - fix build warnings when DEBUG_FS is not enabled
    - modpost: fix section mismatch message for R_ARM_ABS32
    - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24}
    - crypto: marvell/cesa - Fix type mismatch warning
    - crypto: jitter - correct health test during initialization
    - modpost: fix off by one in is_executable_section()
    - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard
    - crypto: qat - unmap buffer before free for DH
    - crypto: qat - unmap buffers before free for RSA
    - NFSv4.2: fix wrong shrinker_id
    - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION
    - SMB3: Do not send lease break acknowledgment if all file handles have been
      closed
    - dax: Fix dax_mapping_release() use after free
    - dax: Introduce alloc_dev_dax_id()
    - dax/kmem: Pass valid argument to memory_group_register_static
    - hwrng: st - keep clock enabled while hwrng is registered
    - kbuild: Disable GCOV for *.mod.o
    - efi/libstub: Disable PCI DMA before grabbing the EFI memory map
    - cifs: prevent use-after-free by freeing the cfile later
    - cifs: do all necessary checks for credits within or before locking
    - smb: client: fix broken file attrs with nodfs mounts
    - ksmbd: avoid field overflow warning
    - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode
    - x86/efi: Make efi_set_virtual_address_map IBT safe
    - md/raid1-10: fix casting from randomized structure in raid1_submit_write()
    - USB: serial: option: add LARA-R6 01B PIDs
    - usb: dwc3: gadget: Propagate core init errors to UDC during pullup
    - phy: tegra: xusb: Clear the driver reference in usb-phy dev
    - iio: adc: ad7192: Fix null ad7192_state pointer access
    - iio: adc: ad7192: Fix internal/external clock selection
    - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF
    - iio: accel: fxls8962af: fixup buffer scan element type
    - mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap()
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
    - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx
    - ALSA: jack: Fix mutex call in snd_jack_report()
    - ALSA: pcm: Fix potential data race at PCM memory allocation helpers
    - block: fix signed int overflow in Amiga partition support
    - block: add overflow checks for Amiga partition support
    - block: change all __u32 annotations to __be32 in affs_hardblocks.h
    - block: increment diskseq on all media change events
    - btrfs: fix race when deleting free space root from the dirty cow roots list
    - SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
    - w1: w1_therm: fix locking behavior in convert_t
    - w1: fix loop in w1_fini()
    - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350
    - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED
    - sh: j2: Use ioremap() to translate device tree address into kernel memory
    - usb: dwc2: Fix some error handling paths
    - serial: 8250: omap: Fix freeing of resources on failed register
    - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk
    - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs
    - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks
    - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable
    - media: usb: Check az6007_read() return value
    - media: amphion: drop repeated codec data for vc1l format
    - media: amphion: drop repeated codec data for vc1g format
    - media: amphion: initiate a drain of the capture queue in dynamic resolution
      change
    - media: videodev2.h: Fix struct v4l2_input tuner index comment
    - media: i2c: Correct format propagation for st-mipid02
    - media: hi846: fix usage of pm_runtime_get_if_in_use()
    - media: mediatek: vcodec: using decoder status instead of core work count
    - clk: qcom: ipq6018: fix networking resets
    - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling
    - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling
    - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock
    - staging: vchiq_arm: mark vchiq_platform_init() static
    - usb: dwc3: qcom: Fix potential memory leak
    - usb: gadget: u_serial: Add null pointer check in gserial_suspend
    - extcon: Fix kernel doc of property fields to avoid warnings
    - extcon: Fix kernel doc of property capability fields to avoid warnings
    - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
    - usb: hide unused usbfs_notify_suspend/resume functions
    - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud')
    - serial: core: lock port for stop_rx() in uart_suspend_port()
    - serial: 8250: lock port for stop_rx() in omap8250_irq()
    - serial: core: lock port for start_rx() in uart_resume_port()
    - serial: 8250: lock port for UART_IER access in omap8250_irq()
    - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR
    - lkdtm: replace ll_rw_block with submit_bh
    - i3c: master: svc: fix cpu schedule in spin lock
    - coresight: Fix loss of connection info when a module is unloaded
    - mfd: rt5033: Drop rt5033-battery sub-device
    - media: venus: helpers: Fix ALIGN() of non power of two
    - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var()
    - sh: Avoid using IRQ0 on SH3 and SH4
    - gfs2: Fix duplicate should_fault_in_pages() call
    - f2fs: fix potential deadlock due to unpaired node_write lock use
    - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes
    - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove()
    - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe()
    - usb: common: usb-conn-gpio: Set last role to unknown before initial
      detection
    - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe()
    - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe()
    - mfd: intel-lpss: Add missing check for platform_get_resource
    - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial
      detection"
    - serial: 8250_omap: Use force_suspend and resume for system suspend
    - device property: Clarify description of returned value in some functions
    - drivers: fwnode: fix fwnode_irq_get[_byname]()
    - nvmem: sunplus-ocotp: release otp->clk before return
    - nvmem: rmem: Use NVMEM_DEVID_AUTO
    - bus: fsl-mc: don't assume child devices are all fsl-mc devices
    - mfd: stmfx: Fix error path in stmfx_chip_init
    - mfd: stmfx: Nullify stmfx->vdd in case of error
    - KVM: s390: vsie: fix the length of APCB bitmap
    - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler
    - cpufreq: mediatek: correct voltages for MT7622 and MT7623
    - misc: fastrpc: check return value of devm_kasprintf()
    - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags
    - hwtracing: hisi_ptt: Fix potential sleep in atomic context
    - mfd: stmpe: Only disable the regulators if they are enabled
    - phy: tegra: xusb: check return value of devm_kzalloc()
    - lib/bitmap: drop optimization of bitmap_{from,to}_arr64
    - pwm: imx-tpm: force 'real_period' to be zero in suspend
    - pwm: sysfs: Do not apply state to already disabled PWMs
    - pwm: ab8500: Fix error code in probe()
    - pwm: mtk_disp: Fix the disable flow of disp_pwm
    - md/raid10: fix the condition to call bio_end_io_acct()
    - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error
    - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times
    - drm/i915/guc/slpc: Apply min softlimit correctly
    - f2fs: check return value of freeze_super()
    - media: cec: i2c: ch7322: also select REGMAP
    - sctp: fix potential deadlock on &net->sctp.addr_wq_lock
    - net/sched: act_ipt: add sanity checks on table name and hook locations
    - net: add a couple of helpers for iph tot_len
    - net/sched: act_ipt: add sanity checks on skb before calling target
    - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode
    - net: mscc: ocelot: don't report that RX timestamping is enabled by default
    - net: mscc: ocelot: don't keep PTP configuration of all ports in single
      structure
    - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping
      is disabled
    - net: dsa: sja1105: always enable the INCL_SRCPT option
    - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT
    - Add MODULE_FIRMWARE() for FIRMWARE_TG357766.
    - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup
    - Bluetooth: ISO: use hci_sync for setting CIG parameters
    - Bluetooth: MGMT: add CIS feature bits to controller information
    - Bluetooth: MGMT: Use BIT macro when defining bitfields
    - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable
    - ibmvnic: Do not reset dql stats on NON_FATAL err
    - net: dsa: vsc73xx: fix MTU configuration
    - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init
    - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available
    - drm/amdgpu: fix number of fence calculations
    - drm/amd: Don't try to enable secure display TA multiple times
    - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
    - f2fs: fix error path handling in truncate_dnode()
    - octeontx2-af: Fix mapping for NIX block from CGX connection
    - octeontx2-af: Add validation before accessing cgx and lmac
    - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr()
    - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y
    - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node
    - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode
    - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge
      mode
    - net: fix net_dev_start_xmit trace event vs skb_transport_offset()
    - tcp: annotate data races in __tcp_oow_rate_limited()
    - bpf, btf: Warn but return no error for NULL btf from
      __register_btf_kfunc_id_set()
    - xsk: Honor SO_BINDTODEVICE on bind
    - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX
    - fanotify: disallow mount/sb marks on kernel internal pseudo fs
    - riscv: move memblock_allow_resize() after linear mapping is ready
    - pptp: Fix fib lookup calls.
    - net: dsa: tag_sja1105: fix MAC DA patching from meta frames
    - net: dsa: sja1105: always enable the send_meta options
    - octeontx-af: fix hardware timestamp configuration
    - afs: Fix accidental truncation when storing data
    - s390/qeth: Fix vipa deletion
    - sh: dma: Fix DMA channel offset calculation
    - apparmor: fix missing error check for rhashtable_insert_fast
    - i2c: xiic: Don't try to handle more interrupt events after error
    - dm: fix undue/missing spaces
    - dm: avoid split of quoted strings where possible
    - dm ioctl: have constant on the right side of the test
    - dm ioctl: Avoid double-fetch of version
    - extcon: usbc-tusb320: Unregister typec port on driver removal
    - btrfs: do not BUG_ON() on tree mod log failure at balance_level()
    - i2c: qup: Add missing unwind goto in qup_i2c_probe()
    - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment
    - NFSD: add encoding of op_recall flag for write delegation
    - irqchip/loongson-pch-pic: Fix initialization of HT vector register
    - io_uring: wait interruptibly for request completions on exit
    - mmc: core: disable TRIM on Kingston EMMC04G-M627
    - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M
    - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS
    - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is
      used.
    - wifi: cfg80211: fix regulatory disconnect for non-MLO
    - wifi: ath10k: Serialize wake_tx_queue ops
    - bcache: fixup btree_cache_wait list damage
    - bcache: Remove unnecessary NULL point check in node allocations
    - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent
    - watch_queue: prevent dangling pipe pointer
    - um: Use HOST_DIR for mrproper
    - integrity: Fix possible multiple allocation in integrity_inode_get()
    - autofs: use flexible array in ioctl structure
    - mm/damon/ops-common: atomically test and clear young on ptes and pmds
    - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs
    - jffs2: reduce stack usage in jffs2_build_xattr_subsystem()
    - fs: avoid empty option when generating legacy mount string
    - ext4: Remove ext4 locking of moved directory
    - Revert "f2fs: fix potential corruption when moving a directory"
    - fs: Establish locking order for unrelated directories
    - fs: Lock moved directories
    - i2c: nvidia-gpu: Add ACPI property to align with device-tree
    - i2c: nvidia-gpu: Remove ccgx,firmware-build property
    - usb: typec: ucsi: Mark dGPUs as DEVICE scope
    - ipvs: increase ip_vs_conn_tab_bits range for 64BIT
    - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile
    - btrfs: delete unused BGs while reclaiming BGs
    - btrfs: bail out reclaim process if filesystem is read-only
    - btrfs: add block-group tree to lockdep classes
    - btrfs: reinsert BGs failed to reclaim
    - btrfs: fix race when deleting quota root from the dirty cow roots list
    - btrfs: fix extent buffer leak after tree mod log failure at split_node()
    - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block()
    - ASoC: mediatek: mt8173: Fix irq error path
    - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path
    - regulator: tps65219: Fix matching interrupts for their regulators
    - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override
    - ARM: orion5x: fix d2net gpio initialization
    - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename
    - blktrace: use inline function for blk_trace_remove() while blktrace is
      disabled
    - fs: no need to check source
    - xfs: explicitly specify cpu when forcing inodegc delayed work to run
      immediately
    - xfs: check that per-cpu inodegc workers actually run on that cpu
    - xfs: disable reaping in fscounters scrub
    - xfs: fix xfs_inodegc_stop racing with mod_delayed_work
    - mm/mmap: Fix extra maple tree write
    - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free
    - wireguard: queueing: use saner cpu selection wrapping
    - wireguard: netlink: send staged packets when setting initial private key
    - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform
    - block/partition: fix signedness issue for Amiga partitions
    - sh: mach-r2d: Handle virq offset in cascaded IRL demux
    - sh: mach-highlander: Handle virq offset in cascaded IRL demux
    - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux
    - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ
    - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()
    - irqchip/loongson-eiointc: Fix irq affinity setting during resume
    - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used
    - perf/arm_cspmu: Fix event attribute type
    - APEI: GHES: correctly return NULL for ghes_get_devices()
    - wifi: rtw88: usb: silence log flooding error message
    - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses
    - drm/amd/display: fix is_timing_changed() prototype
    - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync()
    - drm/nouveau: dispnv50: fix missing-prototypes warning
    - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts
    - arm64: dts: qcom: ipq6018: correct qrng unit address
    - arm64: dts: qcom: msm8953: correct IOMMU unit address
    - arm64: dts: qcom: msm8976: correct MMC unit address
    - arm64: dts: qcom: sm6115: correct thermal-sensor unit address
    - drm/msm/dpu: always clear every individual pending flush mask
    - MIPS: DTS: CI20: Fix ACT8600 regulator node names
    - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes
    - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status
    - drm/msm/dp: Drop aux devices together with DP controller
    - iommufd: Do not access the area pointer after unlocking
    - iommufd: Call iopt_area_contig_done() under the lock
    - perf evsel: Don't let for_each_group() treat the head of the list as one of
      its nodes
    - pinctrl: tegra: Duplicate pinmux functions table
    - platform/x86:intel/pmc: Remove Meteor Lake S platform support
    - perf tests task_analyzer: Fix bad substitution ${$1}
    - perf tests task_analyzer: Skip tests if no libtraceevent support
    - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1
    - perf stat: Reset aggr stats for each run
    - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms
    - perf test: Set PERF_EXEC_PATH for script execution
    - kbuild: Fix CFI failures with GCOV
    - btrfs: fix range_end calculation in extent_write_locked_range
    - igc: Fix race condition in PTP tx code
    - igc: Check if hardware TX timestamping is enabled earlier
    - igc: Work around HW bug causing missing timestamps
    - sch_netem: fix issues in netem_change() vs get_dist_table()
    - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore
    - media: videodev2.h: Fix p_s32 and p_s64 pointer types
    - f2fs: fix the wrong condition to determine atomic context
    - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation
    - media: tc358746: select CONFIG_GENERIC_PHY
    - net/sched: act_ipt: zero skb->cb before calling target
    - octeontx2-af: cn10kb: fix interrupt csr addresses
    - octeontx2-af: Reset MAC features in FLR
    - drm/i915/psr: Fix BDW PSR AUX CH data register offsets
    - irqchip/loongson-liointc: Fix IRQ trigger polarity
    - btrfs: fix dirty_metadata_bytes for redirtied buffers
    - btrfs: add missing error handling when logging operation while COWing extent
      buffer
    - ARM: dts: qcom: msm8660: Fix regulator node names
    - ovl: fix null pointer dereference in ovl_permission()
    - ovl: let helper ovl_i_path_real() return the realinode
    - ovl: fix null pointer dereference in ovl_get_acl_rcu()
    - Upstream stable to v6.1.39, v6.3.13, v6.4.4

  * Lunar update: upstream stable patchset 2023-09-01 (LP: #2033931)
    - x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed
    - test_firmware: Use kstrtobool() instead of strtobool()
    - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers
    - cgroup: always put cset in cgroup_css_set_put_fork
    - cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks()
    - qcom: llcc/edac: Fix the base address used for accessing LLCC banks
    - EDAC/qcom: Get rid of hardcoded register offsets
    - ksmbd: validate smb request protocol id
    - of: overlay: Fix missing of_node_put() in error case of
      init_overlay_changeset()
    - power: supply: ab8500: Fix external_power_changed race
    - power: supply: sc27xx: Fix external_power_changed race
    - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() +
      schedule()
    - ARM: dts: vexpress: add missing cache properties
    - tools: gpio: fix debounce_period_us output of lsgpio
    - selftests: gpio: gpio-sim: Fix BUG: test FAILED due to recent change
    - power: supply: Ratelimit no data debug output
    - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports
    - platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0
    - regulator: Fix error checking for debugfs_create_dir
    - irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues
    - irqchip/meson-gpio: Mark OF related data as maybe unused
    - power: supply: Fix logic checking if system is running from battery
    - drm: panel-orientation-quirks: Change Air's quirk to support Air Plus
    - btrfs: scrub: try harder to mark RAID56 block groups read-only
    - btrfs: handle memory allocation failure in btrfs_csum_one_bio
    - ASoC: soc-pcm: test if a BE can be prepared
    - ASoC: Intel: avs: Account for UID of ACPI device
    - ASoC: Intel: avs: Add missing checks on FE startup
    - parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu()
    - parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()
    - MIPS: unhide PATA_PLATFORM
    - MIPS: Restore Au1300 support
    - MIPS: Alchemy: fix dbdma2
    - mips: Move initrd_start check after initrd address sanitisation.
    - ASoC: cs35l41: Fix default regmap values for some registers
    - ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
    - xen/blkfront: Only check REQ_FUA for writes
    - drm:amd:amdgpu: Fix missing buffer object unlock in failure path
    - io_uring: unlock sqd->lock before sq thread release CPU
    - NVMe: Add MAXIO 1602 to bogus nid list.
    - irqchip/gic: Correctly validate OF quirk descriptors
    - wifi: cfg80211: fix locking in regulatory disconnect
    - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid()
    - epoll: ep_autoremove_wake_function should use list_del_init_careful
    - ocfs2: fix use-after-free when unmounting read-only filesystem
    - ocfs2: check new file size on fallocate call
    - zswap: do not shrink if cgroup may not zswap
    - nios2: dts: Fix tse_mac "max-frame-size" property
    - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
    - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl
    - nilfs2: reject devices with insufficient block count
    - LoongArch: Fix perf event id calculation
    - io_uring/net: save msghdr->msg_control for retries
    - kexec: support purgatories with .text.hot sections
    - x86/purgatory: remove PGO flags
    - riscv/purgatory: remove PGO flags
    - powerpc/purgatory: remove PGO flags
    - btrfs: do not ASSERT() on duplicated global roots
    - btrfs: fix iomap_begin length for nocow writes
    - btrfs: can_nocow_file_extent should pass down args->strict from callers
    - ALSA: usb-audio: Fix broken resume due to UAC3 power state
    - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD
      playback
    - dm thin metadata: check fail_io before using data_sm
    - dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard
    - net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open
    - nouveau: fix client work fence deletion race
    - RDMA/uverbs: Restrict usage of privileged QKEYs
    - drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1
    - net: usb: qmi_wwan: add support for Compal RXM-G1
    - drm/amd: Make sure image is written to trigger VBIOS image update flow
    - drm/amd: Tighten permissions on VBIOS flashing attributes
    - drm/amd/pm: workaround for compute workload type on some skus
    - drm/amdgpu: add missing radeon secondary PCI ID
    - ALSA: hda/realtek: Add a quirk for Compaq N14JP6
    - thunderbolt: dma_test: Use correct value for absent rings when creating
      paths
    - thunderbolt: Mask ring interrupt on Intel hardware as well
    - clk: pxa: fix NULL pointer dereference in pxa3xx_clk_update_accr
    - USB: serial: option: add Quectel EM061KGL series
    - serial: lantiq: add missing interrupt ack
    - usb: typec: ucsi: Fix command cancellation
    - usb: typec: Fix fast_role_swap_current show function
    - usb: gadget: udc: core: Offload usb_udc_vbus_handler processing
    - usb: gadget: udc: core: Prevent soft_connect_store() race
    - USB: dwc3: qcom: fix NULL-deref on suspend
    - USB: dwc3: fix use-after-free on core driver unbind
    - usb: dwc3: gadget: Reset num TRBs before giving back the request
    - RDMA/rtrs: Fix the last iu->buf leak in err path
    - RDMA/rtrs: Fix rxe_dealloc_pd warning
    - RDMA/rxe: Fix packet length checks
    - RDMA/rxe: Fix ref count error in check_rkey()
    - spi: cadence-quadspi: Add missing check for dma_set_mask
    - spi: fsl-dspi: avoid SCK glitches with continuous transfers
    - netfilter: nf_tables: integrate pipapo into commit protocol
    - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM
    - ice: Fix XDP memory leak when NIC is brought up and down
    - net: enetc: correct the indexes of highest and 2nd highest TCs
    - ping6: Fix send to link-local addresses with VRF.
    - igb: Fix extts capture value format for 82580/i354/i350
    - net/sched: simplify tcf_pedit_act
    - net/sched: act_pedit: remove extra check for key type
    - net/sched: act_pedit: Parse L3 Header for L4 offset
    - octeontx2-af: Fix promiscuous mode
    - wifi: mac80211: fix link activation settings order
    - wifi: cfg80211: fix link del callback to call correct handler
    - wifi: mac80211: take lock before setting vif links
    - RDMA/rxe: Fix the use-before-initialization error of resp_pkts
    - iavf: remove mask from iavf_irq_enable_queues()
    - octeontx2-af: fixed resource availability check
    - octeontx2-af: fix lbk link credits on cn10k
    - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions
    - RDMA/mlx5: Create an indirect flow table for steering anchor
    - RDMA/cma: Always set static rate to 0 for RoCE
    - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode
    - RDMA/mlx5: Fix affinity assignment
    - IB/isert: Fix dead lock in ib_isert
    - IB/isert: Fix possible list corruption in CMA handler
    - IB/isert: Fix incorrect release of isert connection
    - net: ethtool: correct MAX attribute value for stats
    - ipvlan: fix bound dev checking for IPv6 l3s mode
    - sctp: fix an error code in sctp_sf_eat_auth()
    - igc: Clean the TX buffer and TX descriptor ring
    - igc: Fix possible system crash when loading module
    - igb: fix nvm.ops.read() error handling
    - net: phylink: report correct max speed for QUSGMII
    - net: phylink: use a dedicated helper to parse usgmii control word
    - drm/nouveau: don't detect DSM for non-NVIDIA device
    - drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow
    - drm/nouveau/dp: check for NULL nv_connector->native_mode
    - drm/nouveau: add nv_encoder pointer check for NULL
    - selftests/tc-testing: Fix Error: Specified qdisc kind is unknown.
    - selftests/tc-testing: Fix Error: failed to find target LOG
    - selftests/tc-testing: Fix SFB db test
    - sched: add new attr TCA_EXT_WARN_MSG to report tc extact message
    - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs
    - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting
    - selftests: forwarding: hw_stats_l3: Set addrgenmode in a separate step
    - cifs: fix lease break oops in xfstest generic/098
    - ext4: drop the call to ext4_error() from ext4_get_group_info()
    - net/sched: cls_api: Fix lockup on flushing explicitly created chain
    - net: dsa: felix: fix taprio guard band overflow at 10Mbps with jumbo frames
    - net: lapbether: only support ethernet devices
    - net: macsec: fix double free of percpu stats
    - sfc: fix XDP queues mode with legacy IRQ
    - dm: don't lock fs when the map is NULL during suspend or resume
    - net: tipc: resize nlattr array to correct size
    - selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
    - octeon_ep: Add missing check for ioremap
    - afs: Fix vlserver probe RTT handling
    - parisc: Delete redundant register definitions in <asm/assembly.h>
    - net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy
    - Revert "net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy"
    - net/sched: act_api: add specific EXT_WARN_MSG for tc action
    - neighbour: delete neigh_lookup_nodev as not used
    - scsi: target: core: Fix error path in target_setup_session()
    - x86/boot/compressed: prefer cc-option for CFLAGS additions
    - MIPS: Move '-Wa,-msoft-float' check from as-option to cc-option
    - MIPS: Prefer cc-option for additions to cflags
    - kbuild: Update assembler calls to use proper flags and language target
    - btrfs: properly enable async discard when switching from RO->RW
    - wifi: mac80211: fragment per STA profile correctly
    - RDMA/rxe: Fix rxe_cq_post
    - blk-cgroup: Flush stats before releasing blkcg_gq
    - Upstream stable to v6.1.35, v6.3.9
    - drm/amd/display: Use dc_update_planes_and_stream
    - drm/amd/display: Add wrapper to call planes and stream update
    - drm/amd/display: fix the system hang while disable PSR
    - tty: serial: fsl_lpuart: make rx_watermark configurable for different
      platforms
    - tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A
    - mm: Fix copy_from_user_nofault().
    - tpm, tpm_tis: Claim locality in interrupt handler
    - tpm_crb: Add support for CRB devices based on Pluton
    - ksmbd: validate command payload size
    - ksmbd: fix out-of-bound read in smb2_write
    - ksmbd: validate session id and tree id in the compound request
    - tick/common: Align tick period during sched_timer setup
    - selftests: mptcp: remove duplicated entries in usage
    - selftests: mptcp: join: fix ShellCheck warnings
    - selftests: mptcp: lib: skip if missing symbol
    - selftests: mptcp: connect: skip transp tests if not supported
    - selftests: mptcp: connect: skip disconnect tests if not supported
    - selftests: mptcp: pm nl: remove hardcoded default limits
    - selftests: mptcp: pm nl: skip fullmesh flag checks if not supported
    - selftests: mptcp: sockopt: relax expected returned size
    - selftests: mptcp: sockopt: skip getsockopt checks if not supported
    - selftests: mptcp: userspace pm: skip if 'ip' tool is unavailable
    - selftests: mptcp: userspace pm: skip if not supported
    - selftests: mptcp: lib: skip if not below kernel version
    - selftests: mptcp: join: use 'iptables-legacy' if available
    - selftests: mptcp: join: helpers to skip tests
    - selftests: mptcp: join: skip check if MIB counter not supported
    - selftests: mptcp: join: support local endpoint being tracked or not
    - selftests: mptcp: join: skip Fastclose tests if not supported
    - selftests: mptcp: join: support RM_ADDR for used endpoints or not
    - selftests: mptcp: join: skip implicit tests if not supported
    - selftests: mptcp: join: skip backup if set flag on ID not supported
    - selftests: mptcp: join: skip fullmesh flag tests if not supported
    - selftests: mptcp: join: skip MPC backups tests if not supported
    - selftests/mount_setattr: fix redefine struct mount_attr build error
    - selftests: mptcp: diag: skip listen tests if not supported
    - selftests: mptcp: sockopt: skip TCP_INQ checks if not supported
    - selftests: mptcp: join: skip test if iptables/tc cmds fail
    - selftests: mptcp: join: skip userspace PM tests if not supported
    - selftests: mptcp: join: skip fail tests if not supported
    - selftests: mptcp: join: fix "userspace pm add & remove address"
    - writeback: fix dereferencing NULL mapping->host on writeback_page_template
    - scripts: fix the gfp flags header path in gfp-translate
    - nilfs2: fix buffer corruption due to concurrent device reads
    - ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep()
    - KVM: Avoid illegal stage2 mapping on invalid memory slot
    - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails
    - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
    - PCI: hv: Fix a race condition bug in hv_pci_query_relations()
    - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally"
    - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
    - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
    - PCI: hv: Add a per-bus mutex state_lock
    - io_uring/net: clear msg_controllen on partial sendmsg retry
    - io_uring/net: disable partial retries for recvmsg with cmsg
    - mptcp: handle correctly disconnect() failures
    - mptcp: fix possible divide by zero in recvmsg()
    - mptcp: fix possible list corruption on passive MPJ
    - mptcp: consolidate fallback and non fallback state machine
    - cgroup: Do not corrupt task iteration when rebinding subsystem
    - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in
      freezer_css_{online,offline}()
    - mmc: litex_mmc: set PROBE_PREFER_ASYNCHRONOUS
    - mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
    - mmc: meson-gx: remove redundant mmc_request_done() call from irq context
    - mmc: mmci: stm32: fix max busy timeout calculation
    - mmc: sdhci-spear: fix deferred probing
    - mmc: bcm2835: fix deferred probing
    - mmc: sunxi: fix deferred probing
    - bpf: ensure main program has an extable
    - wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0
    - spi: spi-geni-qcom: correctly handle -EPROBE_DEFER from dma_request_chan()
    - regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK
    - regmap: spi-avmm: Fix regmap_bus max_raw_write
    - arm64: dts: rockchip: Fix rk356x PCIe register and range mappings
    - nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
    - x86/mm: Avoid using set_pgd() outside of real PGD pages
    - memfd: check for non-NULL file_seals in memfd_create() syscall
    - mmc: meson-gx: fix deferred probing
    - ieee802154: hwsim: Fix possible memory leaks
    - xfrm: Treat already-verified secpath entries as optional
    - xfrm: Ensure policies always checked on XFRM-I input path
    - KVM: arm64: PMU: Restore the host's PMUSERENR_EL0
    - bpf: track immediate values written to stack by BPF_ST instruction
    - bpf: Fix verifier id tracking of scalars on spill
    - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets
    - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable.
    - selftests: net: tls: check if FIPS mode is enabled
    - selftests: net: vrf-xfrm-tests: change authentication and encryption algos
    - selftests: net: fcnal-test: check if FIPS mode is enabled
    - xfrm: Linearize the skb after offloading if needed.
    - net/mlx5: DR, Fix wrong action data allocation in decap action
    - sfc: use budget for TX completions
    - net: qca_spi: Avoid high load if QCA7000 is not available
    - mmc: mtk-sd: fix deferred probing
    - mmc: mvsdio: fix deferred probing
    - mmc: omap: fix deferred probing
    - mmc: omap_hsmmc: fix deferred probing
    - mmc: owl: fix deferred probing
    - mmc: sdhci-acpi: fix deferred probing
    - mmc: sh_mmcif: fix deferred probing
    - mmc: usdhi60rol0: fix deferred probing
    - ipvs: align inner_mac_header for encapsulation
    - net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch
    - net: dsa: mt7530: fix handling of BPDUs on MT7530 switch
    - net: dsa: mt7530: fix handling of LLDP frames
    - be2net: Extend xmit workaround to BE3 chip
    - netfilter: nf_tables: drop map element references from preparation phase
    - netfilter: nft_set_pipapo: .walk does not deal with generations
    - netfilter: nf_tables: disallow element updates of bound anonymous sets
    - netfilter: nf_tables: reject unbound anonymous set before commit phase
    - netfilter: nf_tables: reject unbound chain set before commit phase
    - netfilter: nf_tables: disallow updates of anonymous sets
    - netfilter: nfnetlink_osf: fix module autoload
    - Revert "net: phy: dp83867: perform soft reset and retain established link"
    - bpf/btf: Accept function names that contain dots
    - bpf: Force kprobe multi expected_attach_type for kprobe_multi link
    - io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr
    - selftests: forwarding: Fix race condition in mirror installation
    - platform/x86/amd/pmf: Register notify handler only if SPS is enabled
    - sch_netem: acquire qdisc lock in netem_change()
    - revert "net: align SO_RCVMARK required privileges with SO_MARK"
    - arm64: dts: rockchip: fix nEXTRST on SOQuartz
    - gpiolib: Fix GPIO chip IRQ initialization restriction
    - gpio: sifive: add missing check for platform_get_irq
    - gpiolib: Fix irq_domain resource tracking for gpiochip_irqchip_add_domain()
    - scsi: target: iscsi: Prevent login threads from racing between each other
    - HID: wacom: Add error check to wacom_parse_and_register()
    - arm64: Add missing Set/Way CMO encodings
    - smb3: missing null check in SMB2_change_notify
    - media: cec: core: disable adapter in cec_devnode_unregister
    - media: cec: core: don't set last_initiator if tx in progress
    - nfcsim.c: Fix error checking for debugfs_create_dir
    - btrfs: fix an uninitialized variable warning in btrfs_log_inode
    - usb: gadget: udc: fix NULL dereference in remove()
    - nvme: double KA polling frequency to avoid KATO with TBKAS on
    - nvme: check IO start time when deciding to defer KA
    - nvme: improve handling of long keep alives
    - Input: soc_button_array - add invalid acpi_index DMI quirk handling
    - arm64: dts: qcom: sc7280-idp: drop incorrect dai-cells from WCD938x SDW
    - arm64: dts: qcom: sc7280-qcard: drop incorrect dai-cells from WCD938x SDW
    - s390/cio: unregister device when the only path is gone
    - spi: lpspi: disable lpspi module irq in DMA mode
    - ASoC: codecs: wcd938x-sdw: do not set can_multi_write flag
    - ASoC: simple-card: Add missing of_node_put() in case of error
    - soundwire: dmi-quirks: add new mapping for HP Spectre x360
    - soundwire: qcom: add proper error paths in qcom_swrm_startup()
    - ASoC: nau8824: Add quirk to active-high jack-detect
    - ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x
    - gfs2: Don't get stuck writing page onto itself under direct I/O
    - s390/purgatory: disable branch profiling
    - ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode with BYP
      asserted
    - ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the
      ALC256
    - i2c: mchp-pci1xxxx: Avoid cast to incompatible function type
    - ARM: dts: Fix erroneous ADS touchscreen polarities
    - null_blk: Fix: memory release when memory_backed=1
    - drm/exynos: vidi: fix a wrong error return
    - drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
    - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
    - vhost_vdpa: tell vqs about the negotiated
    - vhost_net: revert upend_idx only on retriable error
    - KVM: arm64: Restore GICv2-on-GICv3 functionality
    - x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys
    - i2c: imx-lpi2c: fix type char overflow issue when calculating the clock
      cycle
    - smb: move client and server files to common directory fs/smb
    - [Config] updateconfigs for SMBFS_COMMON
    - cifs: fix status checks in cifs_tree_connect
    - udmabuf: revert 'Add support for mapping hugepages (v4)'
    - selftests: mptcp: connect: skip TFO tests if not supported
    - selftests: mptcp: join: skip PM listener tests if not supported
    - selftests: mptcp: join: uniform listener tests
    - block: make sure local irq is disabled when calling __blkcg_rstat_flush
    - xfrm: add missed call to delete offloaded policies
    - net: dsa: introduce preferred_default_local_cpu_port and use on MT7530
    - iommu/amd: Fix possible memory leak of 'domain'
    - Upstream stable to v6.1.36, v6.3.10
    - mm/mmap: Fix error path in do_vmi_align_munmap()
    - mm/mmap: Fix error return in do_vmi_align_munmap()
    - mptcp: ensure listener is unhashed before updating the sk status
    - x86/microcode/AMD: Load late on both threads too
    - x86/smp: Remove pointless wmb()s from native_stop_other_cpus()
    - x86/smp: Use dedicated cache-line for mwait_play_dead()
    - x86/smp: Cure kexec() vs. mwait_play_dead() breakage
    - can: isotp: isotp_sendmsg(): fix return error fix on TX path
    - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv()
    - fbdev: fix potential OOB read in fast_imageblit()
    - HID: hidraw: fix data race on device refcount
    - HID: wacom: Use ktime_t rather than int when dealing with timestamps
    - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651.
    - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak
      in mtk_thermal_probe"
    - sparc32: fix lock_mm_and_find_vma() conversion
    - parisc: fix expand_stack() conversion
    - csky: fix up lock_mm_and_find_vma() conversion
    - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion
    - Upstream stable to v6.1.37, v6.3.11
    - xtensa: fix lock_mm_and_find_vma in case VMA not found
    - drm/amd/display: Do not update DRR while BW optimizations pending
    - PCI/ACPI: Validate acpi_pci_set_power_state() parameter
    - PCI/ACPI: Call _REG when transitioning D-states
    - execve: always mark stack as growing down during early stack setup
    - nubus: Partially revert proc_create_single_data() conversion
    - perf symbols: Symbol lookup with kcore can fail if multiple segments match
      stext
    - scripts/tags.sh: Resolve gtags empty index generation
    - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5
    - drm/amdgpu: Validate VM ioctl flags.
    - drm/amd/display: Ensure vmin and vmax adjust for DCE
    - Upstream stable to v6.1.38, v6.3.12

