linux 6.2.0-41.42 source package in Ubuntu

Changelog

linux (6.2.0-41.42) lunar; urgency=medium

  * lunar/linux: 6.2.0-41.42 -proposed tracker (LP: #2048351)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] resync update-dkms-versions helper
    - [Packaging] remove helper scripts
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)

  * [SRU][22.04.2 & 23.10] OS cannot boot successfully when enabling VMD in UEFI
    setup (LP: #2020022)
    - x86: don't use REP_GOOD or ERMS for small memory clearing
    - x86/cpufeatures: Add macros for Intel's new fast rep string features

  * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382)
    - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"

  * CVE-2023-6622
    - netfilter: nf_tables: bail out on mismatching dynset and set expressions

  * CVE-2023-6111
    - netfilter: nf_tables: remove catchall element in GC sync path

  * CVE-2024-0193
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets

  * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105)
    - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5

  * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
    (LP: #2045562)
    - [Debian] autoreconstruct - Do not generate chmod -x for deleted files

  * CVE-2023-6932
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet

  * CVE-2023-6931
    - perf: Fix perf_event_validate_size()
    - perf: Fix perf_event_validate_size() lockdep splat

  * CVE-2023-6531
    - io_uring/af_unix: disable sending io_uring over sockets

  * CVE-2023-6606
    - smb: client: fix OOB in smbCalcSize()

  * CVE-2023-6817
    - netfilter: nft_set_pipapo: skip inactive elements during set walk

  * Avoid using damage rectangle under hardware rotation mode when PSR is
    enabled (LP: #2045958)
    - drm/amd/display: fix hw rotated modes when PSR-SU is enabled

  * Lunar update: upstream stable patchset 2023-12-11 (LP: #2046197)
    - NFS/pNFS: Report EINVAL errors from connect() to the server
    - SUNRPC: Mark the cred for revalidation if the server rejects it
    - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - NFSv4.1: fix pnfs MDS=DS session trunking
    - media: v4l: Use correct dependency for camera sensor drivers
    - media: via: Use correct dependency for camera sensor drivers
    - netfs: Only call folio_start_fscache() one time for each folio
    - dm: fix a race condition in retrieve_deps
    - btrfs: improve error message after failure to add delayed dir index item
    - btrfs: remove BUG() after failure to insert delayed dir index item
    - ext4: replace the traditional ternary conditional operator with with
      max()/min()
    - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
    - ext4: do not let fstrim block system suspend
    - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
    - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
    - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
      fails
    - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
    - netfilter: nf_tables: fix memleak when more than 255 elements expired
    - ASoC: meson: spdifin: start hw on dai probe
    - netfilter: nf_tables: disallow element removal on anonymous sets
    - bpf: Avoid deadlock when using queue and stack maps from NMI
    - ASoC: rt5640: Revert "Fix sleep in atomic context"
    - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode
    - ALSA: hda/realtek: Splitting the UX3402 into two separate models
    - netfilter: conntrack: fix extension size table
    - selftests: tls: swap the TX and RX sockets in some tests
    - net/core: Fix ETH_P_1588 flow dissector
    - ASoC: hdaudio.c: Add missing check for devm_kstrdup
    - ASoC: imx-audmix: Fix return error with devm_clk_get()
    - octeon_ep: fix tx dma unmap len values in SG
    - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
    - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was
      successful
    - iavf: add iavf_schedule_aq_request() helper
    - iavf: schedule a request immediately after add/delete vlan
    - i40e: Fix VF VLAN offloading when port VLAN is configured
    - netfilter, bpf: Adjust timeouts of non-confirmed CTs in
      bpf_ct_insert_entry()
    - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
    - igc: Fix infinite initialization loop with early XDP redirect
    - scsi: iscsi_tcp: restrict to TCP sockets
    - powerpc/perf/hv-24x7: Update domain value check
    - dccp: fix dccp_v4_err()/dccp_v6_err() again
    - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()
    - net: hsr: Properly parse HSRv1 supervisor frames.
    - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
    - platform/x86: intel_scu_ipc: Check status upon timeout in
      ipc_wait_for_interrupt()
    - platform/x86: intel_scu_ipc: Don't override scu in
      intel_scu_ipc_dev_simple_command()
    - platform/x86: intel_scu_ipc: Fail IPC send if still busy
    - x86/srso: Fix srso_show_state() side effect
    - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
    - net: hns3: add cmdq check for vf periodic service task
    - net: hns3: fix GRE checksum offload issue
    - net: hns3: only enable unicast promisc when mac table full
    - net: hns3: fix fail to delete tc flower rules during reset issue
    - net: hns3: add 5ms delay before clear firmware reset irq source
    - net: bridge: use DEV_STATS_INC()
    - team: fix null-ptr-deref when team device type is changed
    - net: rds: Fix possible NULL-pointer dereference
    - netfilter: nf_tables: disable toggling dormant table state more than once
    - i915/pmu: Move execlist stats initialization to execlist specific setup
    - locking/seqlock: Do the lockdep annotation before locking in
      do_write_seqcount_begin_nested()
    - net: ena: Flush XDP packets on error.
    - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
    - octeontx2-pf: Do xdp_do_flush() after redirects.
    - igc: Expose tx-usecs coalesce setting to user
    - proc: nommu: /proc/<pid>/maps: release mmap read lock
    - proc: nommu: fix empty /proc/<pid>/maps
    - cifs: Fix UAF in cifs_demultiplex_thread()
    - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
    - i2c: mux: gpio: Add missing fwnode_handle_put()
    - i2c: xiic: Correct return value check for xiic_reinit()
    - ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
    - f2fs: get out of a repeat loop when getting a locked data page
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL
    - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
    - wifi: ath11