  * allow io_uring to be disabled in runtime (LP: #2035116)
    - io_uring: add a sysctl to disable io_uring system-wide

  * CVE-2023-31083
    - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO

  * CVE-2023-4132
    - media: usb: siano: Fix warning due to null work_func_t function pointer

  * CVE-2023-3863
    - net: nfc: Fix use-after-free caused by nfc_llcp_find_local

  * CVE-2023-3772
    - xfrm: add NULL check in xfrm_update_ae_params

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Roxana Nicolescu <email address hidden>  Mon, 02 Oct 2023 17:24:25 +0200
Superseded in lunar-security
Superseded in lunar-updates
linux (6.2.0-35.35) lunar; urgency=medium

  * lunar/linux: 6.2.0-35.35 -proposed tracker (LP: #2038229)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * CVE-2023-4244
    - netfilter: nf_tables: don't skip expired elements during walk
    - netfilter: nf_tables: integrate pipapo into commit protocol
    - netfilter: nft_set_rbtree: fix overlap expiration walk
    - netfilter: nf_tables: adapt set backend to use GC transaction API
    - netfilter: nft_set_hash: mark set element as dead when deleting from packet
      path
    - netfilter: nf_tables: drop map element references from preparation phase
    - netfilter: nf_tables: GC transaction API to avoid race with control plane
    - netfilter: nf_tables: remove busy mark and gc batch API
    - netfilter: nf_tables: don't fail inserts if duplicate has expired
    - netfilter: nf_tables: fix kdoc warnings after gc rework
    - netfilter: nf_tables: fix GC transaction races with netns and netlink event
      exit path
    - netfilter: nf_tables: GC transaction race with netns dismantle
    - netfilter: nf_tables: GC transaction race with abort path
    - netfilter: nf_tables: use correct lock to protect gc_list
    - netfilter: nf_tables: defer gc run if previous batch is still pending
    - netfilter: nft_dynset: disallow object maps
    - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction

  * CVE-2023-5197
    - netfilter: nf_tables: skip bound chain in netns release path
    - netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-4921
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue()

  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * CVE-2023-4623
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve

  * CVE-2023-4622
    - af_unix: Fix null-ptr-deref in unix_stream_sendpage().

  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-42755
    - net/sched: Retire rsvp classifier
    - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-42753
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c

  * CVE-2023-42752
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
    - net: add SKB_HEAD_ALIGN() helper
    - net: remove osize variable in __alloc_skb()
    - net: factorize code in kmalloc_reserve()
    - net: deal with integer overflows in kmalloc_reserve()

  * CVE-2023-34319
    - xen/netback: Fix buffer overrun triggered by unusual packet

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 03 Oct 2023 08:50:55 -0300
Superseded in jammy-security
Superseded in jammy-updates
linux (5.15.0-87.97) jammy; urgency=medium

  * jammy/linux: 5.15.0-87.97 -proposed tracker (LP: #2038209)

  * CVE-2023-4623
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve

  * CVE-2023-42755
    - net/sched: Retire rsvp classifier
    - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-34319
    - xen/netback: Fix buffer overrun triggered by unusual packet

  * CVE-2023-4921
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue()

  * CVE-2023-42752
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU

  * CVE-2023-4622
    - af_unix: Fix null-ptr-deref in unix_stream_sendpage().

  * CVE-2023-4244
    - netfilter: nft_set_rbtree: fix overlap expiration walk
    - netfilter: nf_tables: don't skip expired elements during walk
    - netfilter: nf_tables: adapt set backend to use GC transaction API
    - netfilter: nft_set_hash: mark set element as dead when deleting from packet
      path
    - netfilter: nf_tables: GC transaction API to avoid race with control plane
    - netfilter: nf_tables: remove busy mark and gc batch API
    - netfilter: nf_tables: don't fail inserts if duplicate has expired
    - netfilter: nf_tables: fix kdoc warnings after gc rework
    - netfilter: nf_tables: fix GC transaction races with netns and netlink event
      exit path
    - netfilter: nf_tables: GC transaction race with netns dismantle
    - netfilter: nf_tables: GC transaction race with abort path
    - netfilter: nf_tables: use correct lock to protect gc_list
    - netfilter: nf_tables: defer gc run if previous batch is still pending
    - netfilter: nft_dynset: disallow object maps
    - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction

  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-42753
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c

  * CVE-2023-5197
    - netfilter: nf_tables: skip bound chain in netns release path
    - netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 02 Oct 2023 16:33:48 -0300
Superseded in focal-security
Superseded in focal-updates
linux (5.4.0-165.182) focal; urgency=medium

  * focal/linux: 5.4.0-165.182 -proposed tracker (LP: #2038163)

  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4623
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve

  * CVE-2023-42755
    - net/sched: Retire rsvp classifier
    - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-42753
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c

  * CVE-2023-34319
    - xen/netback: Fix buffer overrun triggered by unusual packet

  * CVE-2023-4921
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue()

  * CVE-2023-42752
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU

  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * CVE-2023-4622
    - af_unix: Fix null-ptr-deref in unix_stream_sendpage().

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 02 Oct 2023 15:13:29 -0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux (5.15.0-88.98) jammy; urgency=medium

  * jammy/linux: 5.15.0-88.98 -proposed tracker (LP: #2038055)

  * CVE-2023-4244
    - netfilter: nf_tables: don't skip expired elements during walk
    - netfilter: nf_tables: adapt set backend to use GC transaction API
    - netfilter: nft_set_hash: mark set element as dead when deleting from packet
      path
    - netfilter: nf_tables: GC transaction API to avoid race with control plane
    - netfilter: nf_tables: remove busy mark and gc batch API
    - netfilter: nf_tables: don't fail inserts if duplicate has expired
    - netfilter: nf_tables: fix kdoc warnings after gc rework
    - netfilter: nf_tables: fix GC transaction races with netns and netlink event
      exit path
    - netfilter: nf_tables: GC transaction race with netns dismantle
    - netfilter: nf_tables: GC transaction race with abort path
    - netfilter: nf_tables: use correct lock to protect gc_list
    - netfilter: nf_tables: defer gc run if previous batch is still pending
    - netfilter: nft_dynset: disallow object maps
    - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction

  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4623
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve

  * PCI BARs larger than 128GB are disabled (LP: #2037403)
    - PCI: Support BAR sizes up to 8TB

  * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
    - ALSA: hda/realtek - ALC287 I2S speaker platform support

  * Check for changes relevant for security certifications (LP: #1945989)
    - [Packaging] Add a new fips-checks script

  * Jammy update: v5.15.126 upstream stable release (LP: #2037593)
    - io_uring: gate iowait schedule on having pending requests
    - perf: Fix function pointer case
    - net/mlx5: Free irqs only on shutdown callback
    - arm64: errata: Add workaround for TSB flush failures
    - arm64: errata: Add detection for TRBE write to out-of-range
    - [Config] updateconfigs for ARM64_ERRATUM_ and
      ARM64_WORKAROUND_TSB_FLUSH_FAILURE
    - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982
    - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531
    - iommu/arm-smmu-v3: Add explicit feature for nesting
    - iommu/arm-smmu-v3: Document nesting-related errata
    - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux
    - word-at-a-time: use the same return type for has_zero regardless of
      endianness
    - KVM: s390: fix sthyi error handling
    - wifi: cfg80211: Fix return value in scan logic
    - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx
    - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer()
    - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing
    - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length
    - net: dsa: fix value check in bcm_sf2_sw_probe()
    - perf test uprobe_from_different_cu: Skip if there is no gcc
    - net: sched: cls_u32: Fix match key mis-addressing
    - mISDN: hfcpci: Fix potential deadlock on &hc->lock
    - qed: Fix kernel-doc warnings
    - qed: Fix scheduling in a tasklet while getting stats
    - net: annotate data-races around sk->sk_max_pacing_rate
    - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation
    - net: add missing READ_ONCE(sk->sk_sndbuf) annotation
    - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation
    - net: add missing data-race annotations around sk->sk_peek_off
    - net: add missing data-race annotation for sk_ll_usec
    - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX.
    - bpf, cpumap: Handle skb as well when clean up ptr_ring
    - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire
    - net: ll_temac: Switch to use dev_err_probe() helper
    - net: ll_temac: fix error checking of irq_of_parse_and_map()
    - net: korina: handle clk prepare error in korina_probe()
    - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode
    - net: dcb: choose correct policy to parse DCB_ATTR_BCN
    - s390/qeth: Don't call dev_close/dev_open (DOWN/UP)
    - ip6mr: Fix skb_under_panic in ip6mr_cache_report()
    - vxlan: Fix nexthop hash size
    - net/mlx5: fs_core: Make find_closest_ft more generic
    - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio
    - prestera: fix fallback to previous version on same major version
    - tcp_metrics: fix addr_same() helper
    - tcp_metrics: annotate data-races around tm->tcpm_stamp
    - tcp_metrics: annotate data-races around tm->tcpm_lock
    - tcp_metrics: annotate data-races around tm->tcpm_vals[]
    - tcp_metrics: annotate data-races around tm->tcpm_net
    - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen
    - scsi: zfcp: Defer fc_rport blocking until after ADISC response
    - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices
    - libceph: fix potential hang in ceph_osdc_notify()
    - USB: zaurus: Add ID for A-300/B-500/C-700
    - ceph: defer stopping mdsc delayed_work
    - firmware: arm_scmi: Drop OF node reference in the transport channel setup
    - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree
    - exfat: release s_lock before calling dir_emit()
    - mtd: spinand: toshiba: Fix ecc_get_status
    - mtd: rawnand: meson: fix OOB available bytes for ECC
    - arm64: dts: stratix10: fix incorrect I2C property for SCL signal
    - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC)
    - rbd: prevent busy loop when requesting exclusive lock
    - bpf: Disable preemption in bpf_event_output
    - open: make RESOLVE_CACHED correctly test for O_TMPFILE
    - drm/ttm: check null pointer before accessing when swapping
    - bpf, cpumap: Make sure kthread is running before map update returns
    - file: reinstate f_pos locking optimization for regular files
    - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list()
    - fs/sysv: Null check to prevent null-ptr-deref bug
    - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
    - fs: Protect reconfiguration of sb read-write from racing writes
    - ext2: Drop fragment support
    - mtd: rawnand: omap_elm: Fix incorrect type in assignment
    - mtd: rawnand: rockchip: fix oobfree offset and description
    - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts
    - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op()
    - powerpc/mm/altmap: Fix altmap boundary check
    - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning
    - selftests/rseq: check if libc rseq support is registered
    - selftests/rseq: Play nice with binaries statically linked against glibc
      2.35+
    - soundwire: bus: pm_runtime_request_resume on peripheral attachment
    - soundwire: fix enumeration completion
    - PM / wakeirq: support enabling wake-up irq after runtime_suspend called
    - PM: sleep: wakeirq: fix wake irq arming
    - Linux 5.15.126

  * Jammy update: v5.15.125 upstream stable release (LP: #2036843)
    - ia64/cpu: Switch to arch_cpu_finalize_init()
    - m68k/cpu: Switch to arch_cpu_finalize_init()
    - mips/cpu: Switch to arch_cpu_finalize_init()
    - sh/cpu: Switch to arch_cpu_finalize_init()
    - Linux 5.15.125
    - Upstream stable to v5.15.125

  * CVE-2023-42755
    - net/sched: Retire rsvp classifier
    - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-42753
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c

  * CVE-2023-34319
    - xen/netback: Fix buffer overrun triggered by unusual packet

  * CVE-2023-5197
    - netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-4921
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue()

  * CVE-2023-42752
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU

  * Avoid address overwrite in kernel_connect (LP: #2035163)
    - net: Avoid address overwrite in kernel_connect

  * NULL Pointer Dereference During KVM MMU Page Invalidation (LP: #2035166)
    - KVM: x86/mmu: Track the number of TDP MMU pages, but not the actual pages

  * Fix suspend hang on Lenovo workstation (LP: #2034479)
    - igb: Fix igb_down hung on surprise removal

  * [regression] Unable to initialize SGX enclaves with XFRM other than 3
    (LP: #2034745)
    - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4

  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * CVE-2023-4622
    - af_unix: Fix null-ptr-deref in unix_stream_sendpage().

  * Jammy update: v5.15.124 upstream stable release (LP: #2035400)
    - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint
    - KVM: s390: pv: fix index value of replaced ASCE
    - io_uring: don't audit the capability check in io_uring_create()
    - gpio: tps68470: Make tps68470_gpio_output() always set the initial value
    - pwm: Add a stub for devm_pwmchip_add()
    - gpio: mvebu: Make use of devm_pwmchip_add
    - gpio: mvebu: fix irq domain leak
    - btrfs: fix race between quota disable and relocation
    - i2c: Delete error messages for failed memory allocations
    - i2c: Improve size determinations
    - i2c: nomadik: Remove unnecessary goto label
    - i2c: nomadik: Use devm_clk_get_enabled()
    - i2c: nomadik: Remove a useless call in the remove function
    - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link()
    - PCI/ASPM: Factor out pcie_wait_for_retrain()
    - PCI/ASPM: Avoid link retraining race
    - PCI: rockchip: Remove writes to unused registers
    - PCI: rockchip: Fix window mapping and address translation for endpoint
    - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities
    - dlm: cleanup plock_op vs plock_xop
    - dlm: rearrange async condition return
    - fs: dlm: interrupt posix locks only when process is killed
    - drm/ttm: Don't print error message if eviction was interrupted
    - drm/ttm: Don't leak a resource on eviction error
    - n_tty: Rename tail to old_tail in n_tty_read()
    - tty: fix hang on tty device with no_room set
    - drm/ttm: never consider pinned BOs for eviction&swap
    - cifs: missing directory in MAINTAINERS file
    - cifs: use fs_context for automounts
    - ksmbd: remove internal.h include
    - cifs: if deferred close is disabled then close files immediately
    - pwm: meson: Simplify duplicated per-channel tracking
    - pwm: meson: fix handling of period/duty if greater than UINT_MAX
    - tracing/probes: Add symstr type for dynamic events
    - tracing/probes: Fix to avoid double count of the string length on the array
    - tracing: Allow synthetic events to pass around stacktraces
    - Revert "tracing: Add "(fault)" name injection to kernel probes"
    - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if
      fails
    - scsi: qla2xxx: Remove unused declarations for qla2xxx
    - scsi: qla2xxx: Multi-que support for TMF
    - scsi: qla2xxx: Fix task management cmd failure
    - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource
    - scsi: qla2xxx: Add debug prints in the device remove path
    - scsi: qla2xxx: Fix hang in task management
    - drm/amdgpu: fix vkms crtc settings
    - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel
    - phy: qcom-snps: Use dev_err_probe() to simplify code
    - phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc
    - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend
    - phy: qcom-snps-femto-v2: properly enable ref clock
    - soundwire: qcom: update status correctly with mask
    - media: staging: atomisp: select V4L2_FWNODE
    - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()
    - iavf: fix potential deadlock on allocation failure
    - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED
    - net: phy: marvell10g: fix 88x3310 power up
    - net: hns3: fix wrong tc bandwidth weight data issue
    - net: hns3: fix wrong bw weight of disabled tc issue
    - vxlan: move to its own directory
    - vxlan: calculate correct header length for GPE
    - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe()
    - ethernet: atheros: fix return value check in atl1e_tso_csum()
    - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new
      temporary address
    - ice: Fix memory management in ice_ethtool_fdir.c
    - bonding: reset bond's flags when down link is P2P device
    - team: reset team's flags when down link is P2P device
    - net: stmmac: Apply redundant write work around on 4.xx too
    - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100
    - igc: Fix Kernel Panic during ndo_tx_timeout callback
    - netfilter: nft_set_rbtree: fix overlap expiration walk
    - net/sched: mqprio: refactor nlattr parsing to a separate function
    - net/sched: mqprio: add extack to mqprio_parse_nlattr()
    - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64
    - benet: fix return value check in be_lancer_xmit_workarounds()
    - tipc: check return value of pskb_trim()
    - tipc: stop tipc crypto on failure in tipc_node_create
    - RDMA/mlx4: Make check for invalid flags stricter
    - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id
    - drm/msm/adreno: Fix snapshot BINDLESS_DATA size
    - RDMA/irdma: Add missing read barriers
    - RDMA/irdma: Fix data race on CQP completion stats
    - RDMA/irdma: Fix data race on CQP request done
    - RDMA/mthca: Fix crash when polling CQ for shared QPs
    - RDMA/bnxt_re: Prevent handling any completions after qp destroy
    - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb()
    - ASoC: fsl_spdif: Silence output on stop
    - block: Fix a source code comment in include/uapi/linux/blkzoned.h
    - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths
    - dm raid: clean up four equivalent goto tags in raid_ctr()
    - dm raid: protect md_stop() with 'reconfig_mutex'
    - drm/amd: Fix an error handling mistake in psp_sw_init()
    - RDMA/irdma: Report correct WC error
    - ata: pata_ns87415: mark ns87560_tf_read static
    - ring-buffer: Fix wrong stat of cpu_buffer->read
    - tracing: Fix warning in trace_buffered_event_disable()
    - Revert "usb: gadget: tegra-xudc: Fix error check in
      tegra_xudc_powerdomain_init()"
    - usb: gadget: call usb_gadget_check_config() to verify UDC capability
    - USB: gadget: Fix the memory leak in raw_gadget driver
    - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors
    - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest
    - serial: qcom-geni: drop bogus runtime pm state update
    - serial: 8250_dw: Preserve original value of DLF register
    - serial: sifive: Fix sifive_serial_console_setup() section
    - USB: serial: option: support Quectel EM060K_128
    - USB: serial: option: add Quectel EC200A module support
    - USB: serial: simple: add Kaufmann RKS+CAN VCP
    - USB: serial: simple: sort driver entries
    - can: gs_usb: gs_can_close(): add missing set of CAN state to
      CAN_STATE_STOPPED
    - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller"
    - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy
    - usb: dwc3: don't reset device side if dwc3 was configured as host-only
    - usb: ohci-at91: Fix the unhandle interrupt when resume
    - USB: quirks: add quirk for Focusrite Scarlett
    - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one
      config
    - usb: xhci-mtk: set the dma max_seg_size
    - Revert "usb: xhci: tegra: Fix error check"
    - Documentation: security-bugs.rst: update preferences when dealing with the
      linux-distros group
    - Documentation: security-bugs.rst: clarify CVE handling
    - staging: r8712: Fix memory leak in _r8712_init_xmit_priv()
    - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()
    - tty: n_gsm: fix UAF in gsm_cleanup_mux
    - Revert "xhci: add quirk for host controllers that don't update endpoint DCS"
    - ALSA: hda/relatek: Enable Mute LED on HP 250 G8
    - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature
    - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled
    - btrfs: check if the transaction was aborted at btrfs_wait_for_commit()
    - btrfs: check for commit error at btrfs_attach_transaction_barrier()
    - file: always lock position for FMODE_ATOMIC_POS
    - nfsd: Remove incorrect check in nfsd4_validate_stateid
    - tpm_tis: Explicitly check for error code
    - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping
    - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation
    - locking/rtmutex: Fix task->pi_waiters integrity
    - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid
    - virtio-net: fix race between set queues and probe
    - s390/dasd: fix hanging device after quiesce/resume
    - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register
    - ceph: never send metrics if disable_send_metrics is set
    - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress
    - rbd: make get_lock_owner_info() return a single locker or NULL
    - rbd: harden get_lock_owner_info() a bit
    - rbd: retrieve and check lock owner twice before blocklisting
    - tracing: Fix trace_event_raw_event_synth() if else statement
    - ACPI: processor: perflib: Use the "no limit" frequency QoS
    - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily
    - cpufreq: intel_pstate: Drop ACPI _PSS states table patching
    - selftests: mptcp: sockopt: use 'iptables-legacy' if available
    - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq
    - ASoC: cs42l51: fix driver to properly autoload with automatic module loading
    - selftests: mptcp: join: only check for ip6tables if needed
    - Linux 5.15.124

  * Jammy update: v5.15.123 upstream stable release (LP: #2034612)
    - ALSA: hda/realtek - remove 3k pull low procedure
    - ALSA: hda/realtek: Add quirk for Clevo NS70AU
    - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx
    - keys: Fix linking a duplicate key to a keyring's assoc_array
    - perf probe: Add test for regression introduced by switch to
      die_get_decl_file()
    - btrfs: fix warning when putting transaction with qgroups enabled after abort
    - fuse: revalidate: don't invalidate if interrupted
    - btrfs: zoned: fix memory leak after finding block group with super blocks
    - fuse: ioctl: translate ENOSYS in outarg
    - selftests: tc: set timeout to 15 minutes
    - selftests: tc: add 'ct' action kconfig dep
    - regmap: Drop initial version of maximum transfer length fixes
    - regmap: Account for register length in SMBus I/O limits
    - can: bcm: Fix UAF in bcm_proc_show()
    - selftests: tc: add ConnTrack procfs kconfig
    - drm/client: Fix memory leak in drm_client_target_cloned
    - drm/client: Fix memory leak in drm_client_modeset_probe
    - drm/amd/display: Disable MPC split by default on special asic
    - drm/amd/display: Keep PHY active for DP displays on DCN31
    - ASoC: fsl_sai: Disable bit clock with transmitter
    - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling
    - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove
    - ASoC: codecs: wcd938x: fix resource leaks on component remove
    - ASoC: codecs: wcd938x: fix missing mbhc init error handling
    - ASoC: codecs: wcd934x: fix resource leaks on component remove
    - ASoC: codecs: wcd938x: fix codec initialisation race
    - ASoC: codecs: wcd938x: fix soundwire initialisation race
    - ext4: correct inline offset when handling xattrs in inode body
    - drm/radeon: Fix integer overflow in radeon_cs_parser_init
    - ALSA: emu10k1: roll up loops in DSP setup code for Audigy
    - quota: Properly disable quotas when add_dquot_ref() fails
    - quota: fix warning in dqgrab()
    - udf: Fix uninitialized array access for some pathnames
    - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
    - MIPS: dec: prom: Address -Warray-bounds warning
    - FS: JFS: Fix null-ptr-deref Read in txBegin
    - FS: JFS: Check for read-only mounted filesystem in txBegin
    - spi: bcm63xx: fix max prepend length
    - fbdev: imxfb: warn about invalid left/right margin
    - perf build: Fix library not found error when using CSLIBS
    - pinctrl: amd: Use amd_pinconf_set() for all config options
    - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field()
    - bridge: Add extack warning when enabling STP in netns.
    - ethernet: use eth_hw_addr_set() instead of ether_addr_copy()
    - of: net: add a helper for loading netdev->dev_addr
    - ethernet: use of_get_ethdev_address()
    - net: ethernet: mtk_eth_soc: handle probe deferral
    - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error
    - iavf: Fix use-after-free in free_netdev
    - iavf: Fix out-of-bounds when setting channels on remove
    - security: keys: Modify mismatched function name
    - octeontx2-pf: Dont allocate BPIDs for LBK interfaces
    - bpf: Fix subprog idx logic in check_max_stack_depth
    - igc: Prevent garbled TX queue with XDP ZEROCOPY
    - tcp: annotate data-races around tcp_rsk(req)->ts_recent
    - net: ipv4: Use kfree_sensitive instead of kfree
    - net:ipv6: check return value of pskb_trim()
    - Revert "tcp: avoid the lookup process failing to get sk in ehash table"
    - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe
    - llc: Don't drop packet from non-root netns.
    - netfilter: nf_tables: fix spurious set element insertion failure
    - netfilter: nf_tables: skip bound chain in netns release path
    - tcp: annotate data-races around tp->tcp_tx_delay
    - tcp: annotate data-races around tp->keepalive_time
    - tcp: annotate data-races around tp->keepalive_intvl
    - tcp: annotate data-races around tp->keepalive_probes
    - tcp: annotate data-races around icsk->icsk_syn_retries
    - tcp: annotate data-races around tp->linger2
    - tcp: annotate data-races around rskq_defer_accept
    - tcp: annotate data-races around tp->notsent_lowat
    - tcp: annotate data-races around icsk->icsk_user_timeout
    - tcp: annotate data-races around fastopenq.max_qlen
    - net: phy: prevent stale pointer dereference in phy_init()
    - jbd2: recheck chechpointing non-dirty buffer
    - tracing/histograms: Return an error if we fail to add histogram to hist_vars
      list
    - nixge: fix mac address error handling again
    - Linux 5.15.123

  * allow io_uring to be disabled in runtime (LP: #2035116)
    - io_uring: add a sysctl to disable io_uring system-wide

  * CVE-2023-31083
    - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO

  * CVE-2023-3772
    - xfrm: add NULL check in xfrm_update_ae_params

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

 -- Roxana Nicolescu <email address hidden>  Mon, 02 Oct 2023 15:40:31 +0200
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux (5.4.0-166.183) focal; urgency=medium

  * focal/linux: 5.4.0-166.183 -proposed tracker (LP: #2038010)

  * Use new annotations model (LP: #2019000)
    - [Packaging] new annotations model infrastructure
    - [Packaging] config-check: Handle new annotations format 4
    - [Packaging] rules: Use old-kernelconfig for old configs
    - [Config] sanitize annotations
    - [Config] import generated configs into annotation file
    - [Packaging] kernelconfig: add i386 as supported arch
    - [Config] Remove all old configs files

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - [Packaging] update annotations scripts

  * fix typo in config-checks invocation (LP: #2020413)
    - [Packaging] fix typo when calling the old config-check
    - [Packaging] fix typo in 4-checks.mk

  * support python < 3.9 with annotations (LP: #2020531)
    - [Packaging] kconfig/annotations.py: support older way of merging dicts

  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4623
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve

  * Focal update: v5.4.252 upstream stable release (LP: #2036240)
    - ia64/cpu: Switch to arch_cpu_finalize_init()
    - m68k/cpu: Switch to arch_cpu_finalize_init()
    - mips/cpu: Switch to arch_cpu_finalize_init()
    - sh/cpu: Switch to arch_cpu_finalize_init()
    - x86/cpufeatures: Add SEV-ES CPU feature
    - x86/cpu: Add VM page flush MSR availablility as a CPUID feature
    - x86/cpufeatures: Assign dedicated feature word for CPUID_0x8000001F[EAX]
    - tools headers cpufeatures: Sync with the kernel sources
    - x86/cpu, kvm: Add support for CPUID_80000021_EAX
    - Linux 5.4.252
    - Upstream stable to v5.4.252

  * CVE-2023-42755
    - net/sched: Retire rsvp classifier
    - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-42753
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c

  * CVE-2023-34319
    - xen/netback: Fix buffer overrun triggered by unusual packet

  * CVE-2023-4921
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue()

  * CVE-2023-42752
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU

  * Avoid address overwrite in kernel_connect (LP: #2035163)
    - net: Avoid address overwrite in kernel_connect

  * [regression] Unable to initialize SGX enclaves with XFRM other than 3
    (LP: #2034745)
    - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4

  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * CVE-2023-4622
    - af_unix: Fix null-ptr-deref in unix_stream_sendpage().

  * Focal update: v5.4.251 upstream stable release (LP: #2034918)
    - x86/smp: Use dedicated cache-line for mwait_play_dead()
    - video: imsttfb: check for ioremap() failures
    - fbdev: imsttfb: Fix use after free bug in imsttfb_probe
    - HID: wacom: Use ktime_t rather than int when dealing with timestamps
    - drm/i915: Initialise outparam for error return from wait_for_register
    - scripts/tags.sh: Resolve gtags empty index generation
    - drm/amdgpu: Validate VM ioctl flags.
    - bgmac: fix *initial* chip reset to support BCM5358
    - x86/resctrl: Use is_closid_match() in more places
    - x86/resctrl: Only show tasks' pid in current pid namespace
    - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
    - md/raid10: fix overflow of md/safe_mode_delay
    - md/raid10: fix wrong setting of max_corr_read_errors
    - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request
    - md/raid10: fix io loss while replacement replace rdev
    - irqchip/jcore-aic: Kill use of irq_create_strict_mappings()
    - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
    - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode().
    - clocksource/drivers/cadence-ttc: Use ttc driver as platform driver
    - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe
    - PM: domains: fix integer overflow issues in genpd_parse_state()
    - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency
    - ARM: 9303/1: kprobes: avoid missing-declaration warnings
    - evm: Complete description of evm_inode_setattr()
    - pstore/ram: Add check for kstrdup
    - ima: Fix build warnings
    - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
    - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
    - samples/bpf: Fix buffer overflow in tcp_basertt
    - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
    - wifi: mwifiex: Fix the size of a memory allocation in
      mwifiex_ret_802_11_scan()
    - nfc: constify several pointers to u8, char and sk_buff
    - nfc: llcp: fix possible use of uninitialized variable in
      nfc_llcp_send_connect()
    - regulator: core: Fix more error checking for debugfs_create_dir()
    - regulator: core: Streamline debugfs operations
    - wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
    - wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
    - wifi: atmel: Fix an error handling path in atmel_probe()
    - wl3501_cs: Fix a bunch of formatting issues related to function docs
    - wl3501_cs: Remove unnecessary NULL check
    - wl3501_cs: Fix misspelling and provide missing documentation
    - net: create netdev->dev_addr assignment helpers
    - wl3501_cs: use eth_hw_addr_set()
    - wifi: wl3501_cs: Fix an error handling path in wl3501_probe()
    - wifi: ray_cs: Utilize strnlen() in parse_addr()
    - wifi: ray_cs: Drop useless status variable in parse_addr()
    - wifi: ray_cs: Fix an error handling path in ray_probe()
    - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
    - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown
    - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct
      config
    - watchdog/perf: more properly prevent false positives with turbo modes
    - kexec: fix a memory leak in crash_shrink_memory()
    - memstick r592: make memstick_debug_get_tpc_name() static
    - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
    - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO
    - wifi: iwlwifi: pull from TXQs with softirqs disabled
    - wifi: cfg80211: rewrite merging of inherited elements
    - wifi: ath9k: convert msecs to jiffies where needed
    - netlink: fix potential deadlock in netlink_set_err()
    - netlink: do not hard code device address lenth in fdb dumps
    - selftests: rtnetlink: remove netdevsim device after ipsec offload test
    - gtp: Fix use-after-free in __gtp_encap_destroy().
    - lib/ts_bm: reset initial match offset for every block of text
    - netfilter: conntrack: dccp: copy entire header to stack buffer, not just
      basic one
    - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return
      value.
    - ipvlan: Fix return value of ipvlan_queue_xmit()
    - netlink: Add __sock_i_ino() for __netlink_diag_dump().
    - radeon: avoid double free in ci_dpm_init()
    - Input: drv260x - sleep between polling GO bit
    - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node
    - Input: adxl34x - do not hardcode interrupt trigger type
    - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks`
    - RDMA/bnxt_re: Fix to remove an unnecessary log
    - ARM: dts: gta04: Move model property out of pinctrl node
    - arm64: dts: qcom: msm8916: correct camss unit address
    - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H
    - ARM: ep93xx: fix missing-prototype warnings
    - memory: brcmstb_dpfe: fix testing array offset after use
    - ASoC: es8316: Increment max value for ALC Capture Target Volume control
    - ASoC: es8316: Do not set rate constraints for unsupported MCLKs
    - soc/fsl/qe: fix usb.c build errors
    - IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
    - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1
    - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe()
    - drm/amdkfd: Fix potential deallocation of previously deallocated memory.
    - drm/radeon: fix possible division-by-zero errors
    - clk: tegra: tegra124-emc: Fix potential memory leak
    - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
    - clk: cdce925: check return value of kasprintf()
    - clk: keystone: sci-clk: check return value of kasprintf()
    - ASoC: imx-audmix: check return value of devm_kasprintf()
    - scsi: qedf: Fix NULL dereference in error handling
    - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free
    - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe()
    - PCI: pciehp: Cancel bringup sequence if card is not present
    - PCI: ftpci100: Release the clock resources
    - PCI: Add pci_clear_master() stub for non-CONFIG_PCI
    - pinctrl: cherryview: Return correct value if pin in push-pull mode
    - perf dwarf-aux: Fix off-by-one in die_get_varname()
    - pinctrl: at91-pio4: check return value of devm_kasprintf()
    - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-
      boundary
    - hwrng: virtio - add an internal buffer
    - hwrng: virtio - don't wait on cleanup
    - hwrng: virtio - don't waste entropy
    - hwrng: virtio - always add a pending request
    - hwrng: virtio - Fix race on data_avail and actual data
    - crypto: nx - fix build warnings when DEBUG_FS is not enabled
    - modpost: fix section mismatch message for R_ARM_ABS32
    - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24}
    - crypto: marvell/cesa - Fix type mismatch warning
    - modpost: fix off by one in is_executable_section()
    - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard
    - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION
    - hwrng: st - Fix W=1 unused variable warning
    - hwrng: st - keep clock enabled while hwrng is registered
    - USB: serial: option: add LARA-R6 01B PIDs
    - usb: dwc3: gadget: Propagate core init errors to UDC during pullup
    - block: fix signed int overflow in Amiga partition support
    - block: change all __u32 annotations to __be32 in affs_hardblocks.h
    - w1: fix loop in w1_fini()
    - sh: j2: Use ioremap() to translate device tree address into kernel memory
    - media: usb: Check az6007_read() return value
    - media: videodev2.h: Fix struct v4l2_input tuner index comment
    - usb: dwc3: qcom: Fix potential memory leak
    - extcon: Fix kernel doc of property fields to avoid warnings
    - extcon: Fix kernel doc of property capability fields to avoid warnings
    - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
    - usb: hide unused usbfs_notify_suspend/resume functions
    - mfd: rt5033: Drop rt5033-battery sub-device
    - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes
    - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove()
    - mfd: intel-lpss: Add missing check for platform_get_resource
    - serial: 8250_omap: Use force_suspend and resume for system suspend
    - mfd: stmfx: Fix error path in stmfx_chip_init
    - KVM: s390: vsie: fix the length of APCB bitmap
    - mfd: stmpe: Only disable the regulators if they are enabled
    - pwm: imx-tpm: force 'real_period' to be zero in suspend
    - pwm: sysfs: Do not apply state to already disabled PWMs
    - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error
    - sctp: fix potential deadlock on &net->sctp.addr_wq_lock
    - Add MODULE_FIRMWARE() for FIRMWARE_TG357766.
    - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available
    - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
    - f2fs: fix error path handling in truncate_dnode()
    - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y
    - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode
    - tcp: annotate data races in __tcp_oow_rate_limited()
    - xsk: Improve documentation for AF_XDP
    - xsk: Honor SO_BINDTODEVICE on bind
    - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX
    - net: dsa: tag_sja1105: fix MAC DA patching from meta frames
    - sh: dma: Fix DMA channel offset calculation
    - i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process()
    - i2c: xiic: Don't try to handle more interrupt events after error
    - ALSA: jack: Fix mutex call in snd_jack_report()
    - NFSD: add encoding of op_recall flag for write delegation
    - mmc: core: disable TRIM on Kingston EMMC04G-M627
    - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M
    - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is
      used.
    - bcache: Remove unnecessary NULL point check in node allocations
    - integrity: Fix possible multiple allocation in integrity_inode_get()
    - jffs2: reduce stack usage in jffs2_build_xattr_subsystem()
    - fs: avoid empty option when generating legacy mount string
    - ext4: Remove ext4 locking of moved directory
    - Revert "f2fs: fix potential corruption when moving a directory"
    - fs: Establish locking order for unrelated directories
    - fs: Lock moved directories
    - btrfs: fix race when deleting quota root from the dirty cow roots list
    - ARM: orion5x: fix d2net gpio initialization
    - fs: no need to check source
    - fanotify: disallow mount/sb marks on kernel internal pseudo fs
    - block: add overflow checks for Amiga partition support
    - netfilter: nf_tables: fix nat hook table deletion
    - netfilter: nftables: add helper function to set the base sequence number
    - netfilter: add helper function to set up the nfnetlink header and use it
    - netfilter: nf_tables: use net_generic infra for transaction data
    - netfilter: nf_tables: add rescheduling points during loop detection walks
    - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound
      set/chain
    - netfilter: nf_tables: reject unbound anonymous set before commit phase
    - netfilter: nf_tables: unbind non-anonymous set if rule construction fails
    - netfilter: nf_tables: fix scheduling-while-atomic splat
    - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free
    - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform
    - block/partition: fix signedness issue for Amiga partitions
    - net: lan743x: Don't sleep in atomic context
    - workqueue: clean up WORK_* constant types, clarify masking
    - drm/panel: Initialise panel dev and funcs through drm_panel_init()
    - drm/panel: Add and fill drm_panel type field
    - drm/panel: simple: Add connector_type for innolux_at043tn24
    - igc: Remove delay during TX ring configuration
    - igc: set TP bit in 'supported' and 'advertising' fields of
      ethtool_link_ksettings
    - scsi: qla2xxx: Fix error code in qla2x00_start_sp()
    - net: mvneta: fix txq_map in case of txq_number==1
    - ionic: improve irq numa locality
    - ionic: clean irq affinity on queue deinit
    - ionic: move irq request to qcq alloc
    - ionic: ionic_intr_free parameter change
    - ionic: remove WARN_ON to prevent panic_on_warn
    - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev().
    - udp6: fix udp6_ehashfn() typo
    - ntb: idt: Fix error handling in idt_pci_driver_init()
    - NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
    - ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
    - NTB: ntb_transport: fix possible memory leak while device_register() fails
    - NTB: ntb_tool: Add check for devm_kcalloc
    - ipv6/addrconf: fix a potential refcount underflow for idev
    - platform/x86: wmi: Replace UUID redefinitions by their originals
    - platform/x86: wmi: Fix indentation in some cases
    - platform/x86: wmi: remove unnecessary argument
    - platform/x86: wmi: use guid_t and guid_equal()
    - platform/x86: wmi: move variables
    - platform/x86: wmi: Break possible infinite loop when parsing GUID
    - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF
    - wifi: airo: avoid uninitialized warning in airo_get_rate()
    - cls_flower: Add extack support for src and dst port range options
    - net/sched: flower: Ensure both minimum and maximum ports are specified
    - net/sched: make psched_mtu() RTNL-less safe
    - pinctrl: amd: Fix mistake in handling clearing pins at startup
    - pinctrl: amd: Detect internal GPIO0 debounce handling
    - pinctrl: amd: Only use special debounce behavior for GPIO 0
    - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
    - mtd: rawnand: meson: fix unaligned DMA buffers handling
    - net: bcmgenet: Ensure MDIO unregistration has clocks enabled
    - powerpc: Fail build if using recordmcount with binutils v2.37
    - misc: fastrpc: Create fastrpc scalar with correct buffer count
    - SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
    - erofs: fix compact 4B support for 16k block size
    - ext4: fix wrong unit use in ext4_mb_clear_bb
    - ext4: only update i_reserved_data_blocks on successful block allocation
    - jfs: jfs_dmap: Validate db_l2nbperpage while mounting
    - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235
    - PCI: qcom: Disable write access to read only registers for IP v2.3.3
    - PCI: rockchip: Assert PCI Configuration Enable bit after probe
    - PCI: rockchip: Write PCI Device ID to correct register
    - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked
    - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core
    - PCI: rockchip: Use u32 variable to access 32-bit registers
    - PCI: rockchip: Set address alignment for endpoint mode
    - misc: pci_endpoint_test: Free IRQs before removing the device
    - misc: pci_endpoint_test: Re-init completion for every test
    - md/raid0: add discard support for the 'original' layout
    - fs: dlm: return positive pid value for F_GETLK
    - drm/atomic: Allow vblank-enabled + self-refresh "disable"
    - drm/rockchip: vop: Leave vblank enabled in self-refresh
    - serial: atmel: don't enable IRQs prematurely
    - firmware: stratix10-svc: Fix a potential resource leak in
      svc_create_memory_pool()
    - hwrng: imx-rngc - fix the timeout for init and self check
    - ceph: don't let check_caps skip sending responses for revoke msgs
    - meson saradc: fix clock divider mask length
    - Revert "8250: add support for ASIX devices with a FIFO bug"
    - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in
      case of error
    - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when
      iterating clk
    - tracing/histograms: Add histograms to hist_vars if they have referenced
      variables
    - ring-buffer: Fix deadloop issue on reading trace_pipe
    - xtensa: ISS: fix call to split_if_spec
    - tracing: Fix null pointer dereference in tracing_err_log_open()
    - tracing/probes: Fix not to count error code to total length
    - scsi: qla2xxx: Wait for io return on terminate rport
    - scsi: qla2xxx: Fix potential NULL pointer dereference
    - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()
    - scsi: qla2xxx: Correct the index of array
    - scsi: qla2xxx: Pointer may be dereferenced
    - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue
    - drm/atomic: Fix potential use-after-free in nonblocking commits
    - perf probe: Add test for regression introduced by switch to
      die_get_decl_file()
    - btrfs: fix warning when putting transaction with qgroups enabled after abort
    - fuse: revalidate: don't invalidate if interrupted
    - selftests: tc: set timeout to 15 minutes
    - can: bcm: Fix UAF in bcm_proc_show()
    - drm/client: Fix memory leak in drm_client_target_cloned
    - drm/client: Fix memory leak in drm_client_modeset_probe
    - ext4: correct inline offset when handling xattrs in inode body
    - debugobjects: Recheck debug_objects_enabled before reporting
    - nbd: Add the maximum limit of allocated index in nbd_dev_add
    - md: fix data corruption for raid456 when reshape restart while grow up
    - md/raid10: prevent soft lockup while flush writes
    - posix-timers: Ensure timer ID search-loop limit is valid
    - arm64: mm: fix VA-range sanity check
    - sched/fair: Don't balance task to its current running CPU
    - bpf: Address KCSAN report on bpf_lru_list
    - devlink: report devlink_port_type_warn source device
    - wifi: wext-core: Fix -Wstringop-overflow warning in
      ioctl_standard_iw_point()
    - wifi: iwlwifi: mvm: avoid baid size integer overflow
    - igb: Fix igb_down hung on surprise removal
    - spi: bcm63xx: fix max prepend length
    - fbdev: imxfb: warn about invalid left/right margin
    - pinctrl: amd: Use amd_pinconf_set() for all config options
    - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field()
    - iavf: Fix use-after-free in free_netdev
    - net:ipv6: check return value of pskb_trim()
    - Revert "tcp: avoid the lookup process failing to get sk in ehash table"
    - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe
    - llc: Don't drop packet from non-root netns.
    - netfilter: nf_tables: fix spurious set element insertion failure
    - netfilter: nf_tables: can't schedule in nft_chain_validate
    - tcp: annotate data-races around tp->tcp_tx_delay
    - net: Replace the limit of TCP_LINGER2 with TCP_FIN_TIMEOUT_MAX
    - tcp: annotate data-races around tp->linger2
    - tcp: annotate data-races around rskq_defer_accept
    - tcp: annotate data-races around tp->notsent_lowat
    - tcp: annotate data-races around fastopenq.max_qlen
    - tracing/histograms: Return an error if we fail to add histogram to hist_vars
      list
    - Linux 5.4.251

  * Focal update: v5.4.250 upstream stable release (LP: #2033297)
    - x86/microcode/AMD: Load late on both threads too
    - Linux 5.4.250

  * Focal update: v5.4.249 upstream stable release (LP: #2033278)
    - nilfs2: reject devices with insufficient block count
    - mm: rewrite wait_on_page_bit_common() logic
    - list: add "list_del_init_careful()" to go with "list_empty_careful()"
    - epoll: ep_autoremove_wake_function should use list_del_init_careful
    - tracing: Add tracing_reset_all_online_cpus_unlocked() function
    - x86/purgatory: remove PGO flags
    - tick/common: Align tick period during sched_timer setup
    - media: dvbdev: Fix memleak in dvb_register_device
    - media: dvbdev: fix error logic at dvb_register_device()
    - media: dvb-core: Fix use-after-free due to race at dvb_register_device()
    - nilfs2: fix buffer corruption due to concurrent device reads
    - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
    - PCI: hv: Fix a race condition bug in hv_pci_query_relations()
    - cgroup: Do not corrupt task iteration when rebinding subsystem
    - mmc: meson-gx: remove redundant mmc_request_done() call from irq context
    - ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN
    - writeback: fix dereferencing NULL mapping->host on writeback_page_template
    - nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
    - cifs: Clean up DFS referral cache
    - cifs: Get rid of kstrdup_const()'d paths
    - cifs: Introduce helpers for finding TCP connection
    - cifs: Merge is_path_valid() into get_normalized_path()
    - cifs: Fix potential deadlock when updating vol in cifs_reconnect()
    - x86/mm: Avoid using set_pgd() outside of real PGD pages
    - ieee802154: hwsim: Fix possible memory leaks
    - xfrm: Linearize the skb after offloading if needed.
    - net: qca_spi: Avoid high load if QCA7000 is not available
    - mmc: mtk-sd: fix deferred probing
    - mmc: mvsdio: convert to devm_platform_ioremap_resource
    - mmc: mvsdio: fix deferred probing
    - mmc: omap: fix deferred probing
    - mmc: omap_hsmmc: fix deferred probing
    - mmc: sdhci-acpi: fix deferred probing
    - mmc: sh_mmcif: fix deferred probing
    - mmc: usdhi60rol0: fix deferred probing
    - ipvs: align inner_mac_header for encapsulation
    - net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch
    - be2net: Extend xmit workaround to BE3 chip
    - netfilter: nf_tables: disallow element updates of bound anonymous sets
    - netfilter: nfnetlink_osf: fix module autoload
    - Revert "net: phy: dp83867: perform soft reset and retain established link"
    - sch_netem: acquire qdisc lock in netem_change()
    - scsi: target: iscsi: Prevent login threads from racing between each other
    - HID: wacom: Add error check to wacom_parse_and_register()
    - arm64: Add missing Set/Way CMO encodings
    - media: cec: core: don't set last_initiator if tx in progress
    - nfcsim.c: Fix error checking for debugfs_create_dir
    - usb: gadget: udc: fix NULL dereference in remove()
    - s390/cio: unregister device when the only path is gone
    - ASoC: nau8824: Add quirk to active-high jack-detect
    - ARM: dts: Fix erroneous ADS touchscreen polarities
    - drm/exynos: vidi: fix a wrong error return
    - drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
    - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
    - x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys
    - i2c: imx-lpi2c: fix type char overflow issue when calculating the clock
      cycle
    - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
    - mm: make wait_on_page_writeback() wait for multiple pending writebacks
    - Linux 5.4.249

  * allow io_uring to be disabled in runtime (LP: #2035116)
    - io_uring: add a sysctl to disable io_uring system-wide

  * CVE-2023-31083
    - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO

  * CVE-2023-4132
    - media: usb: siano: Fix warning due to null work_func_t function pointer

  * CVE-2023-3772
    - xfrm: add NULL check in xfrm_update_ae_params

  * CVE-2023-0597
    - random32: add noise from network and scheduling activity
    - x86/kasan: Map shadow for percpu pages on demand
    - x86/mm: Randomize per-cpu entry area
    - x86/mm: Recompute physical address for every page of per-CPU CEA mapping
    - x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area
    - x86/mm: Do not shuffle CPU entry areas without KASLR

 -- Roxana Nicolescu <email address hidden>  Mon, 02 Oct 2023 12:18:58 +0200
Superseded in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
linux (6.5.0-7.7) mantic; urgency=medium

  * mantic/linux: 6.5.0-7.7 -proposed tracker (LP: #2037611)

  * kexec enable to load/kdump zstd compressed zimg (LP: #2037398)
    - [Packaging] Revert arm64 image format to Image.gz

  * Mantic minimized/minimal cloud images do not receive IP address during
    provisioning (LP: #2036968)
    - [Config] Enable virtio-net as built-in to avoid race

  * Miscellaneous Ubuntu changes
    - SAUCE: Add mdev_set_iommu_device() kABI
    - [Config] update gcc version in annotations

 -- Andrea Righi <email address hidden>  Thu, 28 Sep 2023 10:19:24 +0200
Superseded in jammy-security
Superseded in jammy-updates
Superseded in jammy-proposed
linux (5.15.0-86.96) jammy; urgency=medium

  * jammy/linux: 5.15.0-86.96 -proposed tracker (LP: #2036575)

  * 5.15.0-85 live migration regression (LP: #2036675)
    - Revert "KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES"
    - Revert "x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0"

  * Regression for ubuntu_bpf test build on Jammy 5.15.0-85.95 (LP: #2035181)
    - selftests/bpf: fix static assert compilation issue for test_cls_*.c

  * `refcount_t: underflow; use-after-free.` on hidon w/ 5.15.0-85-generic
    (LP: #2034447)
    - crypto: rsa-pkcs1pad - Use helper to set reqsize

Superseded in mantic-proposed
linux (6.5.0-6.6) mantic; urgency=medium

  * mantic/linux: 6.5.0-6.6 -proposed tracker (LP: #2035595)

  * Mantic update: v6.5.3 upstream stable release (LP: #2035588)
    - drm/amd/display: ensure async flips are only accepted for fast updates
    - cpufreq: intel_pstate: set stale CPU frequency to minimum
    - tpm: Enable hwrng only for Pluton on AMD CPUs
    - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
    - Revert "fuse: in fuse_flush only wait if someone wants the return code"
    - Revert "f2fs: clean up w/ sbi->log_sectors_per_block"
    - Revert "PCI: tegra194: Enable support for 256 Byte payload"
    - Revert "net: macsec: preserve ingress frame ordering"
    - reiserfs: Check the return value from __getblk()
    - splice: always fsnotify_access(in), fsnotify_modify(out) on success
    - splice: fsnotify_access(fd)/fsnotify_modify(fd) in vmsplice
    - splice: fsnotify_access(in), fsnotify_modify(out) on success in tee
    - eventfd: prevent underflow for eventfd semaphores
    - fs: Fix error checking for d_hash_and_lookup()
    - iomap: Remove large folio handling in iomap_invalidate_folio()
    - tmpfs: verify {g,u}id mount options correctly
    - selftests/harness: Actually report SKIP for signal tests
    - vfs, security: Fix automount superblock LSM init problem, preventing NFS sb
      sharing
    - ARM: ptrace: Restore syscall restart tracing
    - ARM: ptrace: Restore syscall skipping for tracers
    - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write
    - erofs: release ztailpacking pclusters properly
    - locking/arch: Avoid variable shadowing in local_try_cmpxchg()
    - refscale: Fix uninitalized use of wait_queue_head_t
    - clocksource: Handle negative skews in "skew is too large" messages
    - powercap: arm_scmi: Remove recursion while parsing zones
    - OPP: Fix potential null ptr dereference in dev_pm_opp_get_required_pstate()
    - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
    - selftests/resctrl: Add resctrl.h into build deps
    - selftests/resctrl: Don't leak buffer in fill_cache()
    - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark
    - selftests/resctrl: Close perf value read fd on errors
    - sched/fair: remove util_est boosting
    - arm64/ptrace: Clean up error handling path in sve_set_common()
    - sched/psi: Select KERNFS as needed
    - cpuidle: teo: Update idle duration estimate when choosing shallower state
    - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
    - arm64/fpsimd: Only provide the length to cpufeature for xCR registers
    - sched/rt: Fix sysctl_sched_rr_timeslice intial value
    - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
    - selftests/futex: Order calls to futex_lock_pi
    - irqchip/loongson-eiointc: Fix return value checking of eiointc_index
    - ACPI: x86: s2idle: Post-increment variables when getting constraints
    - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table
    - thermal/of: Fix potential uninitialized value access
    - cpufreq: amd-pstate-ut: Remove module parameter access
    - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver
    - tools/nolibc: arch-*.h: add missing space after ','
    - tools/nolibc: fix up startup failures for -O0 under gcc < 11.1.0
    - x86/efistub: Fix PCI ROM preservation in mixed mode
    - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
    - cpufreq: tegra194: add online/offline hooks
    - cpufreq: tegra194: remove opp table in exit hook
    - selftests/bpf: Fix bpf_nf failure upon test rerun
    - libbpf: only reset sec_def handler when necessary
    - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie
    - bpftool: Define a local bpf_perf_link to fix accessing its fields
    - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c
    - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
    - libbpf: Fix realloc API handling in zero-sized edge cases
    - bpf: Clear the probe_addr for uprobe
    - bpf: Fix an error around PTR_UNTRUSTED
    - bpf: Fix an error in verifying a field in a union
    - crypto: qat - change value of default idle filter
    - tcp: tcp_enter_quickack_mode() should be static
    - hwrng: nomadik - keep clock enabled while hwrng is registered
    - hwrng: pic32 - use devm_clk_get_enabled
    - regmap: maple: Use alloc_flags for memory allocations
    - regmap: rbtree: Use alloc_flags for memory allocations
    - wifi: mt76: mt7996: fix header translation logic
    - wifi: mt76: mt7915: fix background radar event being blocked
    - wifi: mt76: mt7915: rework tx packets counting when WED is active
    - wifi: mt76: mt7915: rework tx bytes counting when WED is active
    - wifi: mt76: mt7921: fix non-PSC channel scan fail
    - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command
    - wifi: mt76: mt7996: use correct phy for background radar event
    - wifi: mt76: mt7996: fix WA event ring size
    - udp: re-score reuseport groups when connected sockets are present
    - bpf: reject unhashed sockets in bpf_sk_assign
    - wifi: mt76: mt7915: fix command timeout in AP stop period
    - wifi: mt76: mt7915: fix capabilities in non-AP mode
    - wifi: mt76: mt7915: remove VHT160 capability on MT7915
    - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
    - spi: tegra20-sflash: fix to check return value of platform_get_irq() in
      tegra_sflash_probe()
    - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
      in case of OOM
    - can: tcan4x5x: Remove reserved register 0x814 from writable table
    - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info
    - wifi: mt76: mt7915: fix power-limits while chan_switch
    - wifi: rtw89: Fix loading of compressed firmware
    - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
    - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz
    - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he()
    - selftests/bpf: fix static assert compilation issue for test_cls_*.c
    - power: supply: qcom_pmi8998_charger: fix uninitialized variable
    - spi: mpc5xxx-psc: Fix unsigned expression compared with zero
    - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390
    - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR.
    - kbuild: rust_is_available: remove -v option
    - kbuild: rust_is_available: fix version check when CC has multiple arguments
    - kbuild: rust_is_available: add check for `bindgen` invocation
    - kbuild: rust_is_available: fix confusion when a version appears in the path
    - crypto: stm32 - Properly handle pm_runtime_get failing
    - crypto: api - Use work queue in crypto_destroy_instance
    - Bluetooth: ISO: Add support for connecting multiple BISes
    - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending
    - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
    - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs
    - Bluetooth: hci_conn: Fix not allowing valid CIS ID
    - Bluetooth: hci_conn: Fix hci_le_set_cig_params
    - Bluetooth: Fix potential use-after-free when clear keys
    - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor
    - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor()
    - Bluetooth: hci_conn: Always allocate unique handles
    - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails
    - net: tcp: fix unexcepted socket die when snd_wnd is 0
    - net: pcs: lynx: fix lynx_pcs_link_up_sgmii() not doing anything in fixed-
      link mode
    - libbpf: Set close-on-exec flag on gzopen
    - selftests/bpf: Fix repeat option when kfunc_call verification fails
    - selftests/bpf: Clean up fmod_ret in bench_rename test script
    - net: hns3: move dump regs function to a separate file
    - net: hns3: Support tlv in regs data for HNS3 PF driver
    - net: hns3: fix wrong rpu tln reg issue
    - net-memcg: Fix scope of sockmem pressure indicators
    - ice: ice_aq_check_events: fix off-by-one check when filling buffer
    - crypto: caam - fix unchecked return value error
    - hwrng: iproc-rng200 - Implement suspend and resume calls
    - lwt: Fix return values of BPF xmit ops
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
    - usb: typec: tcpm: set initial svdm version based on pd revision
    - usb: typec: bus: verify partner exists in typec_altmode_attention
    - USB: core: Unite old scheme and new scheme descriptor reads
    - USB: core: Change usb_get_device_descriptor() API
    - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
    - scripts/gdb: fix 'lx-lsmod' show the wrong size
    - nmi_backtrace: allow excluding an arbitrary CPU
    - watchdog/hardlockup: avoid large stack frames in watchdog_hardlockup_check()
    - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    - net: lan966x: Fix return value check for vcap_get_rule()
    - net: annotate data-races around sk->sk_lingertime
    - hwmon: (asus-ec-sensosrs) fix mutex path for X670E Hero
    - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    - wifi: mwifiex: Fix missed return in oob checks failed path
    - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on
      2GHz band
    - selftests: memfd: error out test process when child test fails
    - samples/bpf: fix bio latency check with tracepoint
    - samples/bpf: fix broken map lookup probe
    - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
    - wifi: ath9k: protect WMI command response buffer replacement with a lock
    - bpf: Fix a bpf_kptr_xchg() issue with local kptr
    - wifi: mac80211: fix puncturing bitmap handling in CSA
    - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute
    - mac80211: make ieee80211_tx_info padding explicit
    - bpf: Fix check_func_arg_reg_off bug for graph root/node
    - wifi: mwifiex: avoid possible NULL skb pointer dereference
    - Bluetooth: hci_conn: Consolidate code for aborting connections
    - Bluetooth: ISO: Notify user space about failed bis connections
    - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync
    - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync
    - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early
    - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
    - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush()
    - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock
    - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
    - ice: avoid executing commands on other ports when driving sync
    - octeontx2-pf: fix page_pool creation fail for rings > 32k
    - net: arcnet: Do not call kfree_skb() under local_irq_disable()
    - kunit: Fix checksum tests on big endian CPUs
    - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    - mlxsw: i2c: Limit single transaction buffer size
    - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter
    - crypto: qat - fix crypto capability detection for 4xxx
    - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
    - octeontx2-pf: Fix PFC TX scheduler free
    - octeontx2-af: CN10KB: fix PFC configuration
    - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work
      simultaneously
    - sfc: Check firmware supports Ethernet PTP filter
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve
    - pds_core: protect devlink callbacks from fw_down state
    - pds_core: no health reporter in VF
    - pds_core: no reset command for VF
    - pds_core: check for work queue before use
    - pds_core: pass opcode to devcmd_wait
    - netrom: Deny concurrent connect().
    - drm/bridge: tc358764: Fix debug print parameter order
    - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe
    - ASoC: cs43130: Fix numerator/denominator mixup
    - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller
    - quota: factor out dquot_write_dquot()
    - quota: rename dquot_active() to inode_quota_active()
    - quota: add new helper dquot_active()
    - quota: fix dqput() to follow the guarantees dquot_srcu should provide
    - drm/amd/display: Do not set drr on pipe commit
    - drm/hyperv: Fix a compilation issue because of not including screen_info.h
    - ASoC: stac9766: fix build errors with REGMAP_AC97
    - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros
    - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-
      in
    - arm64: dts: qcom: sm8150: use proper DSI PHY compatible
    - arm64: dts: qcom: sm6350: Fix ZAP region
    - Revert "arm64: dts: qcom: msm8996: rename labels for HDMI nodes"
    - arm64: dts: qcom: sm8250: correct dynamic power coefficients
    - arm64: dts: qcom: sm8450: correct crypto unit address
    - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply
    - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM
    - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
    - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys
    - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO
    - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect
    - arm64: dts: qcom: msm8939: Drop "qcom,idle-state-spc" compatible
    - arm64: dts: qcom: msm8939: Add missing 'cache-unified' to L2
    - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller
    - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path
    - arm64: dts: qcom: sm8350: Fix CPU idle state residency times
    - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
    - arm64: dts: qcom: sc8180x: Fix cluster PSCI suspend param
    - arm64: dts: qcom: sm8350: Use proper CPU compatibles
    - arm64: dts: qcom: pm8350: fix thermal zone name
    - arm64: dts: qcom: pm8350b: fix thermal zone name
    - arm64: dts: qcom: pmr735b: fix thermal zone name
    - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string
    - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion
    - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
    - arm64: dts: qcom: minor whitespace cleanup around '='
    - arm64: dts: qcom: sm8250: Mark SMMUs as DMA coherent
    - ARM: dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon
    - ARM: dts: stm32: Add missing detach mailbox for Odyssey SoM
    - ARM: dts: stm32: Add missing detach mailbox for DHCOM SoM
    - ARM: dts: stm32: Add missing detach mailbox for DHCOR SoM
    - firmware: ti_sci: Use system_state to determine polling
    - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
    - ARM: dts: BCM53573: Drop nonexistent "default-off" LED trigger
    - ARM: dts: BCM53573: Drop nonexistent #usb-cells
    - ARM: dts: BCM53573: Add cells sizes to PCIe node
    - ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
    - arm64: tegra: Add missing alias for NVIDIA IGX Orin
    - arm64: tegra: Fix HSUART for Jetson AGX Orin
    - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again
    - arm64: dts: qcom: pm6150l: Add missing short interrupt
    - arm64: dts: qcom: pm660l: Add missing short interrupt
    - arm64: dts: qcom: pmi8950: Add missing OVP interrupt
    - arm64: dts: qcom: pmi8994: Add missing OVP interrupt
    - arm64: dts: qcom: sc8180x: Add missing 'cache-unified' to L3
    - arm64: tegra: Fix HSUART for Smaug
    - drm/etnaviv: fix dumping of active MMU context
    - block: cleanup queue_wc_store
    - block: don't allow enabling a cache on devices that don't support it
    - blk-flush: fix rq->flush.seq for post-flush requests
    - x86/mm: Fix PAT bit missing from page protection modify mask
    - drm/bridge: anx7625: Use common macros for DP power sequencing commands
    - drm/bridge: anx7625: Use common macros for HDCP capabilities
    - ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
    - ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
    - drm: adv7511: Fix low refresh rate register for ADV7533/5
    - ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
    - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
    - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
    - arm64: dts: qcom: sc8180x: Fix LLCC reg property
    - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply
    - arm64: dts: qcom: sc8180x-pmics: add missing qcom,spmi-gpio fallbacks
    - arm64: dts: qcom: sc8180x-pmics: add missing gpio-ranges
    - arm64: dts: qcom: sc8180x-pmics: align SPMI PMIC Power-on node name with
      dtschema
    - arm64: dts: qcom: sc8180x-pmics: align LPG node name with dtschema
    - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional
    - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    - drm/amdgpu: Use seq_puts() instead of seq_printf()
    - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25
    - arm64: dts: rockchip: Enable SATA on Radxa E25
    - ASoC: loongson: drop of_match_ptr for OF device id
    - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling
    - md: restore 'noio_flag' for the last mddev_resume()
    - md/raid10: factor out dereference_rdev_and_rrdev()
    - md/raid10: use dereference_rdev_and_rrdev() to get devices
    - md/md-bitmap: remove unnecessary local variable in backlog_store()
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    - drm/msm: Update dev core dump to not print backwards
    - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
    - of: unittest: fix null pointer dereferencing in
      of_unittest_find_node_by_name()
    - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt
    - drm/ast: report connection status on Display Port.
    - ARM: dts: BCM53573: Fix Tenda AC9 switch CPU port
    - drm/armada: Fix off-by-one error in armada_overlay_get_property()
    - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty()
    - drm/panel: simple: Add missing connector type and pixel format for AUO
      T215HVN01
    - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
    - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
    - drm/msm/dpu: increase memtype count to 16 for sm8550
    - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros
    - drm/msm/dpu: fix DSC 1.2 block lengths
    - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk
    - drm/msm/dpu: Define names for unnamed sblks
    - drm/msm/dpu: fix DSC 1.2 enc subblock length
    - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator
    - soc: qcom: smem: Fix incompatible types in comparison
    - drm/msm/mdp5: Don't leak some plane state
    - firmware: meson_sm: fix to avoid potential NULL pointer dereference
    - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done
    - arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ospi
    - arm64: dts: ti: k3-j721s2: correct pinmux offset for ospi
    - smackfs: Prevent underflow in smk_set_cipso()
    - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c
    - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h
    - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
    - drm/msm/a2xx: Call adreno_gpu_init() earlier
    - drm/msm/a6xx: Fix GMU lockdep splat
    - ASoC: SOF: Intel: hda-mlink: fix off-by-one error
    - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID
    - drm/mediatek: Fix uninitialized symbol
    - audit: fix possible soft lockup in __audit_inode_child()
    - block/mq-deadline: use correct way to throttling write requests
    - io_uring: fix drain stalls by invalid SQE
    - block: move the BIO_CLONED checks out of __bio_try_merge_page
    - block: move the bi_vcnt check out of __bio_try_merge_page
    - block: move the bi_size overflow check in __bio_try_merge_page
    - block: move the bi_size update out of __bio_try_merge_page
    - block: don't pass a bio to bio_try_merge_hw_seg
    - block: make bvec_try_merge_hw_page() non-static
    - bio-integrity: create multi-page bvecs in bio_integrity_add_page()
    - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities
    - arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ADC
    - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio
    - bus: ti-sysc: Fix build warning for 64-bit build
    - drm/mediatek: Remove freeing not dynamic allocated memory
    - drm/mediatek: Add cnt checking for coverity issue
    - arm64: dts: imx8mp-debix: remove unused fec pinctrl node
    - ARM: dts: qcom: ipq4019: correct SDHCI XO clock
    - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency
    - drm/mediatek: Fix potential memory leak if vmap() fail
    - drm/mediatek: Fix void-pointer-to-enum-cast warning
    - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names
    - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios
    - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU
    - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU
    - ARM: dts: qcom: sdx65-mtp: Update the pmic used in sdx65
    - arm64: dts: qcom: msm8996: Fix dsi1 interrupts
    - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins
    - drm/msm/a690: Switch to a660_gmu.bin
    - bus: ti-sysc: Fix cast to enum warning
    - block: uapi: Fix compilation errors using ioprio.h with C++
    - md/raid5-cache: fix a deadlock in r5l_exit_log()
    - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid()
    - firmware: cs_dsp: Fix new control name check
    - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before
      init
    - md/raid0: Factor out helper for mapping and submitting a bio
    - md/raid0: Fix performance regression for large sequential writes
    - md: raid0: account for split bio in iostat accounting
    - ASoC: SOF: amd: clear dsp to host interrupt status
    - of: overlay: Call of_changeset_init() early
    - of: unittest: Fix overlay type in apply/revert check
    - ALSA: ac97: Fix possible error value of *rac97
    - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs
    - ALSA: ump: Fill group names for legacy rawmidi substreams
    - ALSA: ump: Don't create unused substreams for static blocks
    - ALSA: ump: Fix -Wformat-truncation warnings
    - ipmi:ssif: Add check for kstrdup
    - ipmi:ssif: Fix a memory leak when scanning for an adapter
    - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup
    - clk: qcom: gpucc-sm6350: Fix clock source names
    - clk: qcom: gcc-sc8280xp: Add missing GDSC flags
    - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs
    - clk: qcom: gcc-sc8280xp: Add missing GDSCs
    - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg
    - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz
    - PCI: apple: Initialize pcie->nvecs before use
    - PCI: qcom-ep: Switch MHI bus master clock off during L1SS
    - clk: qcom: gcc-sc8280xp: fix runtime PM imbalance on probe errors
    - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
    - iommufd: Fix locking around hwpt allocation
    - PCI/DOE: Fix destroy_work_on_stack() race
    - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs
    - clk: sunxi-ng: Modify mismatched function name
    - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
    - EDAC/igen6: Fix the issue of no error events
    - ext4: correct grp validation in ext4_mb_good_group
    - ext4: avoid potential data overflow in next_linear_group
    - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
    - clk: qcom: fix some Kconfig corner cases
    - kvm/vfio: Prepare for accepting vfio device fd
    - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add()
    - clk: qcom: reset: Use the correct type of sleep/delay based on length
    - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src
    - PCI: microchip: Correct the DED and SEC interrupt bit offsets
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - pinctrl: mcp23s08: check return value of devm_kasprintf()
    - PCI: Add locking to RMW PCI Express Capability Register accessors
    - PCI: Make link retraining use RMW accessors for changing LNKCTL
    - PCI: pciehp: Use RMW accessors for changing LNKCTL
    - PCI/ASPM: Use RMW accessors for changing LNKCTL
    - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs
    - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling
    - clk: qcom: gcc-qdu1000: Fix clkref clocks handling
    - clk: imx: pllv4: Fix SPLL2 MULT range
    - clk: imx: imx8ulp: update SPLL2 type
    - clk: imx8mp: fix sai4 clock
    - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
    - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE
    - vfio/type1: fix cap_migration information leak
    - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu()
    - nvdimm: Fix dereference after free in register_nvdimm_pmu()
    - powerpc/fadump: reset dump area size if fadump memory reserve fails
    - powerpc/perf: Convert fsl_emb notifier to state machine callbacks
    - pinctrl: mediatek: fix pull_type data for MT7981
    - pinctrl: mediatek: assign functions to configure pin bias on MT7986
    - drm/amdgpu: Use RMW accessors for changing LNKCTL
    - drm/radeon: Use RMW accessors for changing LNKCTL
    - net/mlx5: Use RMW accessors for changing LNKCTL
    - wifi: ath11k: Use RMW accessors for changing LNKCTL
    - wifi: ath12k: Use RMW accessors for changing LNKCTL
    - wifi: ath10k: Use RMW accessors for changing LNKCTL
    - NFSv4.2: Fix READ_PLUS smatch warnings
    - NFSv4.2: Fix READ_PLUS size calculations
    - NFSv4.2: Rework scratch handling for READ_PLUS (again)
    - PCI: layerscape: Add workaround for lost link capabilities during reset
    - powerpc: Don't include lppaca.h in paca.h
    - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
    - nfs/blocklayout: Use the passed in gfp flags
    - powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n
    - powerpc/mpc5xxx: Add missing fwnode_handle_put()
    - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
    - ext4: fix unttached inode after power cut with orphan file feature enabled
    - jfs: validate max amount of blocks before allocation.
    - SUNRPC: Fix the recent bv_offset fix
    - fs: lockd: avoid possible wrong NULL parameter
    - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    - clk: qcom: Fix SM_GPUCC_8450 dependencies
    - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
    - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
    - pNFS: Fix assignment of xprtdata.cred
    - cgroup/cpuset: Inherit parent's load balance state in v2
    - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah()
    - media: ov5640: fix low resolution image abnormal issue
    - media: i2c: imx290: drop format param from imx290_ctrl_update
    - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
    - media: i2c: tvp5150: check return value of devm_kasprintf()
    - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
    - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid
      unbind
    - iommu: rockchip: Fix directory table address encoding
    - drivers: usb: smsusb: fix error handling code in smsusb_init_device
    - media: dib7000p: Fix potential division by zero
    - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
    - media: cx24120: Add retval check for cx24120_message_send()
    - RDMA/siw: Fabricate a GID on tun and loopback devices
    - scsi: hisi_sas: Fix normally completed I/O analysed as failed
    - dt-bindings: extcon: maxim,max77843: restrict connector properties
    - media: amphion: reinit vpu if reqbufs output 0
    - media: amphion: add helper function to get id name
    - media: verisilicon: Fix TRY_FMT on encoder OUTPUT
    - media: mtk-jpeg: Fix use after free bug due to uncanceled work
    - media: amphion: decoder support display delay for all formats
    - media: rkvdec: increase max supported height for H.264
    - media: amphion: fix CHECKED_RETURN issues reported by coverity
    - media: amphion: fix REVERSE_INULL issues reported by coverity
    - media: amphion: fix UNINIT issues reported by coverity
    - media: amphion: fix UNUSED_VALUE issue reported by coverity
    - media: amphion: ensure the bitops don't cross boundaries
    - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova
    - media: mediatek: vcodec: Return NULL if no vdec_fb is found
    - media: mediatek: vcodec: fix potential double free
    - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init()
    - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
    - scsi: RDMA/srp: Fix residual handling
    - scsi: ufs: Fix residual handling
    - scsi: iscsi: Add length check for nlattr payload
    - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    - scsi: be2iscsi: Add length check when parsing nlattrs
    - scsi: qla4xxx: Add length check when parsing nlattrs
    - iio: accel: adxl313: Fix adxl313_i2c_id[] table
    - serial: sprd: Assign sprd_port after initialized to avoid wrong access
    - serial: sprd: Fix DMA buffer leak issue
    - x86/APM: drop the duplicate APM_MINOR_DEV macro
    - RDMA/rxe: Move work queue code to subroutines
    - RDMA/rxe: Fix unsafe drain work queue code
    - RDMA/rxe: Fix rxe_modify_srq
    - RDMA/rxe: Fix incomplete state save in rxe_requester
    - scsi: qedf: Do not touch __user pointer in
      qedf_dbg_stop_io_on_error_cmd_read() directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
      directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
      directly
    - RDMA/irdma: Replace one-element array with flexible-array member
    - coresight: tmc: Explicit type conversions to prevent integer overflow
    - interconnect: qcom: qcm2290: Enable sync state
    - dma-buf/sync_file: Fix docs syntax
    - driver core: test_async: fix an error code
    - driver core: Call dma_cleanup() on the test_remove path
    - kernfs: add stub helper for kernfs_generic_poll()
    - extcon: cht_wc: add POWER_SUPPLY dependency
    - iommu/mediatek: Fix two IOMMU share pagetable issue
    - iommu/sprd: Add missing force_aperture
    - iommu: Remove kernel-doc warnings
    - bnxt_en: Update HW interface headers
    - bnxt_en: Share the bar0 address with the RoCE driver
    - RDMA/bnxt_re: Initialize Doorbell pacing feature
    - RDMA/bnxt_re: Fix max_qp count for virtual functions
    - RDMA/bnxt_re: Remove a redundant flag
    - RDMA/hns: Fix port active speed
    - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list
    - RDMA/hns: Fix inaccurate error label name in init instance
    - RDMA/hns: Fix CQ and QP cache affinity
    - IB/uverbs: Fix an potential error pointer dereference
    - fsi: aspeed: Reset master errors after CFAM reset
    - iommu/qcom: Disable and reset context bank before programming
    - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after
      cancel_tx
    - iommu/vt-d: Fix to flush cache of PASID directory table
    - platform/x86: dell-sysman: Fix reference leak
    - media: cec: core: add adap_nb_transmit_canceled() callback
    - media: cec: core: add adap_unconfigured() callback
    - media: go7007: Remove redundant if statement
    - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
    - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA
    - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings
    - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3
    - media: ipu-bridge: Do not use on stack memory for software_node.name field
    - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface
    - USB: gadget: core: Add missing kerneldoc for vbus_work
    - USB: gadget: f_mass_storage: Fix unused variable warning
    - drivers: base: Free devm resources when unregistering a device
    - HID: input: Support devices sending Eraser without Invert
    - HID: nvidia-shield: Remove led_classdev_unregister in thunderstrike_create
    - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    - media: ov5640: Fix initial RESETB state and annotate timings
    - media: Documentation: Fix [GS]_ROUTING documentation
    - media: ov2680: Remove auto-gain and auto-exposure controls
    - media: ov2680: Fix ov2680_bayer_order()
    - media: ov2680: Fix vflip / hflip set functions
    - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s
    - media: ov2680: Don't take the lock for try_fmt calls
    - media: ov2680: Add ov2680_fill_format() helper function
    - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not
      working
    - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
    - media: i2c: rdacm21: Fix uninitialized value
    - f2fs: fix spelling in ABI documentation
    - f2fs: fix to avoid mmap vs set_compress_option case
    - f2fs: don't reopen the main block device in f2fs_scan_devices
    - f2fs: check zone type before sending async reset zone command
    - f2fs: Only lfs mode is allowed with zoned block device feature
    - Revert "f2fs: fix to do sanity check on extent cache correctly"
    - f2fs: fix to account gc stats correctly
    - f2fs: fix to account cp stats correctly
    - cgroup:namespace: Remove unused cgroup_namespaces_init()
    - coresight: trbe: Allocate platform data per device
    - coresight: platform: acpi: Ignore the absence of graph
    - coresight: Fix memory leak in acpi_buffer->pointer
    - coresight: trbe: Fix TRBE potential sleep in atomic context
    - Revert "f2fs: do not issue small discard commands during checkpoint"
    - RDMA/irdma: Prevent zero-length STAG registration
    - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    - interconnect: qcom: sm8450: Enable sync_state
    - interconnect: qcom: bcm-voter: Improve enable_mask handling
    - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting
    - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433
    - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible
    - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
    - Documentation: devices.txt: Remove ttyIOC*
    - Documentation: devices.txt: Remove ttySIOC*
    - Documentation: devices.txt: Fix minors for ttyCPM*
    - amba: bus: fix refcount leak
    - Revert "IB/isert: Fix incorrect release of isert connection"
    - RDMA/siw: Balance the reference of cep->kref in the error path
    - RDMA/siw: Correct wrong debug message
    - RDMA/efa: Fix wrong resources deallocation order
    - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
    - nvmem: core: Return NULL when no nvmem layout is found
    - riscv: Require FRAME_POINTER for some configurations
    - f2fs: compress: fix to assign compress_level for lz4 correctly
    - HID: uclogic: Correct devm device reference for hidinput input_dev name
    - HID: multitouch: Correct devm device reference for hidinput input_dev name
    - HID: nvidia-shield: Reference hid_device devm allocation of input_dev name
    - platform/x86/amd/pmf: Fix a missing cleanup path
    - workqueue: fix data race with the pwq->stats[] increment
    - tick/rcu: Fix false positive "softirq work is pending" messages
    - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
    - tracing: Remove extra space at the end of hwlat_detector/mode
    - tracing: Fix race issue between cpu buffer write and swap
    - mm/pagewalk: fix bootstopping regression from extra pte_unmap()
    - mtd: rawnand: brcmnand: Fix mtd oobsize
    - dmaengine: idxd: Modify the dependence of attribute pasid_enabled
    - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
    - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
    - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
    - rpmsg: glink: Add check for kstrdup
    - leds: aw200xx: Fix error code in probe()
    - leds: simatic-ipc-leds-gpio: Restore LEDS_CLASS dependency
    - leds: pwm: Fix error code in led_pwm_create_fwnode()
    - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers
    - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode
    - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ
    - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts
    - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed
    - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors
    - thermal/drivers/imx8mm: Suppress log message on probe deferral
    - leds: multicolor: Use rounded division when calculating color components
    - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false
    - leds: trigger: tty: Do not use LED_ON/OFF constants, use
      led_blink_set_oneshot instead
    - mtd: spi-nor: Check bus width while setting QE bit
    - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
    - mfd: rk808: Make MFD_RK8XX tristate
    - mfd: rz-mtu3: Link time dependencies
    - um: Fix hostaudio build errors
    - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    - dmaengine: idxd: Simplify WQ attribute visibility checks
    - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported
    - dmaengine: idxd: Allow ATS disable update only for configurable devices
    - dmaengine: idxd: Fix issues with PRS disable sysfs knob
    - remoteproc: stm32: fix incorrect optional pointers
    - Drivers: hv: vmbus: Don't dereference ACPI root object handle
    - um: virt-pci: fix missing declaration warning
    - cpufreq: Fix the race condition while updating the transition_task of policy
    - virtio_vdpa: build affinity masks conditionally
    - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    - net: deal with integer overflows in kmalloc_reserve()
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c
    - netfilter: nft_exthdr: Fix non-linear header modification
    - netfilter: xt_u32: validate user space input
    - netfilter: xt_sctp: validate the flag_info count
    - skbuff: skb_segment, Call zero copy functions before using skbuff frags
    - drbd: swap bvec_set_page len and offset
    - gpio: zynq: restore zynq_gpio_irq_reqres/zynq_gpio_irq_relres callbacks
    - igb: set max size RX buffer when store bad packet is enabled
    - parisc: ccio-dma: Create private runway procfs root entry
    - PM / devfreq: Fix leak in devfreq_dev_release()
    - Multi-gen LRU: fix per-zone reclaim
    - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    - virtio_pmem: add the missing REQ_OP_WRITE for flush bio
    - rcu: dump vmalloc memory info safely
    - printk: ringbuffer: Fix truncating buffer size min_t cast
    - scsi: core: Fix the scsi_set_resid() documentation
    - mm/vmalloc: add a safer version of find_vm_area() for debug
    - cpu/hotplug: Prevent self deadlock on CPU hot-unplug
    - media: i2c: ccs: Check rules is non-NULL
    - media: i2c: Add a camera sensor top level menu
    - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
    - ipmi_si: fix a memleak in try_smi_init()
    - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    - riscv: Move create_tmp_mapping() to init sections
    - riscv: Mark KASAN tmp* page tables variables as static
    - XArray: Do not return sibling entries from xa_load()
    - io_uring: fix false positive KASAN warnings
    - io_uring: break iopolling on signal
    - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used
    - io_uring/net: don't overflow multishot recv
    - io_uring/net: don't overflow multishot accept
    - io_uring: break out of iowq iopoll on teardown
    - backlight/gpio_backlight: Compare against struct fb_info.device
    - backlight/bd6107: Compare against struct fb_info.device
    - backlight/lv5207lp: Compare against struct fb_info.device
    - drm/amd/display: register edp_backlight_control() for DCN301
    - xtensa: PMU: fix base address for the newer hardware
    - LoongArch: mm: Add p?d_leaf() definitions
    - powercap: intel_rapl: Fix invalid setting of Power Limit 4
    - powerpc/ftrace: Fix dropping weak symbols with older toolchains
    - i3c: master: svc: fix probe failure when no i3c device exist
    - io_uring: Don't set affinity on a dying sqpoll thread
    - arm64: csum: Fix OoB access in IP checksum code for negative lengths
    - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open
    - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space
    - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs.
    - selftests/landlock: Fix a resource leak
    - media: dvb: symbol fixup for dvb_attach()
    - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
    - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init()
    - Revert "scsi: qla2xxx: Fix buffer overrun"
    - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
    - PCI: Free released resource after coalescing
    - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation
    - PCI/PM: Only read PCI_PM_CTRL register when available
    - dt-bindings: PCI: qcom: Fix SDX65 compatible
    - ntb: Drop packets when qp link is down
    - ntb: Clean up tx tail index on link down
    - ntb: Fix calculation ntb_transport_tx_free_entry()
    - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    - block: fix pin count management when merging same-page segments
    - block: don't add or resize partition on the disk with GENHD_FL_NO_PART
    - procfs: block chmod on /proc/thread-self/comm
    - parisc: Fix /proc/cpuinfo output for lscpu
    - misc: fastrpc: Pass proper scm arguments for static process init
    - drm/amd/display: Add smu write msg id fail retry process
    - bpf: Fix issue in verifying allow_ptr_leaks
    - dlm: fix plock lookup when using multiple lockspaces
    - dccp: Fix out of bounds access in DCCP error handler
    - x86/sev: Make enc_dec_hypercall() accept a size instead of npages
    - r8169: fix ASPM-related issues on a number of systems with NIC version from
      RTL8168h
    - X.509: if signature is unsupported skip validation
    - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
    - fsverity: skip PKCS#7 parser when keyring is empty
    - x86/MCE: Always save CS register on AMD Zen IF Poison errors
    - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial()
    - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER
    - mmc: renesas_sdhi: register irqs before registering controller
    - pstore/ram: Check start of empty przs during init
    - arm64: sdei: abort running SDEI handlers during crash
    - regulator: dt-bindings: qcom,rpm: fix pattern for children
    - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries
    - RISC-V: Add ptrace support for vectors
    - s390/dcssblk: fix kernel crash with list_add corruption
    - s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
    - s390/dasd: fix string length handling
    - HID: logitech-hidpp: rework one more time the retries attempts
    - crypto: stm32 - fix loop iterating through scatterlist for DMA
    - crypto: stm32 - fix MDMAT condition
    - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    - of: property: fw_devlink: Add a devlink for panel followers
    - USB: core: Fix oversight in SuperSpeed initialization
    - x86/smp: Don't send INIT to non-present and non-booted CPUs
    - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release()
    - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld
    - perf/x86/uncore: Correct the number of CHAs on EMR
    - media: ipu3-cio2: allow ipu_bridge to be a module again
    - Bluetooth: msft: Extended monitor tracking by address filter
    - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED
    - serial: sc16is7xx: remove obsolete out_thread label
    - serial: sc16is7xx: fix regression with GPIO configuration
    - mm/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED
    - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED
    - memfd: do not -EACCES old memfd_create() users with vm.memfd_noexec=2
    - memfd: replace ratcheting feature from vm.memfd_noexec with hierarchy
    - memfd: improve userspace warnings for missing exec-related flags
    - revert "memfd: improve userspace warnings for missing exec-related flags".
    - drm/amd/display: Block optimize on consecutive FAMS enables
    - Linux 6.5.3

  * Mantic update: v6.5.2 upstream stable release (LP: #2035583)
    - drm/amdgpu: correct vmhub index in GMC v10/11
    - erofs: ensure that the post-EOF tails are all zeroed
    - ksmbd: fix wrong DataOffset validation of create context
    - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob()
    - ksmbd: replace one-element array with flex-array member in struct
      smb2_ea_info
    - ksmbd: reduce descriptor size if remaining bytes is less than request size
    - ARM: pxa: remove use of symbol_get()
    - mmc: au1xmmc: force non-modular build and remove symbol_get usage
    - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
    - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
    - USB: serial: option: add Quectel EM05G variant (0x030e)
    - USB: serial: option: add FOXCONN T99W368/T99W373 product
    - ALSA: usb-audio: Fix init call orders for UAC1
    - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption
    - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0
    - HID: wacom: remove the battery when the EKR is off
    - staging: rtl8712: fix race condition
    - wifi: mt76: mt7921: do not support one stream on secondary antenna only
    - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU
    - wifi: rtw88: usb: kill and free rx urbs on probe failure
    - wifi: ath11k: Don't drop tx_status when peer cannot be found
    - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete
    - serial: qcom-geni: fix opp vote on shutdown
    - serial: sc16is7xx: fix broken port 0 uart init
    - serial: sc16is7xx: fix bug when first setting GPIO direction
    - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    - fsi: master-ast-cf: Add MODULE_FIRMWARE macro
    - tcpm: Avoid soft reset when partner does not support get_status
    - dt-bindings: sc16is7xx: Add property to change GPIO function
    - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
    - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
    - usb: typec: tcpci: clear the fault status bit
    - pinctrl: amd: Don't show `Invalid config param` errors
    - Linux 6.5.2

  * Mantic update: v6.5.1 upstream stable release (LP: #2035581)
    - ACPI: thermal: Drop nocrt parameter
    - module: Expose module_init_layout_section()
    - arm64: module: Use module_init_layout_section() to spot init sections
    - ARM: module: Use module_init_layout_section() to spot init sections
    - ipv6: remove hard coded limitation on ipv6_pinfo
    - lockdep: fix static memory detection even more
    - kallsyms: Fix kallsyms_selftest failure
    - Linux 6.5.1

  * [23.10 FEAT] [SEC2352] pkey: support EP11 API ordinal 6 for secure guests
    (LP: #2029390)
    - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob

  * [23.10 FEAT] [SEC2341] pkey: support generation of keys of type
    PKEY_TYPE_EP11_AES (LP: #2028937)
    - s390/pkey: fix/harmonize internal keyblob headers
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK[23]
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes
    - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs

  * [23.10 FEAT] KVM: Enable Secure Execution Crypto Passthrough - kernel part
    (LP: #2003674)
    - KVM: s390: interrupt: Fix single-stepping into interrupt handlers
    - KVM: s390: interrupt: Fix single-stepping into program interrupt handlers
    - KVM: s390: interrupt: Fix single-stepping kernel-emulated instructions
    - KVM: s390: interrupt: Fix single-stepping userspace-emulated instructions
    - KVM: s390: interrupt: Fix single-stepping keyless mode exits
    - KVM: s390: selftests: Add selftest for single-stepping
    - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ
    - s390/vfio-ap: clean up irq resources if possible
    - s390/vfio-ap: wait for response code 05 to clear on queue reset
    - s390/vfio-ap: allow deconfigured queue to be passed through to a guest
    - s390/vfio-ap: remove upper limit on wait for queue reset to complete
    - s390/vfio-ap: store entire AP queue status word with the queue object
    - s390/vfio-ap: use work struct to verify queue reset
    - s390/vfio-ap: handle queue state change in progress on reset
    - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36
    - s390/uv: export uv_pin_shared for direct usage
    - KVM: s390: export kvm_s390_pv*_is_protected functions
    - s390/vfio-ap: make sure nib is shared
    - KVM: s390: pv: relax WARN_ONCE condition for destroy fast
    - s390/uv: UV feature check utility
    - KVM: s390: Add UV feature negotiation
    - KVM: s390: pv: Allow AP-instructions for pv-guests

  * Make backlight module auto detect dell_uart_backlight (LP: #2008882)
    - SAUCE: ACPI: video: Dell AIO UART backlight detection

  * Avoid address overwrite in kernel_connect (LP: #2035163)
    - net: annotate data-races around sock->ops
    - net: Avoid address overwrite in kernel_connect

  * Include QCA WWAN 5G Qualcomm SDX62/DW5932e support (LP: #2035306)
    - bus: mhi: host: pci_generic: Add support for Dell DW5932e

  * NULL pointer dereference on CS35L41 HDA AMP (LP: #2029199)
    - ALSA: cs35l41: Use mbox command to enable speaker output for external boost
    - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay
    - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware
      load
    - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system
      suspending.
    - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend.
    - ALSA: hda: cs35l41: Move Play and Pause into separate functions
    - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component
    - ALSA: hda: cs35l41: Use pre and post playback hooks
    - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation
    - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda
    - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback

  * Enable ASPM for NVMe behind VMD (LP: #2034504)
    - Revert "UBUNTU: SAUCE: vmd: fixup bridge ASPM by driver name instead"
    - Revert "UBUNTU: SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD"
    - Revert "UBUNTU: SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain"
    - SAUCE: PCI/ASPM: Allow ASPM override over FADT default
    - SAUCE: PCI: vmd: Mark ASPM override for device behind VMD bridge

  * Linux 6.2 fails to reboot with current u-boot-nezha (LP: #2021364)
    - [Config] Default to performance CPUFreq governor on riscv64

  * Enable Nezha board (LP: #1975592)
    - [Config] Enable CONFIG_REGULATOR_FIXED_VOLTAGE on riscv64
    - [Config] Build in D1 clock drivers on riscv64
    - [Config] Enable CONFIG_SUN6I_RTC_CCU on riscv64
    - [Config] Enable CONFIG_SUNXI_WATCHDOG on riscv64
    - [Config] Disable SUN50I_DE2_BUS on riscv64
    - [Config] Disable unneeded sunxi pinctrl drivers on riscv64

  * Enable Nezha board (LP: #1975592) // Enable StarFive VisionFive 2 board
    (LP: #2013232)
    - [Config] Enable CONFIG_SERIAL_8250_DW on riscv64

  * Enable StarFive VisionFive 2 board (LP: #2013232)
    - [Config] Enable CONFIG_PINCTRL_STARFIVE_JH7110_SYS on riscv64
    - [Config] Enable CONFIG_STARFIVE_WATCHDOG on riscv64

  * rcu_sched detected stalls on CPUs/tasks (LP: #1967130)
    - [Config] Enable virtually mapped stacks on riscv64

  * RISC-V kernel config is out of sync with other archs (LP: #1981437)
    - [Config] Sync riscv64 config with other architectures

  * Support for Intel Discrete Gale Peak2/BE200 (LP: #2028065)
    - Bluetooth: btintel: Add support for Gale Peak
    - Bluetooth: Add support for Gale Peak (8087:0036)

  * Missing BT IDs for support for Intel Discrete Misty Peak2/BE202
    (LP: #2033455)
    - SAUCE: Bluetooth: btusb: Add support for Intel Misty Peak - 8087:0038

  * Audio device fails to function randomly on Intel MTL platform: No CPC match
    in the firmware file's manifest (LP: #2034506)
    - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value

  * Check for changes relevant for security certifications (LP: #1945989)
    - [Packaging] Add a new fips-checks script

  * Installation support for SMARC RZ/G2L platform (LP: #2030525)
    - [Config] build Renesas RZ/G2L USBPHY control driver statically

  * Add support for kernels compiled with CONFIG_EFI_ZBOOT (LP: #2002226)
    - [Config]: Turn on CONFIG_EFI_ZBOOT on ARM64

  * Default module signing algo should be accelerated (LP: #2034061)
    - [Config] Default module signing algo should be accelerated

  * NEW SRU rustc linux kernel requirements (LP: #1993183)
    - [Packaging] re-enable Rust support

  * FATAL:credentials.cc(127)] Check failed: . : Permission denied (13)
    (LP: #2017980)
    - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS

  * update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor4.0.0 [01/76]: add/use fns to print hash string hex value
    - SAUCE: apparmor4.0.0 [02/76]: rename SK_CTX() to aa_sock and make it an
      inline fn
    - SAUCE: apparmor4.0.0 [03/76]: patch to provide compatibility with v2.x net
      rules
    - SAUCE: apparmor4.0.0 [04/76]: add user namespace creation mediation
    - SAUCE: apparmor4.0.0 [05/76]: Add sysctls for additional controls of unpriv
      userns restrictions
    - SAUCE: apparmor4.0.0 [06/76]: af_unix mediation
    - SAUCE: apparmor4.0.0 [07/76]: Add fine grained mediation of posix mqueues
    - SAUCE: apparmor4.0.0 [08/76]: Stacking v38: LSM: Identify modules by more
      than name
    - SAUCE: apparmor4.0.0 [09/76]: Stacking v38: LSM: Add an LSM identifier for
      external use
    - SAUCE: apparmor4.0.0 [10/76]: Stacking v38: LSM: Identify the process
      attributes for each module
    - SAUCE: apparmor4.0.0 [11/76]: Stacking v38: LSM: Maintain a table of LSM
      attribute data
    - SAUCE: apparmor4.0.0 [12/76]: Stacking v38: proc: Use lsmids instead of lsm
      names for attrs
    - SAUCE: apparmor4.0.0 [13/76]: Stacking v38: integrity: disassociate
      ima_filter_rule from security_audit_rule
    - SAUCE: apparmor4.0.0 [14/76]: Stacking v38: LSM: Infrastructure management
      of the sock security
    - SAUCE: apparmor4.0.0 [15/76]: Stacking v38: LSM: Add the lsmblob data
      structure.
    - SAUCE: apparmor4.0.0 [16/76]: Stacking v38: LSM: provide lsm name and id
      slot mappings
    - SAUCE: apparmor4.0.0 [17/76]: Stacking v38: IMA: avoid label collisions with
      stacked LSMs
    - SAUCE: apparmor4.0.0 [18/76]: Stacking v38: LSM: Use lsmblob in
      security_audit_rule_match
    - SAUCE: apparmor4.0.0 [19/76]: Stacking v38: LSM: Use lsmblob in
      security_kernel_act_as
    - SAUCE: apparmor4.0.0 [20/76]: Stacking v38: LSM: Use lsmblob in
      security_secctx_to_secid
    - SAUCE: apparmor4.0.0 [21/76]: Stacking v38: LSM: Use lsmblob in
      security_secid_to_secctx
    - SAUCE: apparmor4.0.0 [22/76]: Stacking v38: LSM: Use lsmblob in
      security_ipc_getsecid
    - SAUCE: apparmor4.0.0 [23/76]: Stacking v38: LSM: Use lsmblob in
      security_current_getsecid
    - SAUCE: apparmor4.0.0 [24/70]: Stacking v38: LSM: Use lsmblob in
      security_inode_getsecid
    - SAUCE: apparmor4.0.0 [25/76]: Stacking v38: LSM: Use lsmblob in
      security_cred_getsecid
    - SAUCE: apparmor4.0.0 [26/76]: Stacking v38: LSM: Specify which LSM to
      display
    - SAUCE: apparmor4.0.0 [28/76]: Stacking v38: LSM: Ensure the correct LSM
      context releaser
    - SAUCE: apparmor4.0.0 [29/76]: Stacking v38: LSM: Use lsmcontext in
      security_secid_to_secctx
    - SAUCE: apparmor4.0.0 [30/76]: Stacking v38: LSM: Use lsmcontext in
      security_inode_getsecctx
    - SAUCE: apparmor4.0.0 [31/76]: Stacking v38: Use lsmcontext in
      security_dentry_init_security
    - SAUCE: apparmor4.0.0 [32/76]: Stacking v38: LSM: security_secid_to_secctx in
      netlink netfilter
    - SAUCE: apparmor4.0.0 [33/76]: Stacking v38: NET: Store LSM netlabel data in
      a lsmblob
    - SAUCE: apparmor4.0.0 [34/76]: Stacking v38: binder: Pass LSM identifier for
      confirmation
    - SAUCE: apparmor4.0.0 [35/76]: Stacking v38: LSM: security_secid_to_secctx
      module selection
    - SAUCE: apparmor4.0.0 [36/76]: Stacking v38: Audit: Keep multiple LSM data in
      audit_names
    - SAUCE: apparmor4.0.0 [37/76]: Stacking v38: Audit: Create audit_stamp
      structure
    - SAUCE: apparmor4.0.0 [38/76]: Stacking v38: LSM: Add a function to report
      multiple LSMs
    - SAUCE: apparmor4.0.0 [39/76]: Stacking v38: Audit: Allow multiple records in
      an audit_buffer
    - SAUCE: apparmor4.0.0 [40/76]: Stacking v38: Audit: Add record for multiple
      task security contexts
    - SAUCE: apparmor4.0.0 [41/76]: Stacking v38: audit: multiple subject lsm
      values for netlabel
    - SAUCE: apparmor4.0.0 [42/76]: Stacking v38: Audit: Add record for multiple
      object contexts
    - SAUCE: apparmor4.0.0 [43/76]: Stacking v38: netlabel: Use a struct lsmblob
      in audit data
    - SAUCE: apparmor4.0.0 [44/76]: Stacking v38: LSM: Removed scaffolding
      function lsmcontext_init
    - SAUCE: apparmor4.0.0 [45/76]: Stacking v38: AppArmor: Remove the exclusive
      flag
    - SAUCE: apparmor4.0.0 [46/76]: combine common_audit_data and
      apparmor_audit_data
    - SAUCE: apparmor4.0.0 [47/76]: setup slab cache for audit data
    - SAUCE: apparmor4.0.0 [48/76]: rename audit_data->label to
      audit_data->subj_label
    - SAUCE: apparmor4.0.0 [49/76]: pass cred through to audit info.
    - SAUCE: apparmor4.0.0 [50/76]: Improve debug print infrastructure
    - SAUCE: apparmor4.0.0 [51/76]: add the ability for profiles to have a
      learning cache
    - SAUCE: apparmor4.0.0 [52/76]: enable userspace upcall for mediation
    - SAUCE: apparmor4.0.0 [53/76]: cache buffers on percpu list if there is lock
      contention
    - SAUCE: apparmor4.0.0 [54/76]: advertise availability of exended perms
    - SAUCE: apparmor4.0.0 [56/76]: cleanup: provide separate audit messages for
      file and policy checks
    - SAUCE: apparmor4.0.0 [57/76]: prompt - lock down prompt interface
    - SAUCE: apparmor4.0.0 [58/76]: prompt - ref count pdb
    - SAUCE: apparmor4.0.0 [59/76]: prompt - allow controlling of caching of a
      prompt response
    - SAUCE: apparmor4.0.0 [60/76]: prompt - add refcount to audit_node in prep or
      reuse and delete
    - SAUCE: apparmor4.0.0 [61/76]: prompt - refactor to moving caching to
      uresponse
    - SAUCE: apparmor4.0.0 [62/76]: prompt - Improve debug statements
    - SAUCE: apparmor4.0.0 [63/76]: prompt - fix caching
    - SAUCE: apparmor4.0.0 [64/76]: prompt - rework build to use append fn, to
      simplify adding strings
    - SAUCE: apparmor4.0.0 [65/76]: prompt - refcount notifications
    - SAUCE: apparmor4.0.0 [66/76]: prompt - add the ability to reply with a
      profile name
    - SAUCE: apparmor4.0.0 [67/76]: prompt - fix notification cache when updating
    - SAUCE: apparmor4.0.0 [68/76]: prompt - add tailglob on name for cache
      support
    - SAUCE: apparmor4.0.0 [69/76]: prompt - allow profiles to set prompts as
      interruptible
    - SAUCE: apparmor4.0.0 [74/76]: advertise disconnected.path is available
    - SAUCE: apparmor4.0.0 [75/76]: fix invalid reference on profile->disconnected
    - SAUCE: apparmor4.0.0 [76/76]: add io_uring mediation
    - SAUCE: apparmor4.0.0: apparmor: Fix regression in mount mediation

  * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
    apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
    (LP: #2032602)
    - SAUCE: apparmor4.0.0 [70/76]: prompt - add support for advanced filtering of
      notifications
    - SAUCE: apparmor4.0.0 [71/76]: userns - add the ability to reference a global
      variable for a feature value
    - SAUCE: apparmor4.0.0 [72/76]: userns - make it so special unconfined
      profiles can mediate user namespaces
    - SAUCE: apparmor4.0.0 [73/76]: userns - allow restricting unprivileged
      change_profile

  * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) // update
    apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor4.0.0 [55/76]: fix profile verification and enable it

  * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
    default) (LP: #2016908) // update apparmor and LSM stacking patch set
    (LP: #2028253)
    - SAUCE: apparmor4.0.0 [27/76]: Stacking v38: Fix prctl() syscall with
      apparmor=0

  * Miscellaneous Ubuntu changes
    - SAUCE: fan: relax strict length validation in vxlan policy
    - [Config] update gcc version in annotations
    - [Config] update annotations after apply 6.5 stable updates

  * Miscellaneous upstream changes
    - fs/address_space: add alignment padding for i_map and i_mmap_rwsem to
      mitigate a false sharing.
    - mm/mmap: move vma operations to mm_struct out of the critical section of
      file mapping lock

 -- Andrea Righi <email address hidden>  Thu, 14 Sep 2023 15:14:55 +0200
Superseded in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
linux (6.5.0-5.5) mantic; urgency=medium

  * mantic/linux: 6.5.0-5.5 -proposed tracker (LP: #2034546)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - debian/dkms-versions -- update from kernel-versions (main/d2023.08.23)

 -- Andrea Righi <email address hidden>  Wed, 06 Sep 2023 15:51:04 +0200
Superseded in jammy-security
Superseded in jammy-updates
linux (5.15.0-84.93) jammy; urgency=medium

  * jammy/linux: 5.15.0-84.93 -proposed tracker (LP: #2034202)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * CVE-2023-4569
    - netfilter: nf_tables: deactivate catchall elements in next generation

  * CVE-2023-40283
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb

  * CVE-2023-20588
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/CPU/AMD: Do not leak quotient data after a division by 0
    - x86/CPU/AMD: Fix the DIV(0) initial fix attempt

  * CVE-2023-4128
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
      after-free

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 05 Sep 2023 10:31:56 -0300
Superseded in lunar-security
Superseded in lunar-updates
linux (6.2.0-33.33) lunar; urgency=medium

  * lunar/linux: 6.2.0-33.33 -proposed tracker (LP: #2034158)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * CVE-2023-21264
    - KVM: arm64: Prevent unconditional donation of unmapped regions from the host

  * CVE-2023-4569
    - netfilter: nf_tables: deactivate catchall elements in next generation

  * CVE-2023-40283
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb

  * CVE-2023-20588
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/CPU/AMD: Do not leak quotient data after a division by 0
    - x86/CPU/AMD: Fix the DIV(0) initial fix attempt

  * CVE-2023-4128
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
      after-free

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 05 Sep 2023 09:47:04 -0300
Superseded in focal-security
Superseded in focal-updates
linux (5.4.0-163.180) focal; urgency=medium

  * focal/linux: 5.4.0-163.180 -proposed tracker (LP: #2034247)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * CVE-2023-40283
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb

  * CVE-2023-20588
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/CPU/AMD: Do not leak quotient data after a division by 0
    - x86/CPU/AMD: Fix the DIV(0) initial fix attempt

  * CVE-2023-4128
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
      after-free

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 05 Sep 2023 09:52:51 -0300
Deleted in mantic-proposed (Reason: NBS)
linux (6.5.0-4.4) mantic; urgency=medium

  * mantic/linux: 6.5.0-4.4 -proposed tracker (LP: #2034042)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/d2023.08.23)

 -- Andrea Righi <email address hidden>  Mon, 04 Sep 2023 16:55:44 +0200
Superseded in lunar-security
Superseded in lunar-updates
Superseded in lunar-proposed
linux (6.2.0-34.34) lunar; urgency=medium

  * lunar/linux: 6.2.0-34.34 -proposed tracker (LP: #2033779)

  * CVE-2023-20569
    - x86/cpu, kvm: Add support for CPUID_80000021_EAX
    - tools headers x86 cpufeatures: Sync with the kernel sources
    - x86/alternative: Optimize returns patching
    - x86/retbleed: Add __x86_return_thunk alignment checks
    - x86/srso: Add a Speculative RAS Overflow mitigation
    - x86/srso: Add IBPB_BRTYPE support
    - x86/srso: Add SRSO_NO support
    - x86/srso: Add IBPB
    - x86/srso: Add IBPB on VMEXIT
    - x86/srso: Fix return thunks in generated code
    - x86/srso: Add a forgotten NOENDBR annotation
    - x86/srso: Tie SBPB bit setting to microcode patch detection
    - Documentation/hw-vuln: Unify filename specification in index
    - Documentation/srso: Document IBPB aspect and fix formatting
    - x86/srso: Fix build breakage with the LLVM linker
    - x86: Move gds_ucode_mitigated() declaration to header
    - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
    - x86/srso: Disable the mitigation on unaffected configurations
    - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG
    - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with
      retpolines and IBT
    - x86/cpu: Fix __x86_return_thunk symbol type
    - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
    - objtool/x86: Fix SRSO mess
    - x86/alternative: Make custom return thunk unconditional
    - x86/cpu: Clean up SRSO return thunk mess
    - x86/cpu: Rename original retbleed methods
    - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
    - x86/cpu: Cleanup the untrain mess
    - x86/srso: Explain the untraining sequences a bit more
    - objtool/x86: Fixup frame-pointer vs rethunk
    - x86/static_call: Fix __static_call_fixup()
    - x86/srso: Correct the mitigation status when SMT is disabled
    - Ubuntu: [Config]: enable Speculative Return Stack Overflow mitigation

  * Please enable Renesas RZ platform serial installer (LP: #2022361)
    - [Config] enable hihope RZ/G2M serial console
    - [Config] Mark sh-sci as built-in

  * dGPU cannot resume because system firmware stuck in IPCS method
    (LP: #2021572)
    - drm/i915/tc: Abort DP AUX transfer on a disconnected TC port
    - drm/i915/tc: switch to intel_de_* register accessors in display code
    - drm/i915: Enable a PIPEDMC whenever its corresponding pipe is enabled
    - drm/i915/tc: Fix TC port link ref init for DP MST during HW readout
    - drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks
    - drm/i915/tc: Wait for IOM/FW PHY initialization of legacy TC ports
    - drm/i915/tc: Factor out helpers converting HPD mask to TC mode
    - drm/i915/tc: Fix target TC mode for a disconnected legacy port
    - drm/i915/tc: Fix TC mode for a legacy port if the PHY is not ready
    - drm/i915/tc: Fix initial TC mode on disabled legacy ports
    - drm/i915/tc: Make the TC mode readout consistent in all PHY states
    - drm/i915: Add encoder hook to get the PLL type used by TC ports
    - drm/i915/tc: Assume a TC port is legacy if VBT says the port has HDMI
    - drm/i915/tc: Factor out a function querying active links on a TC port
    - drm/i915/tc: Check the PLL type used by an enabled TC port
    - drm/i915/tc: Group the TC PHY setup/query functions per platform
    - drm/i915/tc: Use the adlp prefix for ADLP TC PHY functions
    - drm/i915/tc: Rename tc_phy_status_complete() to tc_phy_is_ready()
    - drm/i915/tc: Use the tc_phy prefix for all TC PHY functions
    - drm/i915/tc: Move TC port fields to a new intel_tc_port struct
    - drm/i915/tc: Check for TC PHY explicitly in
      intel_tc_port_fia_max_lane_count()
    - drm/i915/tc: Move the intel_tc_port struct declaration to intel_tc.c
    - drm/i915/tc: Add TC PHY hook to get the PHY HPD live status
    - drm/i915/tc: Add TC PHY hooks to get the PHY ready/owned state
    - drm/i915/tc: Add TC PHY hook to read out the PHY HW state
    - drm/i915/tc: Add generic TC PHY connect/disconnect handlers
    - drm/i915/tc: Factor out tc_phy_verify_legacy_or_dp_alt_mode()
    - drm/i915/tc: Add TC PHY hooks to connect/disconnect the PHY
    - drm/i915/tc: Fix up the legacy VBT flag only in disconnected mode
    - drm/i915/tc: Check TC mode instead of the VBT legacy flag
    - drm/i915/tc: Block/unblock TC-cold in the PHY connect/disconnect hooks
    - drm/i915/tc: Remove redundant wakeref=0 check from unblock_tc_cold()
    - drm/i915/tc: Drop tc_cold_block()/unblock()'s power domain parameter
    - drm/i915/tc: Add TC PHY hook to get the TC-cold blocking power domain
    - drm/i915/tc: Add asserts in TC PHY hooks that the required power is on
    - drm/i915/tc: Add TC PHY hook to init the PHY
    - drm/i915/adlp/tc: Use the DE HPD ISR register for hotplug detection
    - drm/i915/tc: Get power ref for reading the HPD live status register
    - drm/i915/tc: Don't connect the PHY in intel_tc_port_connected()
    - drm/i915/adlp/tc: Align the connect/disconnect PHY sequence with bspec
    - drm/i915: Move shared DPLL disabling into CRTC disable hook
    - drm/i915: Disable DPLLs before disconnecting the TC PHY
    - drm/i915: Remove TC PHY disconnect workaround
    - drm/i915: Remove the encoder update_prepare()/complete() hooks
    - drm/i915/dp_mst: Fix active port PLL selection for secondary MST streams
    - drm/i915: Fix PIPEDMC disabling for a bigjoiner configuration
    - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC
    - drm/i915: Make the CRTC state consistent during sanitize-disabling
    - drm/i915: Update connector atomic state before crtc sanitize-disabling
    - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete()
    - drm/i915: Factor out set_encoder_for_connector()
    - drm/i915: Add support for disabling any CRTCs during HW readout/sanitization
    - drm/i915/dp: Prevent link training fallback on disconnected port
    - drm/i915/dp: Factor out intel_dp_get_active_pipes()
    - drm/i915: Factor out a helper for handling atomic modeset locks/state
    - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks held
    - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the sink
      disconnects

  * amdgpu: Fixes for S0i3 resume on Phoenix (LP: #2033654)
    - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11
    - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix
    - drm/amd: flush any delayed gfxoff on suspend entry

  * Fix panel brightness issues on HP laptops (LP: #2032704)
    - ACPI: video: Put ACPI video and its child devices into D0 on boot

  * Fix ACPI TAD  on some Intel based systems (LP: #2032767)
    - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E

  * kdump doesn't work with UEFI secure boot and kernel lockdown enabled on
    ARM64 (LP: #2033007)
    - [Config]: Enable CONFIG_KEXEC_IMAGE_VERIFY_SIG

  * Request backport of xen timekeeping performance improvements (LP: #2033122)
    - x86/xen/time: prefer tsc as clocksource when it is invariant

  * Fix numerous AER related issues (LP: #2033025)
    - SAUCE: PCI/AER: Disable AER service during suspend, again
    - SAUCE: PCI/DPC: Disable DPC service during suspend, again

  * Enable D3cold at s2idle for Intel DG2 GPU (LP: #2033452)
    - drm/i915/dgfx: Enable d3cold at s2idle

  * CVE-2023-4569
    - netfilter: nf_tables: deactivate catchall elements in next generation

  * Fix non-working MT7921e when pre-boot WiFi is enabled (LP: #2026322)
    - wifi: mt76: mt7921e: fix init command fail with enabled device

  * Fix unreliable ethernet cable detection on I219 NIC (LP: #2028122)
    - e1000e: Use PME poll to circumvent unreliable ACPI wake

  * [SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in
    cpuinfo_min_freq and cpuino_max_freq sysfs files. (LP: #2030924)
    - cpufreq: intel_pstate: Fix scaling for hybrid-capable

  * CVE-2023-40283
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb

  * CVE-2023-20588
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/CPU/AMD: Do not leak quotient data after a division by 0
    - x86/CPU/AMD: Fix the DIV(0) initial fix attempt

  * CVE-2023-4194
    - net: tun_chr_open(): set sk_uid from current_fsuid()
    - net: tap_open(): set sk_uid from current_fsuid()

  * CVE-2023-4155
    - KVM: SEV: snapshot the GHCB before accessing it
    - KVM: SEV: only access GHCB fields once

  * CVE-2023-1206
    - tcp: Reduce chance of collisions in inet6_hashfn().

  * Lunar update: upstream stable patchset 2023-08-03 (LP: #2029808)
    - RDMA/bnxt_re: Fix the page_size used during the MR creation
    - phy: amlogic: phy-meson-g12a-mipi-dphy-analog: fix CNTL2_DIF_TX_CTL0 value
    - RDMA/efa: Fix unsupported page sizes in device
    - RDMA/hns: Fix timeout attr in query qp for HIP08
    - RDMA/hns: Fix base address table allocation
    - RDMA/hns: Modify the value of long message loopback slice
    - dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved()
    - RDMA/bnxt_re: Fix a possible memory leak
    - RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx
    - iommu/rockchip: Fix unwind goto issue
    - iommu/amd: Don't block updates to GATag if guest mode is on
    - iommu/amd: Handle GALog overflows
    - iommu/amd: Fix up merge conflict resolution
    - nfsd: make a copy of struct iattr before calling notify_change
    - dmaengine: pl330: rename _start to prevent build error
    - riscv: Fix unused variable warning when BUILTIN_DTB is set
    - net/mlx5: Drain health before unregistering devlink
    - net/mlx5: SF, Drain health before removing device
    - net/mlx5: fw_tracer, Fix event handling
    - net/mlx5e: Don't attach netdev profile while handling internal error
    - net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure
    - netrom: fix info-leak in nr_write_internal()
    - af_packet: Fix data-races of pkt_sk(sk)->num.
    - tls: improve lockless access safety of tls_err_abort()
    - amd-xgbe: fix the false linkup in xgbe_phy_status
    - perf ftrace latency: Remove unnecessary "--" from --use-nsec option
    - mtd: rawnand: ingenic: fix empty stub helper definitions
    - RDMA/irdma: Prevent QP use after free
    - RDMA/irdma: Fix Local Invalidate fencing
    - af_packet: do not use READ_ONCE() in packet_bind()
    - tcp: deny tcp_disconnect() when threads are waiting
    - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set
    - net/smc: Scan from current RMB list when no position specified
    - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK
    - net/sched: sch_ingress: Only create under TC_H_INGRESS
    - net/sched: sch_clsact: Only create under TC_H_CLSACT
    - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs
    - net/sched: Prohibit regrafting ingress or clsact Qdiscs
    - net: sched: fix NULL pointer dereference in mq_attach
    - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report
    - udp6: Fix race condition in udp6_sendmsg & connect
    - nfsd: fix double fget() bug in __write_ports_addfd()
    - nvme: fix the name of Zone Append for verbose logging
    - net/mlx5e: Fix error handling in mlx5e_refresh_tirs
    - net/mlx5: Read embedded cpu after init bit cleared
    - iommu/mediatek: Flush IOTLB completely only if domain has been attached
    - tcp: fix mishandling when the sack compression is deferred.
    - net: dsa: mv88e6xxx: Increase wait after reset deactivation
    - mtd: rawnand: marvell: ensure timing values are written
    - mtd: rawnand: marvell: don't set the NAND frequency select
    - rtnetlink: call validate_linkmsg in rtnl_create_link
    - mptcp: avoid unneeded __mptcp_nmpc_socket() usage
    - mptcp: add annotations around msk->subflow accesses
    - mptcp: avoid unneeded address copy
    - mptcp: simplify subflow_syn_recv_sock()
    - mptcp: consolidate passive msk socket initialization
    - mptcp: fix data race around msk->first access
    - mptcp: add annotations around sk->sk_shutdown accesses
    - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init"
    - watchdog: menz069_wdt: fix watchdog initialisation
    - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs.
    - ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet
    - drm/amdgpu: Use the default reset when loading or reloading the driver
    - mailbox: mailbox-test: Fix potential double-free in
      mbox_test_message_write()
    - btrfs: abort transaction when sibling keys check fails for leaves
    - ARM: 9295/1: unwind:fix unwind abort for uleb128 case
    - hwmon: (k10temp) Add PCI ID for family 19, model 78h
    - media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE
    - platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield
    - platform/mellanox: fix potential race in mlxbf-tmfifo driver
    - drm/amdgpu: set gfx9 onwards APU atomics support to be true
    - fbdev: imsttfb: Fix use after free bug in imsttfb_probe
    - fbdev: modedb: Add 1920x1080 at 60 Hz video mode
    - fbdev: stifb: Fix info entry in sti_struct on error path
    - nbd: Fix debugfs_create_dir error checking
    - block/rnbd: replace REQ_OP_FLUSH with REQ_OP_WRITE
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G
    - nvme-pci: add quirk for missing secondary temperature thresholds
    - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12
    - ASoC: dwc: limit the number of overrun messages
    - um: harddog: fix modular build
    - xfrm: Check if_id in inbound policy/secpath match
    - ASoC: dt-bindings: Adjust #sound-dai-cells on TI's single-DAI codecs
    - ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V
    - ASoC: ssm2602: Add workaround for playback distortions
    - media: dvb_demux: fix a bug for the continuity counter
    - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer()
    - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
    - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer()
    - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer
    - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
    - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address
    - media: netup_unidvb: fix irq init by register it at the end of probe
    - media: dvb_ca_en50221: fix a size write bug
    - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
    - media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table
    - media: dvb-core: Fix use-after-free due on race condition at dvb_net
    - media: dvb-core: Fix use-after-free due to race at dvb_register_device()
    - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221
    - ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions
    - ASoC: SOF: pcm: fix pm_runtime imbalance in error handling
    - ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling
    - ASoC: SOF: pm: save io region state in case of errors in resume
    - s390/pkey: zeroize key blobs
    - s390/topology: honour nr_cpu_ids when adding CPUs
    - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P
    - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value
    - ARM: dts: stm32: add pin map for CAN controller on stm32f7
    - arm64/mm: mark private VM_FAULT_X defines as vm_fault_t
    - arm64: vdso: Pass (void *) to virt_to_page()
    - wifi: mac80211: simplify chanctx allocation
    - wifi: mac80211: consider reserved chanctx for mindef
    - wifi: mac80211: recalc chanctx mindef before assigning
    - wifi: iwlwifi: mvm: Add locking to the rate read flow
    - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed
    - wifi: b43: fix incorrect __packed annotation
    - netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with
      CONFIG_NF_NAT
    - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk
    - nvme: do not let the user delete a ctrl before a complete initialization
    - ALSA: oss: avoid missing-prototype warnings
    - drm/msm: Be more shouty if per-process pgtables aren't working
    - atm: hide unused procfs functions
    - ceph: silence smatch warning in reconnect_caps_cb()
    - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged
    - ublk: fix AB-BA lockdep warning
    - nvme-pci: Add quirk for Teamgroup MP33 SSD
    - block: Deny writable memory mapping if block is read-only
    - KVM: arm64: vgic: Fix a circular locking issue
    - KVM: arm64: vgic: Wrap vgic_its_create() with config_lock
    - KVM: arm64: vgic: Fix locking comment
    - media: mediatek: vcodec: Only apply 4K frame sizes on decoder formats
    - mailbox: mailbox-test: fix a locking issue in mbox_test_message_write()
    - drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug
    - media: uvcvideo: Don't expose unsupported formats to userspace
    - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT
      method
    - iio: adc: mxs-lradc: fix the order of two cleanup operations
    - HID: google: add jewel USB id
    - HID: wacom: avoid integer overflow in wacom_intuos_inout()
    - iio: imu: inv_icm42600: fix timestamp reset
    - dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476 compatible value
    - iio: light: vcnl4035: fixed chip ID check
    - iio: adc: stm32-adc: skip adc-channels setup if none is present
    - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag
    - iio: dac: mcp4725: Fix i2c_master_send() return value handling
    - iio: addac: ad74413: fix resistance input processing
    - iio: adc: ad7192: Change "shorted" channels to differential
    - iio: adc: stm32-adc: skip adc-diff-channels setup if none is present
    - iio: dac: build ad5758 driver when AD5758 is selected
    - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
    - dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type
    - usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM
    - usb: gadget: f_fs: Add unbind event before functionfs_unbind
    - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk()
    - misc: fastrpc: return -EPIPE to invocations on device removal
    - misc: fastrpc: reject new invocations during device removal
    - scsi: stex: Fix gcc 13 warnings
    - ata: libata-scsi: Use correct device no in ata_find_dev()
    - drm/amdgpu: enable tmz by default for GC 11.0.1
    - drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4
    - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh
    - drm/amd/pm: resolve reboot exception for si oland
    - drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5
    - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp
    - drm/amd/pm: reverse mclk and fclk clocks levels for renoir
    - mmc: vub300: fix invalid response handling
    - mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order
    - tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of
      UARTCTRL_SBK
    - btrfs: fix csum_tree_block page iteration to avoid tripping on
      -Werror=array-bounds
    - phy: qcom-qmp-combo: fix init-count imbalance
    - phy: qcom-qmp-pcie-msm8996: fix init-count imbalance
    - block: fix revalidate performance regression
    - powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall
    - iommu/amd: Fix domain flush size when syncing iotlb
    - tpm, tpm_tis: correct tpm_tis_flags enumeration values
    - riscv: perf: Fix callchain parse error with kernel tracepoint events
    - io_uring: undeprecate epoll_ctl support
    - selinux: don't use make's grouped targets feature yet
    - mtdchar: mark bits of ioctl handler noinline
    - tracing/timerlat: Always wakeup the timerlat thread
    - tracing/histograms: Allow variables to have some modifiers
    - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry
    - selftests: mptcp: connect: skip if MPTCP is not supported
    - selftests: mptcp: pm nl: skip if MPTCP is not supported
    - selftests: mptcp: join: skip if MPTCP is not supported
    - selftests: mptcp: sockopt: skip if MPTCP is not supported
    - selftests: mptcp: userspace pm: skip if MPTCP is not supported
    - mptcp: fix connect timeout handling
    - mptcp: fix active subflow finalization
    - ext4: add EA_INODE checking to ext4_iget()
    - ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find()
    - ext4: disallow ea_inodes with extended attributes
    - ext4: add lockdep annotations for i_data_sem for ea_inode's
    - fbcon: Fix null-ptr-deref in soft_cursor
    - serial: 8250_tegra: Fix an error handling path in tegra_uart_probe()
    - serial: cpm_uart: Fix a COMPILE_TEST dependency
    - powerpc/xmon: Use KSYM_NAME_LEN in array size
    - test_firmware: fix a memory leak with reqs buffer
    - test_firmware: fix the memory leak of the allocated firmware buffer
    - KVM: arm64: Populate fault info for watchpoint
    - KVM: x86: Account fastpath-only VM-Exits in vCPU stats
    - ksmbd: fix credit count leakage
    - ksmbd: fix UAF issue from opinfo->conn
    - ksmbd: fix incorrect AllocationSize set in smb2_get_info
    - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate
    - ksmbd: fix multiple out-of-bounds read during context decoding
    - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature()
    - fs/ntfs3: Validate MFT flags before replaying logs
    - regmap: Account for register length when chunking
    - tpm, tpm_tis: Request threaded interrupt handler
    - iommu/amd/pgtbl_v2: Fix domain max address
    - drm/amd/display: Have Payload Properly Created After Resume
    - tls: rx: strp: don't use GFP_KERNEL in softirq context
    - selftests: mptcp: diag: skip if MPTCP is not supported
    - selftests: mptcp: simult flows: skip if MPTCP is not supported
    - selftests: mptcp: join: avoid using 'cmp --bytes'
    - ext4: enable the lazy init thread when remounting read/write
    - iommu: Make IPMMU_VMSA dependencies more strict
    - [Config] updateconfigs for IPMMU_VMSA
    - iommu/amd: Add missing domain type checks
    - efi: Bump stub image version for macOS HVF compatibility
    - rxrpc: Truncate UTS_RELEASE for rxrpc version
    - net: renesas: rswitch: Fix return value in error path of xmit
    - KVM: arm64: Prevent unconditional donation of unmapped regions from the host
    - KVM: arm64: Reload PTE after invoking walker callback on preorder traversal
    - iio: ad4130: Make sure clock provider gets removed
    - iio: adc: mt6370: Fix ibus and ibat scaling value of some specific vendor ID
      chips
    - iio: accel: kx022a fix irq getting
    - misc: fastrpc: Reassign memory ownership only for remote heap
    - module/decompress: Fix error checking on zstd decompression
    - dmaengine: at_hdmac: Repair bitfield macros for peripheral ID handling
    - dmaengine: at_hdmac: Extend the Flow Controller bitfield to three bits
    - test_firmware: prevent race conditions by a correct implementation of
      locking
    - KVM: arm64: Drop last page ref in kvm_pgtable_stage2_free_removed()
    - KVM: x86/mmu: Grab memslot for correct address space in NX recovery worker
    - Upstream stable to v6.1.33, v6.3.7
    - scsi: megaraid_sas: Add flexible array member for SGLs
    - net: sfp: fix state loss when updating state_hw_mask
    - spi: mt65xx: make sure operations completed before unloading
    - platform/surface: aggregator: Allow completion work-items to be executed in
      parallel
    - platform/surface: aggregator_tabletsw: Add support for book mode in KIP
      subsystem
    - spi: qup: Request DMA before enabling clocks
    - afs: Fix setting of mtime when creating a file/dir/symlink
    - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
    - bpf, sockmap: Avoid potential NULL dereference in
      sk_psock_verdict_data_ready()
    - neighbour: fix unaligned access to pneigh_entry
    - net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods
    - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294
    - bpf: Fix UAF in task local storage
    - bpf: Fix elem_size not being set for inner maps
    - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down
    - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT
    - net: enetc: correct the statistics of rx bytes
    - net: enetc: correct rx_bytes statistics of XDP
    - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values
    - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER
    - Bluetooth: Fix l2cap_disconnect_req deadlock
    - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left
    - Bluetooth: L2CAP: Add missing checks for invalid DCID
    - wifi: mac80211: use correct iftype HE cap
    - wifi: cfg80211: reject bad AP MLD address
    - wifi: mac80211: mlme: fix non-inheritence element
    - wifi: mac80211: don't translate beacon/presp addrs
    - qed/qede: Fix scheduling while atomic
    - wifi: cfg80211: fix locking in sched scan stop work
    - selftests/bpf: Verify optval=NULL case
    - selftests/bpf: Fix sockopt_sk selftest
    - netfilter: nft_bitwise: fix register tracking
    - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper
    - netfilter: ipset: Add schedule point in call_ad().
    - netfilter: nf_tables: out-of-bound check in chain blob
    - ipv6: rpl: Fix Route of Death.
    - tcp: gso: really support BIG TCP
    - rfs: annotate lockless accesses to sk->sk_rxhash
    - rfs: annotate lockless accesses to RFS sock flow table
    - net: sched: add rcu annotations around qdisc->qdisc_sleeping
    - drm/i915/selftests: Add some missing error propagation
    - net: sched: move rtm_tca_policy declaration to include file
    - net: sched: act_police: fix sparse errors in tcf_police_dump()
    - net: sched: fix possible refcount leak in tc_chain_tmplt_add()
    - bpf: Add extra path pointer check to d_path helper
    - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram
    - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release()
    - net: bcmgenet: Fix EEE implementation
    - bnxt_en: Don't issue AP reset during ethtool's reset operation
    - bnxt_en: Query default VLAN before VNIC setup on a VF
    - bnxt_en: Skip firmware fatal error recovery if chip is not accessible
    - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event
    - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
    - batman-adv: Broken sync while rescheduling delayed work
    - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
    - Input: psmouse - fix OOB access in Elantech protocol
    - Input: fix open count when closing inhibited device
    - ALSA: hda: Fix kctl->id initialization
    - ALSA: ymfpci: Fix kctl->id initialization
    - ALSA: gus: Fix kctl->id initialization
    - ALSA: cmipci: Fix kctl->id initialization
    - ALSA: hda/realtek: Add quirk for Clevo NS50AU
    - ALSA: ice1712,ice1724: fix the kcontrol->id initialization
    - ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
    - ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41
    - drm/i915/gt: Use the correct error value when kernel_context() fails
    - drm/amdgpu: fix xclk freq on CHIP_STONEY
    - drm/amdgpu: change reserved vram info print
    - drm/amd/pm: Fix power context allocation in SMU13
    - drm/amd/display: Reduce sdp bw after urgent to 90%
    - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif()
    - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
      J1939 Socket
    - can: j1939: change j1939_netdev_lock type to mutex
    - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
    - mptcp: only send RM_ADDR in nl_cmd_remove
    - mptcp: add address into userspace pm list
    - mptcp: update userspace pm infos
    - selftests: mptcp: update userspace pm addr tests
    - selftests: mptcp: update userspace pm subflow tests
    - ceph: fix use-after-free bug for inodes when flushing capsnaps
    - s390/dasd: Use correct lock while counting channel queue length
    - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
    - Bluetooth: fix debugfs registration
    - Bluetooth: hci_qca: fix debugfs registration
    - tee: amdtee: Add return_origin to 'struct tee_cmd_load_ta'
    - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting
    - rbd: get snapshot context after exclusive lock is ensured to be held
    - virtio_net: use control_buf for coalesce params
    - soc: qcom: icc-bwmon: fix incorrect error code passed to dev_err_probe()
    - pinctrl: meson-axg: add missing GPIOA_18 gpio group
    - usb: usbfs: Enforce page requirements for mmap
    - usb: usbfs: Use consistent mmap functions
    - mm: page_table_check: Make it dependent on EXCLUSIVE_SYSTEM_RAM
    - mm: page_table_check: Ensure user pages are not slab pages
    - arm64: dts: qcom: sc8280xp: Flush RSC sleep & wake votes
    - ARM: at91: pm: fix imbalanced reference counter for ethernet devices
    - ARM: dts: at91: sama7g5ek: fix debounce delay property for shdwc
    - ASoC: codecs: wsa883x: do not set can_multi_write flag
    - ASoC: codecs: wsa881x: do not set can_multi_write flag
    - arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified sc7180-lite
      boards
    - arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals
    - arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts
    - ASoC: mediatek: mt8195-afe-pcm: Convert to platform remove callback
      returning void
    - ASoC: mediatek: mt8195: fix use-after-free in driver remove path
    - ASoC: simple-card-utils: fix PCM constraint error check
    - blk-mq: fix blk_mq_hw_ctx active request accounting
    - arm64: dts: imx8mn-beacon: Fix SPI CS pinmux
    - i2c: mv64xxx: Fix reading invalid status value in atomic mode
    - firmware: arm_ffa: Set handle field to zero in memory descriptor
    - gpio: sim: fix memory corruption when adding named lines and unnamed hogs
    - i2c: sprd: Delete i2c adapter in .remove's error path
    - riscv: mm: Ensure prot of VM_WRITE and VM_EXEC must be readable
    - eeprom: at24: also select REGMAP
    - soundwire: stream: Add missing clear of alloc_slave_rt
    - riscv: fix kprobe __user string arg print fault issue
    - [Config] updateconfigs for ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
    - vduse: avoid empty string for dev name
    - vhost: support PACKED when setting-getting vring_base
    - vhost_vdpa: support PACKED when setting-getting vring_base
    - ksmbd: fix out-of-bound read in deassemble_neg_contexts()
    - ksmbd: fix out-of-bound read in parse_lease_state()
    - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop
    - ext4: only check dquot_initialize_needed() when debugging
    - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS
    - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS
    - Bluetooth: Split bt_iso_qos into dedicated structures
    - Bluetooth: ISO: consider right CIS when removing CIG at cleanup
    - Bluetooth: ISO: Fix CIG auto-allocation to select configurable CIG
    - netfilter: nf_tables: Add null check for nla_nest_start_noflag() in
      nft_dump_basechain_hook()
    - drm/lima: fix sched context destroy
    - net: openvswitch: fix upcall counter access before allocation
    - bnxt_en: Fix bnxt_hwrm_update_rss_hash_cfg()
    - Input: cyttsp5 - fix array length
    - soc: qcom: rpmh-rsc: drop redundant unsigned >=0 comparision
    - arm64: dts: qcom: sm6375-pdx225: Fix remoteproc firmware paths
    - vdpa/mlx5: Fix hang when cvq commands are triggered during device unregister
    - ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR()
    - Upstream stable to v6.1.34, v6.3.8

  * CVE-2023-4273
    - exfat: check if filename entries exceeds max filename length

  * CVE-2023-4128
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
      after-free

  * CVE-2023-3212
    - gfs2: Don't deref jdesc in evict

 -- Stefan Bader <email address hidden>  Mon, 04 Sep 2023 11:20:15 +0200
Superseded in jammy-proposed
linux (5.15.0-85.95) jammy; urgency=medium

  * jammy/linux: 5.15.0-85.95 -proposed tracker (LP: #2033821)

  * Please enable Renesas RZ platform serial installer (LP: #2022361)
    - [Config] enable hihope RZ/G2M serial console
    - [Config] Mark sh-sci as built-in

  * Request backport of xen timekeeping performance improvements (LP: #2033122)
    - x86/xen/time: prefer tsc as clocksource when it is invariant

  * kdump doesn't work with UEFI secure boot and kernel lockdown enabled on
    ARM64 (LP: #2033007)
    - [Config]: Enable CONFIG_KEXEC_IMAGE_VERIFY_SIG
    - kexec, KEYS: make the code in bzImage64_verify_sig generic
    - arm64: kexec_file: use more system keyrings to verify kernel image signature

  * ubuntu_kernel_selftests:net:vrf-xfrm-tests.sh: 8 failed test cases on
    jammy/fips (LP: #2019880)
    - selftests: net: vrf-xfrm-tests: change authentication and encryption algos

  * ubuntu_kernel_selftests:net:tls: 88 failed test cases on jammy/fips
    (LP: #2019868)
    - selftests/harness: allow tests to be skipped during setup
    - selftests: net: tls: check if FIPS mode is enabled

  * A general-proteciton exception during guest migration to unsupported PKRU
    machine (LP: #2032164)
    - x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0
    - KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES

  * CVE-2023-4569
    - netfilter: nf_tables: deactivate catchall elements in next generation

  * CVE-2023-20569
    - x86/cpu, kvm: Add support for CPUID_80000021_EAX
    - x86/srso: Add a Speculative RAS Overflow mitigation
    - x86/srso: Add IBPB_BRTYPE support
    - x86/srso: Add SRSO_NO support
    - x86/srso: Add IBPB
    - x86/srso: Add IBPB on VMEXIT
    - x86/srso: Fix return thunks in generated code
    - x86/srso: Tie SBPB bit setting to microcode patch detection
    - x86: fix backwards merge of GDS/SRSO bit
    - x86/srso: Fix build breakage with the LLVM linker
    - x86/cpu: Fix __x86_return_thunk symbol type
    - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
    - x86/alternative: Make custom return thunk unconditional
    - objtool: Add frame-pointer-specific function ignore
    - x86/ibt: Add ANNOTATE_NOENDBR
    - x86/cpu: Clean up SRSO return thunk mess
    - x86/cpu: Rename original retbleed methods
    - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
    - x86/cpu: Cleanup the untrain mess
    - x86/srso: Explain the untraining sequences a bit more
    - x86/static_call: Fix __static_call_fixup()
    - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
    - x86/srso: Disable the mitigation on unaffected configurations
    - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG
    - objtool/x86: Fixup frame-pointer vs rethunk
    - x86/srso: Correct the mitigation status when SMT is disabled
    - objtool/x86: Fix SRSO mess
    - Ubuntu: [Config]: enable Speculative Return Stack Overflow mitigation

  * Fix unreliable ethernet cable detection on I219 NIC (LP: #2028122)
    - e1000e: Use PME poll to circumvent unreliable ACPI wake

  * Need to get fine-grained control for FAN(TFN) Participant. (LP: #2031333)
    - ACPI: fan: Separate file for attributes creation
    - ACPI: fan: Optimize struct acpi_fan_fif
    - ACPI: fan: Properly handle fine grain control
    - ACPI: fan: Add additional attributes for fine grain control

  * [SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in
    cpuinfo_min_freq and cpuino_max_freq sysfs files. (LP: #2030924)
    - cpufreq: intel_pstate: Fix scaling for hybrid-capable

  * CVE-2023-40283
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb

  * CVE-2023-20588
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/CPU/AMD: Do not leak quotient data after a division by 0
    - x86/CPU/AMD: Fix the DIV(0) initial fix attempt

  * CVE-2023-4194
    - net: tun_chr_open(): set sk_uid from current_fsuid()
    - net: tap_open(): set sk_uid from current_fsuid()

  * CVE-2023-4155
    - KVM: SEV: Refactor out sev_es_state struct
    - KVM: SEV: Fall back to vmalloc for SEV-ES scratch area if necessary
    - KVM: SVM: Do not terminate SEV-ES guests on GHCB validation failure
    - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors
    - KVM: SEV: snapshot the GHCB before accessing it
    - KVM: SEV: only access GHCB fields once

  * CVE-2023-1206
    - tcp: Reduce chance of collisions in inet6_hashfn().

  * Crashing with CPU soft lock on GA kernel 5.15.0.79.76 and HWE kernel
    5.19.0-46.47-22.04.1 (LP: #2032176)
    - Revert "KVM: x86: enable TDP MMU by default"

  * Jammy update: v5.15.122 upstream stable release (LP: #2032690)
    - Linux 5.15.122
    - Upstream stable to v5.15.122

  * Jammy update: v5.15.121 upstream stable release (LP: #2032689)
    - netfilter: nf_tables: drop map element references from preparation phase
    - fs: pipe: reveal missing function protoypes
    - x86/resctrl: Only show tasks' pid in current pid namespace
    - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost
    - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
    - md/raid10: fix overflow of md/safe_mode_delay
    - md/raid10: fix wrong setting of max_corr_read_errors
    - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request
    - md/raid10: fix io loss while replacement replace rdev
    - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
    - svcrdma: Prevent page release when nothing was received
    - posix-timers: Prevent RT livelock in itimer_delete()
    - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode().
    - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe
    - PM: domains: fix integer overflow issues in genpd_parse_state()
    - perf/arm-cmn: Fix DTC reset
    - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency
    - ARM: 9303/1: kprobes: avoid missing-declaration warnings
    - cpufreq: intel_pstate: Fix energy_performance_preference for passive
    - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe()
    - rcutorture: Correct name of use_softirq module parameter
    - rcuscale: Always log error message
    - rcuscale: Move shutdown from wait_event() to wait_event_idle()
    - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup()
    - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale
    - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME
      is undefined
    - perf/ibs: Fix interface via core pmu events
    - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests
    - locking/atomic: arm: fix sync ops
    - evm: Complete description of evm_inode_setattr()
    - evm: Fix build warnings
    - ima: Fix build warnings
    - pstore/ram: Add check for kstrdup
    - igc: Enable and fix RX hash usage by netstack
    - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
    - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
    - libbpf: btf_dump_type_data_check_overflow needs to consider
      BTF_MEMBER_BITFIELD_SIZE
    - samples/bpf: Fix buffer overflow in tcp_basertt
    - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
    - wifi: wilc1000: fix for absent RSN capabilities WFA testcase
    - wifi: mwifiex: Fix the size of a memory allocation in
      mwifiex_ret_802_11_scan()
    - sctp: add bpf_bypass_getsockopt proto callback
    - libbpf: fix offsetof() and container_of() to work with CO-RE
    - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen
    - spi: dw: Round of n_bytes to power of 2
    - nfc: llcp: fix possible use of uninitialized variable in
      nfc_llcp_send_connect()
    - bpftool: JIT limited misreported as negative value on aarch64
    - regulator: core: Fix more error checking for debugfs_create_dir()
    - regulator: core: Streamline debugfs operations
    - wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
    - wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
    - wifi: atmel: Fix an error handling path in atmel_probe()
    - wl3501_cs: use eth_hw_addr_set()
    - wifi: wl3501_cs: Fix an error handling path in wl3501_probe()
    - wifi: ray_cs: Utilize strnlen() in parse_addr()
    - wifi: ray_cs: Drop useless status variable in parse_addr()
    - wifi: ray_cs: Fix an error handling path in ray_probe()
    - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
    - selftests/bpf: Fix check_mtu using wrong variable type
    - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled
    - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown
    - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct
      config
    - watchdog/perf: more properly prevent false positives with turbo modes
    - kexec: fix a memory leak in crash_shrink_memory()
    - memstick r592: make memstick_debug_get_tpc_name() static
    - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
    - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO
    - wifi: iwlwifi: pull from TXQs with softirqs disabled
    - iwlwifi: don't dump_stack() when we get an unexpected interrupt
    - wifi: iwlwifi: pcie: fix NULL pointer dereference in
      iwl_pcie_irq_rx_msix_handler()
    - wifi: cfg80211: rewrite merging of inherited elements
    - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection
    - wifi: ath9k: convert msecs to jiffies where needed
    - bpf: Omit superfluous address family check in __bpf_skc_lookup
    - bpf: Factor out socket lookup functions for the TC hookpoint.
    - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint
    - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings
    - can: length: fix bitstuffing count
    - igc: Fix race condition in PTP tx code
    - net: stmmac: fix double serdes powerdown
    - netlink: fix potential deadlock in netlink_set_err()
    - netlink: do not hard code device address lenth in fdb dumps
    - bonding: do not assume skb mac_header is set
    - selftests: rtnetlink: remove netdevsim device after ipsec offload test
    - gtp: Fix use-after-free in __gtp_encap_destroy().
    - net: axienet: Move reset before 64-bit DMA detection
    - sfc: fix crash when reading stats while NIC is resetting
    - lib/ts_bm: reset initial match offset for every block of text
    - netfilter: conntrack: dccp: copy entire header to stack buffer, not just
      basic one
    - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return
      value.
    - ipvlan: Fix return value of ipvlan_queue_xmit()
    - netlink: Add __sock_i_ino() for __netlink_diag_dump().
    - drm/amd/display: Add logging for display MALL refresh setting
    - radeon: avoid double free in ci_dpm_init()
    - drm/amd/display: Explicitly specify update type per plane info change
    - Input: drv260x - sleep between polling GO bit
    - drm/bridge: tc358768: always enable HS video mode
    - drm/bridge: tc358768: fix PLL parameters computation
    - drm/bridge: tc358768: fix PLL target frequency
    - drm/bridge: tc358768: fix TCLK_ZEROCNT computation
    - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation
    - drm/bridge: tc358768: fix TCLK_TRAILCNT computation
    - drm/bridge: tc358768: fix THS_ZEROCNT computation
    - drm/bridge: tc358768: fix TXTAGOCNT computation
    - drm/bridge: tc358768: fix THS_TRAILCNT computation
    - drm/vram-helper: fix function names in vram helper doc
    - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node
    - ARM: dts: meson8b: correct uart_B and uart_C clock references
    - Input: adxl34x - do not hardcode interrupt trigger type
    - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks`
    - drm/panel: sharp-ls043t1le01: adjust mode settings
    - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards
    - bus: ti-sysc: Fix dispc quirk masking bool variables
    - arm64: dts: microchip: sparx5: do not use PSCI on reference boards
    - clk: imx: scu: use _safe list iterator to avoid a use after free
    - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled
    - RDMA/bnxt_re: Fix to remove unnecessary return labels
    - RDMA/bnxt_re: Use unique names while registering interrupts
    - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid
    - RDMA/bnxt_re: Fix to remove an unnecessary log
    - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate
    - drm/msm/disp/dpu: get timing engine status from intf status register
    - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK
    - ARM: dts: gta04: Move model property out of pinctrl node
    - arm64: dts: qcom: msm8916: correct camss unit address
    - arm64: dts: qcom: msm8994: correct SPMI unit address
    - arm64: dts: qcom: msm8996: correct camss unit address
    - arm64: dts: qcom: sdm630: correct camss unit address
    - arm64: dts: qcom: sdm845: correct camss unit address
    - arm64: dts: qcom: db820c: Move blsp1_uart2 pin states to msm8996.dtsi
    - arm64: dts: qcom: apq8016-sbc: Update modem and WiFi firmware path
    - arm64: dts: qcom: apq8016-sbc: Clarify firmware-names
    - arm64: dts: qcom: apq8016-sbc: fix mpps state names
    - arm64: dts: qcom: Drop unneeded extra device-specific includes
    - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints
    - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion
    - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H
    - ARM: ep93xx: fix missing-prototype warnings
    - ARM: omap2: fix missing tick_broadcast() prototype
    - arm64: dts: qcom: apq8096: fix fixed regulator name property
    - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui
    - ARM: dts: stm32: Shorten the AV96 HDMI sound card name
    - memory: brcmstb_dpfe: fix testing array offset after use
    - ASoC: es8316: Increment max value for ALC Capture Target Volume control
    - ASoC: es8316: Do not set rate constraints for unsupported MCLKs
    - ARM: dts: meson8: correct uart_B and uart_C clock references
    - soc/fsl/qe: fix usb.c build errors
    - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes
    - IB/hfi1: Use bitmap_zalloc() when applicable
    - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate
    - RDMA/hns: Fix hns_roce_table_get return value
    - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier
    - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1
    - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe()
    - arm64: dts: ti: k3-j7200: Fix physical address of pin
    - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2
    - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx
    - hwmon: (gsc-hwmon) fix fan pwm temperature scaling
    - hwmon: (adm1275) Allow setting sample averaging
    - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272
    - ARM: dts: BCM5301X: fix duplex-full => full-duplex
    - drm/amdkfd: Fix potential deallocation of previously deallocated memory.
    - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video
      mode
    - drm/radeon: fix possible division-by-zero errors
    - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va
    - drm/msm/a5xx: really check for A510 in a5xx_gpu_init
    - RDMA/bnxt_re: wraparound mbox producer index
    - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context
    - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe
    - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe()
    - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k
    - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider()
    - clk: tegra: tegra124-emc: Fix potential memory leak
    - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
    - drm/msm/dpu: do not enable color-management if DSPPs are not available
    - drm/msm/dp: Free resources after unregistering them
    - arm64: dts: mediatek: Add cpufreq nodes for MT8192
    - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz
    - drm/msm/dpu: correct MERGE_3D length
    - clk: vc5: check memory returned by kasprintf()
    - clk: cdce925: check return value of kasprintf()
    - clk: si5341: return error if one synth clock registration fails
    - clk: si5341: check return value of {devm_}kasprintf()
    - clk: si5341: free unused memory on probe failure
    - clk: keystone: sci-clk: check return value of kasprintf()
    - clk: ti: clkctrl: check return value of kasprintf()
    - drivers: meson: secure-pwrc: always enable DMA domain
    - ovl: update of dentry revalidate flags after copy up
    - ASoC: imx-audmix: check return value of devm_kasprintf()
    - clk: Fix memory leak in devm_clk_notifier_register()
    - PCI: cadence: Fix Gen2 Link Retraining process
    - PCI: vmd: Reset VMD config register between soft reboots
    - scsi: qedf: Fix NULL dereference in error handling
    - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors
    - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free
    - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe()
    - PCI: pciehp: Cancel bringup sequence if card is not present
    - PCI: ftpci100: Release the clock resources
    - PCI: Add pci_clear_master() stub for non-CONFIG_PCI
    - perf bench: Use unbuffered output when pipe/tee'ing to a file
    - perf bench: Add missing setlocale() call to allow usage of %'d style
      formatting
    - pinctrl: cherryview: Return correct value if pin in push-pull mode
    - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures
    - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare()
    - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and
      save_tm_user_regs_unsafe()
    - perf script: Fix allocation of evsel->priv related to per-event dump files
    - perf dwarf-aux: Fix off-by-one in die_get_varname()
    - powerpc/64s: Fix VAS mm use after free
    - pinctrl: microchip-sgpio: check return value of devm_kasprintf()
    - pinctrl: at91-pio4: check return value of devm_kasprintf()
    - powerpc/powernv/sriov: perform null check on iov before dereferencing iov
    - powerpc: simplify ppc_save_regs
    - powerpc: update ppc_save_regs to save current r1 in pt_regs
    - riscv: uprobes: Restore thread.bad_cause
    - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo
    - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-
      boundary
    - hwrng: virtio - add an internal buffer
    - hwrng: virtio - don't wait on cleanup
    - hwrng: virtio - don't waste entropy
    - hwrng: virtio - always add a pending request
    - hwrng: virtio - Fix race on data_avail and actual data
    - modpost: remove broken calculation of exception_table_entry size
    - crypto: nx - fix build warnings when DEBUG_FS is not enabled
    - modpost: fix section mismatch message for R_ARM_ABS32
    - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24}
    - crypto: marvell/cesa - Fix type mismatch warning
    - modpost: fix off by one in is_executable_section()
    - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard
    - crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag
    - crypto: qat - replace get_current_node() with numa_node_id()
    - crypto: qat - use reference to structure in dma_map_single()
    - crypto: kpp - Add helper to set reqsize
    - crypto: qat - Use helper to set reqsize
    - crypto: qat - unmap buffer before free for DH
    - crypto: qat - unmap buffers before free for RSA
    - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION
    - SMB3: Do not send lease break acknowledgment if all file handles have been
      closed
    - dax: Fix dax_mapping_release() use after free
    - dax: Introduce alloc_dev_dax_id()
    - dax/kmem: Pass valid argument to memory_group_register_static
    - hwrng: st - keep clock enabled while hwrng is registered
    - kbuild: Disable GCOV for *.mod.o
    - efi/libstub: Disable PCI DMA before grabbing the EFI memory map
    - ksmbd: avoid field overflow warning
    - ACPI: utils: Fix acpi_evaluate_dsm_typed() redefinition error
    - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page
    - USB: serial: option: add LARA-R6 01B PIDs
    - usb: dwc3: gadget: Propagate core init errors to UDC during pullup
    - phy: tegra: xusb: Clear the driver reference in usb-phy dev
    - iio: adc: ad7192: Fix null ad7192_state pointer access
    - iio: adc: ad7192: Fix internal/external clock selection
    - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF
    - iio: accel: fxls8962af: fixup buffer scan element type
    - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx
    - ALSA: jack: Fix mutex call in snd_jack_report()
    - block: fix signed int overflow in Amiga partition support
    - block: add overflow checks for Amiga partition support
    - block: change all __u32 annotations to __be32 in affs_hardblocks.h
    - block: increment diskseq on all media change events
    - SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
    - w1: w1_therm: fix locking behavior in convert_t
    - w1: fix loop in w1_fini()
    - sh: j2: Use ioremap() to translate device tree address into kernel memory
    - usb: dwc2: platform: Improve error reporting for problems during .remove()
    - usb: dwc2: Fix some error handling paths
    - serial: 8250: omap: Fix freeing of resources on failed register
    - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs
    - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks
    - media: usb: Check az6007_read() return value
    - media: videodev2.h: Fix struct v4l2_input tuner index comment
    - media: usb: siano: Fix warning due to null work_func_t function pointer
    - media: i2c: Correct format propagation for st-mipid02
    - clk: qcom: reset: Allow specifying custom reset delay
    - clk: qcom: reset: support resetting multiple bits
    - clk: qcom: ipq6018: fix networking resets
    - usb: dwc3: qcom: Fix potential memory leak
    - usb: gadget: u_serial: Add null pointer check in gserial_suspend
    - extcon: Fix kernel doc of property fields to avoid warnings
    - extcon: Fix kernel doc of property capability fields to avoid warnings
    - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
    - usb: hide unused usbfs_notify_suspend/resume functions
    - serial: 8250: lock port for stop_rx() in omap8250_irq()
    - serial: 8250: lock port for UART_IER access in omap8250_irq()
    - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR
    - coresight: Fix loss of connection info when a module is unloaded
    - mfd: rt5033: Drop rt5033-battery sub-device
    - media: venus: helpers: Fix ALIGN() of non power of two
    - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var()
    - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes
    - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove()
    - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe()
    - usb: common: usb-conn-gpio: Set last role to unknown before initial
      detection
    - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe()
    - mfd: intel-lpss: Add missing check for platform_get_resource
    - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial
      detection"
    - serial: 8250_omap: Use force_suspend and resume for system suspend
    - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation
    - nvmem: rmem: Use NVMEM_DEVID_AUTO
    - mfd: stmfx: Fix error path in stmfx_chip_init
    - mfd: stmfx: Nullify stmfx->vdd in case of error
    - KVM: s390: vsie: fix the length of APCB bitmap
    - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler
    - mfd: stmpe: Only disable the regulators if they are enabled
    - phy: tegra: xusb: check return value of devm_kzalloc()
    - pwm: imx-tpm: force 'real_period' to be zero in suspend
    - pwm: sysfs: Do not apply state to already disabled PWMs
    - pwm: ab8500: Fix error code in probe()
    - pwm: mtk_disp: Fix the disable flow of disp_pwm
    - md/raid10: fix the condition to call bio_end_io_acct()
    - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error
    - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times
    - media: cec: i2c: ch7322: also select REGMAP
    - sctp: fix potential deadlock on &net->sctp.addr_wq_lock
    - net/sched: act_ipt: add sanity checks on table name and hook locations
    - Add MODULE_FIRMWARE() for FIRMWARE_TG357766.
    - ibmvnic: Do not reset dql stats on NON_FATAL err
    - net: dsa: vsc73xx: fix MTU configuration
    - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available
    - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
    - f2fs: fix error path handling in truncate_dnode()
    - octeontx2-af: Fix mapping for NIX block from CGX connection
    - octeontx2-af: Add validation before accessing cgx and lmac
    - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr()
    - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y
    - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode
    - tcp: annotate data races in __tcp_oow_rate_limited()
    - xsk: Honor SO_BINDTODEVICE on bind
    - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX
    - riscv: move memblock_allow_resize() after linear mapping is ready
    - pptp: Fix fib lookup calls.
    - net: dsa: tag_sja1105: fix MAC DA patching from meta frames
    - octeontx-af: fix hardware timestamp configuration
    - s390/qeth: Fix vipa deletion
    - sh: dma: Fix DMA channel offset calculation
    - apparmor: fix missing error check for rhashtable_insert_fast
    - i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process()
    - i2c: xiic: Don't try to handle more interrupt events after error
    - extcon: usbc-tusb320: Convert to i2c's .probe_new()
    - btrfs: do not BUG_ON() on tree mod log failure at balance_level()
    - i2c: qup: Add missing unwind goto in qup_i2c_probe()
    - NFSD: add encoding of op_recall flag for write delegation
    - io_uring: wait interruptibly for request completions on exit
    - mmc: core: disable TRIM on Kingston EMMC04G-M627
    - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M
    - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS
    - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is
      used.
    - bcache: fixup btree_cache_wait list damage
    - bcache: Remove unnecessary NULL point check in node allocations
    - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent
    - um: Use HOST_DIR for mrproper
    - integrity: Fix possible multiple allocation in integrity_inode_get()
    - autofs: use flexible array in ioctl structure
    - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs
    - ext4: Remove ext4 locking of moved directory
    - Revert "f2fs: fix potential corruption when moving a directory"
    - fs: Establish locking order for unrelated directories
    - fs: Lock moved directories
    - ipvs: increase ip_vs_conn_tab_bits range for 64BIT
    - jffs2: reduce stack usage in jffs2_build_xattr_subsystem()
    - fs: avoid empty option when generating legacy mount string
    - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile
    - btrfs: delete unused BGs while reclaiming BGs
    - btrfs: bail out reclaim process if filesystem is read-only
    - btrfs: reinsert BGs failed to reclaim
    - btrfs: fix race when deleting quota root from the dirty cow roots list
    - btrfs: fix extent buffer leak after tree mod log failure at split_node()
    - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block()
    - ASoC: mediatek: mt8173: Fix irq error path
    - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path
    - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override
    - ARM: orion5x: fix d2net gpio initialization
    - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename
    - fs: no need to check source
    - ovl: fix null pointer dereference in ovl_get_acl_rcu()
    - fanotify: disallow mount/sb marks on kernel internal pseudo fs
    - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free
    - wireguard: queueing: use saner cpu selection wrapping
    - wireguard: netlink: send staged packets when setting initial private key
    - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform
    - block/partition: fix signedness issue for Amiga partitions
    - io_uring: Use io_schedule* in cqring wait
    - io_uring: add reschedule point to handle_tw_list()
    - net: lan743x: Don't sleep in atomic context
    - workqueue: clean up WORK_* constant types, clarify masking
    - ksmbd: use ksmbd_req_buf_next() in ksmbd_smb2_check_message()
    - ksmbd: validate command payload size
    - ksmbd: fix out-of-bound read in smb2_write
    - ksmbd: validate session id and tree id in the compound request
    - drm/panel: simple: Add connector_type for innolux_at043tn24
    - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime
    - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags
    - igc: Remove delay during TX ring configuration
    - net/mlx5e: fix double free in mlx5e_destroy_flow_table
    - net/mlx5e: fix memory leak in mlx5e_ptp_open
    - net/mlx5e: Check for NOT_READY flag state after locking
    - igc: set TP bit in 'supported' and 'advertising' fields of
      ethtool_link_ksettings
    - igc: Handle PPS start time programming for past time values
    - scsi: qla2xxx: Fix error code in qla2x00_start_sp()
    - bpf: Fix max stack depth check for async callbacks
    - net: mvneta: fix txq_map in case of txq_number==1
    - gve: Set default duplex configuration to full
    - ionic: remove WARN_ON to prevent panic_on_warn
    - net: bgmac: postpone turning IRQs off to avoid SoC hangs
    - net: prevent skb corruption on frag list segmentation
    - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev().
    - udp6: fix udp6_ehashfn() typo
    - ntb: idt: Fix error handling in idt_pci_driver_init()
    - NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
    - ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
    - NTB: ntb_transport: fix possible memory leak while device_register() fails
    - NTB: ntb_tool: Add check for devm_kcalloc
    - ipv6/addrconf: fix a potential refcount underflow for idev
    - platform/x86: wmi: remove unnecessary argument
    - platform/x86: wmi: use guid_t and guid_equal()
    - platform/x86: wmi: move variables
    - platform/x86: wmi: Break possible infinite loop when parsing GUID
    - kernel/trace: Fix cleanup logic of enable_trace_eprobe
    - igc: Fix launchtime before start of cycle
    - igc: Fix inserting of empty frame for launchtime
    - bpf, riscv: Support riscv jit to provide bpf_line_info
    - riscv, bpf: Fix inconsistent JIT image generation
    - drm/i915: Fix one wrong caching mode enum usage
    - octeontx2-pf: Add additional check for MCAM rules
    - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF
    - erofs: decouple basic mount options from fs_context
    - erofs: fix fsdax unavailability for chunk-based regular files
    - wifi: airo: avoid uninitialized warning in airo_get_rate()
    - bpf: cpumap: Fix memory leak in cpu_map_update_elem
    - net/sched: flower: Ensure both minimum and maximum ports are specified
    - riscv: mm: fix truncation warning on RV32
    - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write()
    - net/sched: make psched_mtu() RTNL-less safe
    - nvme-pci: remove nvme_queue from nvme_iod
    - nvme-pci: fix DMA direction of unmapping integrity data
    - pinctrl: amd: Fix mistake in handling clearing pins at startup
    - pinctrl: amd: Detect internal GPIO0 debounce handling
    - pinctrl: amd: Detect and mask spurious interrupts
    - pinctrl: amd: Only use special debounce behavior for GPIO 0
    - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
    - mtd: rawnand: meson: fix unaligned DMA buffers handling
    - net: bcmgenet: Ensure MDIO unregistration has clocks enabled
    - mm/damon/ops-common: atomically test and clear young on ptes and pmds
    - powerpc: Fail build if using recordmcount with binutils v2.37
    - misc: fastrpc: Create fastrpc scalar with correct buffer count
    - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10
    - arm64: errata: Add detection for TRBE overwrite in FILL mode
    - erofs: fix compact 4B support for 16k block size
    - MIPS: Loongson: Fix cpu_probe_loongson() again
    - MIPS: KVM: Fix NULL pointer dereference
    - ext4: Fix reusing stale buffer heads from last failed mounting
    - ext4: fix wrong unit use in ext4_mb_clear_bb
    - ext4: get block from bh in ext4_free_blocks for fast commit replay
    - ext4: fix wrong unit use in ext4_mb_new_blocks
    - ext4: fix to check return value of freeze_bdev() in ext4_shutdown()
    - ext4: turn quotas off if mount failed after enabling quotas
    - ext4: only update i_reserved_data_blocks on successful block allocation
    - jfs: jfs_dmap: Validate db_l2nbperpage while mounting
    - hwrng: imx-rngc - fix the timeout for init and self check
    - dm integrity: reduce vmalloc space footprint on 32-bit architectures
    - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235
    - PCI: qcom: Disable write access to read only registers for IP v2.3.3
    - PCI: rockchip: Assert PCI Configuration Enable bit after probe
    - PCI: rockchip: Write PCI Device ID to correct register
    - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked
    - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core
    - PCI: rockchip: Use u32 variable to access 32-bit registers
    - PCI: rockchip: Set address alignment for endpoint mode
    - misc: pci_endpoint_test: Free IRQs before removing the device
    - misc: pci_endpoint_test: Re-init completion for every test
    - mfd: pm8008: Fix module autoloading
    - md/raid0: add discard support for the 'original' layout
    - dm init: add dm-mod.waitfor to wait for asynchronously probed block devices
    - fs: dlm: return positive pid value for F_GETLK
    - drm/atomic: Allow vblank-enabled + self-refresh "disable"
    - drm/rockchip: vop: Leave vblank enabled in self-refresh
    - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM
    - drm/amd/display: Correct `DMUB_FW_VERSION` macro
    - drm/amdgpu: avoid restore process run into dead loop.
    - drm/ttm: Don't leak a resource on swapout move error
    - serial: atmel: don't enable IRQs prematurely
    - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in
      case of error
    - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when
      iterating clk
    - tty: serial: imx: fix rs485 rx after tx
    - firmware: stratix10-svc: Fix a potential resource leak in
      svc_create_memory_pool()
    - libceph: harden msgr2.1 frame segment length checks
    - ceph: don't let check_caps skip sending responses for revoke msgs
    - xhci: Fix resume issue of some ZHAOXIN hosts
    - xhci: Fix TRB prefetch issue of ZHAOXIN hosts
    - xhci: Show ZHAOXIN xHCI root hub speed correctly
    - meson saradc: fix clock divider mask length
    - opp: Fix use-after-free in lazy_opp_tables after probe deferral
    - soundwire: qcom: fix storing port config out-of-bounds
    - Revert "8250: add support for ASIX devices with a FIFO bug"
    - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK
    - s390/decompressor: fix misaligned symbol build error
    - tracing/histograms: Add histograms to hist_vars if they have referenced
      variables
    - tracing: Fix memory leak of iter->temp when reading trace_pipe
    - samples: ftrace: Save required argument registers in sample trampolines
    - net: ena: fix shift-out-of-bounds in exponential backoff
    - ring-buffer: Fix deadloop issue on reading trace_pipe
    - ftrace: Fix possible warning on checking all pages used in
      ftrace_process_locs()
    - xtensa: ISS: fix call to split_if_spec
    - tracing: Fix null pointer dereference in tracing_err_log_open()
    - selftests: mptcp: sockopt: return error if wrong mark
    - selftests: mptcp: depend on SYN_COOKIES
    - tracing/probes: Fix not to count error code to total length
    - tracing/probes: Fix to update dynamic data counter if fetcharg uses it
    - scsi: qla2xxx: Wait for io return on terminate rport
    - scsi: qla2xxx: Array index may go out of bound
    - scsi: qla2xxx: Avoid fcport pointer dereference
    - scsi: qla2xxx: Fix buffer overrun
    - scsi: qla2xxx: Fix potential NULL pointer dereference
    - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()
    - scsi: qla2xxx: Correct the index of array
    - scsi: qla2xxx: Pointer may be dereferenced
    - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue
    - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled
    - net/sched: sch_qfq: reintroduce lmax bound check for MTU
    - drm/atomic: Fix potential use-after-free in nonblocking commits
    - Linux 5.15.121

  * Jammy update: v5.15.120 upstream stable release (LP: #2032688)
    - mptcp: fix possible divide by zero in recvmsg()
    - mptcp: consolidate fallback and non fallback state machine
    - mm, hwpoison: try to recover from copy-on write faults
    - mm, hwpoison: when copy-on-write hits poison, take page offline
    - drm/amdgpu: Set vmbo destroy after pt bo is created
    - x86/microcode/AMD: Load late on both threads too
    - x86/smp: Use dedicated cache-line for mwait_play_dead()
    - can: isotp: isotp_sendmsg(): fix return error fix on TX path
    - bpf: ensure main program has an extable
    - HID: wacom: Use ktime_t rather than int when dealing with timestamps
    - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651.
    - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak
      in mtk_thermal_probe"
    - perf symbols: Symbol lookup with kcore can fail if multiple segments match
      stext
    - scripts/tags.sh: Resolve gtags empty index generation
    - drm/amdgpu: Validate VM ioctl flags.
    - parisc: Delete redundant register definitions in <asm/assembly.h>
    - nubus: Partially revert proc_create_single_data() conversion
    - Linux 5.15.120

  * Jammy update: v5.15.119 upstream stable release (LP: #2032683)
    - drm/amd/display: fix the system hang while disable PSR
    - tracing: Add tracing_reset_all_online_cpus_unlocked() function
    - tpm, tpm_tis: Claim locality in interrupt handler
    - drm/amd/display: Add minimal pipe split transition state
    - drm/amd/display: Use dc_update_planes_and_stream
    - drm/amd/display: Add wrapper to call planes and stream update
    - tick/common: Align tick period during sched_timer setup
    - selftests: mptcp: lib: skip if missing symbol
    - selftests: mptcp: lib: skip if not below kernel version
    - selftests/mount_setattr: fix redefine struct mount_attr build error
    - selftests: mptcp: pm nl: remove hardcoded default limits
    - selftests: mptcp: join: use 'iptables-legacy' if available
    - selftests: mptcp: join: skip check if MIB counter not supported
    - nilfs2: fix buffer corruption due to concurrent device reads
    - ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep()
    - KVM: Avoid illegal stage2 mapping on invalid memory slot
    - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails
    - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
    - PCI: hv: Fix a race condition bug in hv_pci_query_relations()
    - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally"
    - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
    - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
    - PCI: hv: Add a per-bus mutex state_lock
    - cgroup: Do not corrupt task iteration when rebinding subsystem
    - mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
    - mmc: meson-gx: remove redundant mmc_request_done() call from irq context
    - mmc: mmci: stm32: fix max busy timeout calculation
    - ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN
    - regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK
    - regmap: spi-avmm: Fix regmap_bus max_raw_write
    - writeback: fix dereferencing NULL mapping->host on writeback_page_template
    - io_uring/net: save msghdr->msg_control for retries
    - io_uring/net: clear msg_controllen on partial sendmsg retry
    - io_uring/net: disable partial retries for recvmsg with cmsg
    - nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
    - x86/mm: Avoid using set_pgd() outside of real PGD pages
    - memfd: check for non-NULL file_seals in memfd_create() syscall
    - mmc: meson-gx: fix deferred probing
    - ieee802154: hwsim: Fix possible memory leaks
    - xfrm: Treat already-verified secpath entries as optional
    - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c
    - xfrm: Ensure policies always checked on XFRM-I input path
    - bpf: track immediate values written to stack by BPF_ST instruction
    - bpf: Fix verifier id tracking of scalars on spill
    - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets
    - selftests: net: fcnal-test: check if FIPS mode is enabled
    - xfrm: Linearize the skb after offloading if needed.
    - net: qca_spi: Avoid high load if QCA7000 is not available
    - mmc: mtk-sd: fix deferred probing
    - mmc: mvsdio: fix deferred probing
    - mmc: omap: fix deferred probing
    - mmc: omap_hsmmc: fix deferred probing
    - mmc: owl: fix deferred probing
    - mmc: sdhci-acpi: fix deferred probing
    - mmc: sh_mmcif: fix deferred probing
    - mmc: usdhi60rol0: fix deferred probing
    - ipvs: align inner_mac_header for encapsulation
    - net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch
    - net: dsa: mt7530: fix handling of BPDUs on MT7530 switch
    - be2net: Extend xmit workaround to BE3 chip
    - netfilter: nft_set_pipapo: .walk does not deal with generations
    - netfilter: nf_tables: disallow element updates of bound anonymous sets
    - netfilter: nf_tables: reject unbound anonymous set before commit phase
    - netfilter: nf_tables: reject unbound chain set before commit phase
    - netfilter: nf_tables: disallow updates of anonymous sets
    - netfilter: nfnetlink_osf: fix module autoload
    - Revert "net: phy: dp83867: perform soft reset and retain established link"
    - bpf/btf: Accept function names that contain dots
    - selftests: forwarding: Fix race condition in mirror installation
    - sch_netem: acquire qdisc lock in netem_change()
    - gpio: Allow per-parent interrupt data
    - gpiolib: Fix GPIO chip IRQ initialization restriction
    - gpio: sifive: add missing check for platform_get_irq
    - scsi: target: iscsi: Prevent login threads from racing between each other
    - HID: wacom: Add error check to wacom_parse_and_register()
    - arm64: Add missing Set/Way CMO encodings
    - media: cec: core: don't set last_initiator if tx in progress
    - nfcsim.c: Fix error checking for debugfs_create_dir
    - usb: gadget: udc: fix NULL dereference in remove()
    - nvme: double KA polling frequency to avoid KATO with TBKAS on
    - Input: soc_button_array - add invalid acpi_index DMI quirk handling
    - s390/cio: unregister device when the only path is gone
    - spi: lpspi: disable lpspi module irq in DMA mode
    - ASoC: simple-card: Add missing of_node_put() in case of error
    - soundwire: dmi-quirks: add new mapping for HP Spectre x360
    - ASoC: nau8824: Add quirk to active-high jack-detect
    - s390/purgatory: disable branch profiling
    - ARM: dts: Fix erroneous ADS touchscreen polarities
    - drm/exynos: vidi: fix a wrong error return
    - drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
    - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
    - vhost_net: revert upend_idx only on retriable error
    - x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys
    - i2c: imx-lpi2c: fix type char overflow issue when calculating the clock
      cycle
    - act_mirred: remove unneded merge conflict markers
    - Linux 5.15.119

  * Jammy update: v5.15.118 upstream stable release (LP: #2030239)
    - test_firmware: Use kstrtobool() instead of strtobool()
    - test_firmware: prevent race conditions by a correct implementation of
      locking
    - test_firmware: fix a memory leak with reqs buffer
    - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate
    - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram
    - of: overlay: rename variables to be consistent
    - of: overlay: rework overlay apply and remove kfree()s
    - of: overlay: Fix missing of_node_put() in error case of
      init_overlay_changeset()
    - power: supply: ab8500: Fix external_power_changed race
    - power: supply: sc27xx: Fix external_power_changed race
    - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() +
      schedule()
    - ARM: dts: vexpress: add missing cache properties
    - tools: gpio: fix debounce_period_us output of lsgpio
    - power: supply: Ratelimit no data debug output
    - platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0
    - regulator: Fix error checking for debugfs_create_dir
    - irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues
    - power: supply: Fix logic checking if system is running from battery
    - btrfs: scrub: try harder to mark RAID56 block groups read-only
    - btrfs: handle memory allocation failure in btrfs_csum_one_bio
    - ASoC: soc-pcm: test if a BE can be prepared
    - parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu()
    - parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()
    - MIPS: unhide PATA_PLATFORM
    - MIPS: Alchemy: fix dbdma2
    - mips: Move initrd_start check after initrd address sanitisation.
    - ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
    - xen/blkfront: Only check REQ_FUA for writes
    - drm:amd:amdgpu: Fix missing buffer object unlock in failure path
    - NVMe: Add MAXIO 1602 to bogus nid list.
    - irqchip/gic: Correctly validate OF quirk descriptors
    - wifi: cfg80211: fix locking in regulatory disconnect
    - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid()
    - epoll: ep_autoremove_wake_function should use list_del_init_careful
    - ocfs2: fix use-after-free when unmounting read-only filesystem
    - ocfs2: check new file size on fallocate call
    - nios2: dts: Fix tse_mac "max-frame-size" property
    - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
    - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl
    - kexec: support purgatories with .text.hot sections
    - x86/purgatory: remove PGO flags
    - powerpc/purgatory: remove PGO flags
    - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD
      playback
    - dm thin metadata: check fail_io before using data_sm
    - nouveau: fix client work fence deletion race
    - RDMA/uverbs: Restrict usage of privileged QKEYs
    - net: usb: qmi_wwan: add support for Compal RXM-G1
    - drm/amdgpu: add missing radeon secondary PCI ID
    - ALSA: hda/realtek: Add a quirk for Compaq N14JP6
    - Remove DECnet support from kernel
    - [Config] updateconfigs for DECNET
    - thunderbolt: dma_test: Use correct value for absent rings when creating
      paths
    - thunderbolt: Mask ring interrupt on Intel hardware as well
    - USB: serial: option: add Quectel EM061KGL series
    - serial: lantiq: add missing interrupt ack
    - usb: dwc3: gadget: Reset num TRBs before giving back the request
    - RDMA/rtrs: Fix the last iu->buf leak in err path
    - RDMA/rtrs: Fix rxe_dealloc_pd warning
    - RDMA/rxe: Fix packet length checks
    - spi: fsl-dspi: avoid SCK glitches with continuous transfers
    - netfilter: nf_tables: integrate pipapo into commit protocol
    - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM
    - net: enetc: correct the indexes of highest and 2nd highest TCs
    - ping6: Fix send to link-local addresses with VRF.
    - net/sched: simplify tcf_pedit_act
    - net/sched: act_pedit: remove extra check for key type
    - net/sched: act_pedit: Parse L3 Header for L4 offset
    - RDMA/rxe: Remove the unused variable obj
    - RDMA/rxe: Removed unused name from rxe_task struct
    - RDMA/rxe: Fix the use-before-initialization error of resp_pkts
    - iavf: remove mask from iavf_irq_enable_queues()
    - octeontx2-af: fixed resource availability check
    - octeontx2-af: fix lbk link credits on cn10k
    - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions
    - RDMA/cma: Always set static rate to 0 for RoCE
    - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode
    - IB/isert: Fix dead lock in ib_isert
    - IB/isert: Fix possible list corruption in CMA handler
    - IB/isert: Fix incorrect release of isert connection
    - net: ethtool: correct MAX attribute value for stats
    - ipvlan: fix bound dev checking for IPv6 l3s mode
    - sctp: fix an error code in sctp_sf_eat_auth()
    - igc: Clean the TX buffer and TX descriptor ring
    - igb: fix nvm.ops.read() error handling
    - drm/nouveau: don't detect DSM for non-NVIDIA device
    - drm/nouveau/dp: check for NULL nv_connector->native_mode
    - drm/nouveau: add nv_encoder pointer check for NULL
    - cifs: fix lease break oops in xfstest generic/098
    - ext4: drop the call to ext4_error() from ext4_get_group_info()
    - net/sched: cls_api: Fix lockup on flushing explicitly created chain
    - net: lapbether: only support ethernet devices
    - dm: don't lock fs when the map is NULL during suspend or resume
    - net: tipc: resize nlattr array to correct size
    - selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
    - afs: Fix vlserver probe RTT handling
    - cgroup: always put cset in cgroup_css_set_put_fork
    - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period
    - neighbour: Remove unused inline function neigh_key_eq16()
    - net: Remove unused inline function dst_hold_and_use()
    - net: Remove DECnet leftovers from flow.h.
    - neighbour: delete neigh_lookup_nodev as not used
    - of: overlay: add entry to of_overlay_action_name[]
    - mmc: block: ensure error propagation for non-blk
    - nilfs2: reject devices with insufficient block count
    - Linux 5.15.118

  * Jammy update: v5.15.117 upstream stable release (LP: #2030107)
    - ata: ahci: fix enum constants for gcc-13
    - gcc-plugins: Reorganize gimple includes for GCC 13
    - remove the sx8 block driver
    - [Config] updateconfigs for BLK_DEV_SX8
    - sfc (gcc13): synchronize ef100_enqueue_skb()'s return type
    - i40e: Remove string printing for i40e_status
    - i40e: use int for i40e_status
    - i40e: fix build warning in ice_fltr_add_mac_to_list()
    - bonding (gcc13): synchronize bond_{a,t}lb_xmit() types
    - f2fs: fix iostat lock protection
    - blk-iocost: avoid 64-bit division in ioc_timer_fn
    - platform/surface: aggregator: Allow completion work-items to be executed in
      parallel
    - spi: qup: Request DMA before enabling clocks
    - afs: Fix setting of mtime when creating a file/dir/symlink
    - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
    - neighbour: fix unaligned access to pneigh_entry
    - net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods
    - bpf: Fix UAF in task local storage
    - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down
    - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT
    - net: enetc: correct the statistics of rx bytes
    - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values
    - drm/i915: Explain the magic numbers for AUX SYNC/precharge length
    - drm/i915: Use 18 fast wake AUX sync len
    - Bluetooth: Fix l2cap_disconnect_req deadlock
    - Bluetooth: L2CAP: Add missing checks for invalid DCID
    - qed/qede: Fix scheduling while atomic
    - wifi: cfg80211: fix locking in sched scan stop work
    - selftests/bpf: Verify optval=NULL case
    - selftests/bpf: Fix sockopt_sk selftest
    - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper
    - netfilter: ipset: Add schedule point in call_ad().
    - ipv6: rpl: Fix Route of Death.
    - rfs: annotate lockless accesses to sk->sk_rxhash
    - rfs: annotate lockless accesses to RFS sock flow table
    - drm/i915/selftests: Increase timeout for live_parallel_switch
    - drm/i915/selftests: Stop using kthread_stop()
    - drm/i915/selftests: Add some missing error propagation
    - net: sched: move rtm_tca_policy declaration to include file
    - net: sched: act_police: fix sparse errors in tcf_police_dump()
    - net: sched: fix possible refcount leak in tc_chain_tmplt_add()
    - bpf: Add extra path pointer check to d_path helper
    - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release()
    - bnxt_en: Don't issue AP reset during ethtool's reset operation
    - bnxt_en: Query default VLAN before VNIC setup on a VF
    - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
    - batman-adv: Broken sync while rescheduling delayed work
    - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
    - Input: psmouse - fix OOB access in Elantech protocol
    - Input: fix open count when closing inhibited device
    - ALSA: hda/realtek: Add quirk for Clevo NS50AU
    - ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
    - drm/i915/gt: Use the correct error value when kernel_context() fails
    - drm/amd/pm: conditionally disable pcie lane switching for some
      sienna_cichlid SKUs
    - drm/amdgpu: fix xclk freq on CHIP_STONEY
    - drm/amd/pm: Fix power context allocation in SMU13
    - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
      J1939 Socket
    - can: j1939: change j1939_netdev_lock type to mutex
    - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
    - ceph: fix use-after-free bug for inodes when flushing capsnaps
    - s390/dasd: Use correct lock while counting channel queue length
    - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
    - Bluetooth: hci_qca: fix debugfs registration
    - tee: amdtee: Add return_origin to 'struct tee_cmd_load_ta'
    - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting
    - rbd: get snapshot context after exclusive lock is ensured to be held
    - pinctrl: meson-axg: add missing GPIOA_18 gpio group
    - usb: usbfs: Enforce page requirements for mmap
    - usb: usbfs: Use consistent mmap functions
    - ARM: dts: at91: sama7g5ek: fix debounce delay property for shdwc
    - ASoC: codecs: wsa881x: do not set can_multi_write flag
    - arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified sc7180-lite
      boards
    - arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals
    - arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts
    - ASoC: mediatek: mt8195-afe-pcm: Convert to platform remove callback
      returning void
    - ASoC: mediatek: mt8195: fix use-after-free in driver remove path
    - arm64: dts: imx8mn-beacon: Fix SPI CS pinmux
    - i2c: mv64xxx: Fix reading invalid status value in atomic mode
    - firmware: arm_ffa: Set handle field to zero in memory descriptor
    - i2c: sprd: Delete i2c adapter in .remove's error path
    - eeprom: at24: also select REGMAP
    - riscv: fix kprobe __user string arg print fault issue
    - vduse: avoid empty string for dev name
    - vhost: support PACKED when setting-getting vring_base
    - vhost_vdpa: support PACKED when setting-getting vring_base
    - ext4: only check dquot_initialize_needed() when debugging
    - Linux 5.15.117

  * CVE-2023-4273
    - exfat: check if filename entries exceeds max filename length

  * CVE-2023-4128
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
      after-free

  * CVE-2023-3863
    - nfc: llcp: simplify llcp_sock_connect() error paths
    - net: nfc: Fix use-after-free caused by nfc_llcp_find_local

 -- Stefan Bader <email address hidden>  Fri, 01 Sep 2023 14:52:39 +0200

Available diffs

Superseded in focal-security
Superseded in focal-updates
Superseded in focal-proposed
linux (5.4.0-164.181) focal; urgency=medium

  * focal/linux: 5.4.0-164.181 -proposed tracker (LP: #2033867)

  * Please enable Renesas RZ platform serial installer (LP: #2022361)
    - [Config] enable hihope RZ/G2M serial console

  * Azure: hv_netvsc: add support for vlans in AF_PACKET mode (LP: #2030872)
    - hv_netvsc: add support for vlans in AF_PACKET mode

  * systemd mount units fail during boot, while file system is correctly mounted
    (LP: #1837227)
    - list: introduce list_for_each_continue()
    - proc/mounts: add cursor

  * CVE-2023-40283
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb

  * CVE-2023-20588
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/CPU/AMD: Do not leak quotient data after a division by 0
    - x86/CPU/AMD: Fix the DIV(0) initial fix attempt

  * CVE-2023-4194
    - net: tun_chr_open(): set sk_uid from current_fsuid()
    - net: tap_open(): set sk_uid from current_fsuid()

  * CVE-2023-1206
    - tcp: Reduce chance of collisions in inet6_hashfn().

  * CVE-2021-4001
    - bpf: Fix toctou on read-only map's constant scalar tracking

  * Focal update: v5.4.248 upstream stable release (LP: #2031121)
    - test_firmware: fix a memory leak with reqs buffer
    - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature()
    - dasd: refactor dasd_ioctl_information
    - s390/dasd: Use correct lock while counting channel queue length
    - power: supply: ab8500: Fix external_power_changed race
    - power: supply: sc27xx: Fix external_power_changed race
    - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() +
      schedule()
    - ARM: dts: vexpress: add missing cache properties
    - power: supply: Ratelimit no data debug output
    - platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0
    - regulator: Fix error checking for debugfs_create_dir
    - irqchip/meson-gpio: Mark OF related data as maybe unused
    - power: supply: Fix logic checking if system is running from battery
    - btrfs: handle memory allocation failure in btrfs_csum_one_bio
    - parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu()
    - parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()
    - MIPS: Alchemy: fix dbdma2
    - mips: Move initrd_start check after initrd address sanitisation.
    - xen/blkfront: Only check REQ_FUA for writes
    - drm:amd:amdgpu: Fix missing buffer object unlock in failure path
    - ocfs2: fix use-after-free when unmounting read-only filesystem
    - ocfs2: check new file size on fallocate call
    - nios2: dts: Fix tse_mac "max-frame-size" property
    - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
    - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl
    - kexec: support purgatories with .text.hot sections
    - powerpc/purgatory: remove PGO flags
    - nouveau: fix client work fence deletion race
    - RDMA/uverbs: Restrict usage of privileged QKEYs
    - net: usb: qmi_wwan: add support for Compal RXM-G1
    - ALSA: hda/realtek: Add a quirk for Compaq N14JP6
    - Remove DECnet support from kernel
    - [Config] updateconfigs for DECNET
    - USB: serial: option: add Quectel EM061KGL series
    - serial: lantiq: add missing interrupt ack
    - usb: dwc3: gadget: Reset num TRBs before giving back the request
    - spi: spi-fsl-dspi: Remove unused chip->void_write_data
    - spi: fsl-dspi: avoid SCK glitches with continuous transfers
    - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM
    - ping6: Fix send to link-local addresses with VRF.
    - RDMA/rxe: Remove the unused variable obj
    - RDMA/rxe: Removed unused name from rxe_task struct
    - RDMA/rxe: Fix the use-before-initialization error of resp_pkts
    - iavf: remove mask from iavf_irq_enable_queues()
    - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode
    - IB/isert: Fix dead lock in ib_isert
    - IB/isert: Fix possible list corruption in CMA handler
    - IB/isert: Fix incorrect release of isert connection
    - ipvlan: fix bound dev checking for IPv6 l3s mode
    - sctp: fix an error code in sctp_sf_eat_auth()
    - igb: fix nvm.ops.read() error handling
    - drm/nouveau/dp: check for NULL nv_connector->native_mode
    - drm/nouveau/kms: Don't change EDID when it hasn't actually changed
    - drm/nouveau: add nv_encoder pointer check for NULL
    - net/sched: cls_api: Fix lockup on flushing explicitly created chain
    - net: lapbether: only support ethernet devices
    - net: tipc: resize nlattr array to correct size
    - selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
    - afs: Fix vlserver probe RTT handling
    - neighbour: Remove unused inline function neigh_key_eq16()
    - net: Remove unused inline function dst_hold_and_use()
    - neighbour: delete neigh_lookup_nodev as not used
    - drm/nouveau/kms: Fix NULL pointer dereference in
      nouveau_connector_detect_depth
    - mmc: block: ensure error propagation for non-blk
    - Linux 5.4.248

  * Focal update: v5.4.247 upstream stable release (LP: #2030818)
    - blk-iocost: avoid 64-bit division in ioc_timer_fn
    - block/blk-iocost (gcc13): keep large values in a new enum
    - i40iw: fix build warning in i40iw_manage_apbvt()
    - i40e: fix build warnings in i40e_alloc.h
    - spi: qup: Request DMA before enabling clocks
    - neighbour: Replace zero-length array with flexible-array member
    - neighbour: fix unaligned access to pneigh_entry
    - net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods
    - Bluetooth: Fix l2cap_disconnect_req deadlock
    - Bluetooth: L2CAP: Add missing checks for invalid DCID
    - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper
    - netfilter: ipset: Add schedule point in call_ad().
    - rfs: annotate lockless accesses to sk->sk_rxhash
    - rfs: annotate lockless accesses to RFS sock flow table
    - net: sched: move rtm_tca_policy declaration to include file
    - net: sched: fix possible refcount leak in tc_chain_tmplt_add()
    - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release()
    - bnxt_en: Query default VLAN before VNIC setup on a VF
    - batman-adv: Broken sync while rescheduling delayed work
    - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
    - Input: psmouse - fix OOB access in Elantech protocol
    - ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
    - ALSA: hda/realtek: Add Lenovo P3 Tower platform
    - drm/amdgpu: fix xclk freq on CHIP_STONEY
    - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
      J1939 Socket
    - can: j1939: change j1939_netdev_lock type to mutex
    - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
    - ceph: fix use-after-free bug for inodes when flushing capsnaps
    - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
    - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting
    - pinctrl: meson-axg: add missing GPIOA_18 gpio group
    - usb: usbfs: Enforce page requirements for mmap
    - usb: usbfs: Use consistent mmap functions
    - bonding (gcc13): synchronize bond_{a,t}lb_xmit() types
    - i2c: sprd: Delete i2c adapter in .remove's error path
    - eeprom: at24: also select REGMAP
    - ext4: only check dquot_initialize_needed() when debugging
    - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
    - rbd: get snapshot context after exclusive lock is ensured to be held
    - mtd: spinand: macronix: Add support for MX35LFxGE4AD
    - Linux 5.4.247

  * CVE-2023-4128
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
      free
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
      after-free

  * CVE-2023-3863
    - nfc: llcp: simplify llcp_sock_connect() error paths
    - net: nfc: Fix use-after-free caused by nfc_llcp_find_local

  * CVE-2023-3212
    - gfs2: Don't deref jdesc in evict

 -- Roxana Nicolescu <email address hidden>  Fri, 01 Sep 2023 15:09:25 +0200
Deleted in mantic-proposed (Reason: NBS)
linux (6.5.0-2.2) mantic; urgency=medium

  * mantic/linux: 6.5.0-2.2 -proposed tracker (LP: #2033240)

  * Soundwire support for Dell SKU0C87 devices (LP: #2029281)
    - SAUCE: ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices

  * Fix numerous AER related issues (LP: #2033025)
    - SAUCE: PCI/AER: Disable AER service during suspend, again
    - SAUCE: PCI/DPC: Disable DPC service during suspend, again

  * Support Realtek RTL8852CE WiFi 6E/BT Combo (LP: #2025672)
    - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set()
    - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C

  [ Upstream Kernel Changes ]

  * Rebase to v6.5

 -- Andrea Righi <email address hidden>  Mon, 28 Aug 2023 08:53:19 +0200
Superseded in jammy-security
Superseded in jammy-updates
linux (5.15.0-82.91) jammy; urgency=medium

  * jammy/linux: 5.15.0-82.91 -proposed tracker (LP: #2031147)

  * libgnutls report "trap invalid opcode" when trying to install packages over
    https (LP: #2031093)
    - [Config]: disable CONFIG_GDS_FORCE_MITIGATION

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 14 Aug 2023 10:31:08 -0300
Superseded in lunar-security
Superseded in lunar-updates
linux (6.2.0-31.31) lunar; urgency=medium

  * lunar/linux: 6.2.0-31.31 -proposed tracker (LP: #2031146)

  * libgnutls report "trap invalid opcode" when trying to install packages over
    https (LP: #2031093)
    - [Config]: disable CONFIG_GDS_FORCE_MITIGATION

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 14 Aug 2023 08:29:52 -0300
Superseded in focal-security
Superseded in focal-updates
linux (5.4.0-159.176) focal; urgency=medium

  * focal/linux: 5.4.0-159.176 -proposed tracker (LP: #2031149)

  * libgnutls report "trap invalid opcode" when trying to install packages over
    https (LP: #2031093)
    - [Config]: disable CONFIG_GDS_FORCE_MITIGATION

  * Fix boot test warning for log_check "CPU: 0 PID: 0 at
    arch/x86/kernel/fpu/xstate.c:878 get_xsave_addr+0x98/0xb0" (LP: #2031022)
    - x86/pkeys: Revert a5eff7259790 ("x86/pkeys: Add PKRU value to init_fpstate")

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 14 Aug 2023 08:18:30 -0300
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
linux (5.15.0-83.92) jammy; urgency=medium

  * jammy/linux: 5.15.0-83.92 -proposed tracker (LP: #2031132)

  * libgnutls report "trap invalid opcode" when trying to install packages over
    https (LP: #2031093)
    - [Config]: disable CONFIG_GDS_FORCE_MITIGATION

Superseded in lunar-security
Superseded in lunar-updates
Deleted in lunar-proposed (Reason: moved to -updates)
linux (6.2.0-32.32) lunar; urgency=medium

  * lunar/linux: 6.2.0-32.32 -proposed tracker (LP: #2031134)

  * libgnutls report "trap invalid opcode" when trying to install packages over
    https (LP: #2031093)
    - [Config]: disable CONFIG_GDS_FORCE_MITIGATION

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux (5.4.0-162.179) focal; urgency=medium

  * focal/linux: 5.4.0-162.179 -proposed tracker (LP: #2031128)

  * libgnutls report "trap invalid opcode" when trying to install packages over
    https (LP: #2031093)
    - [Config]: disable CONFIG_GDS_FORCE_MITIGATION

175 of 2390 results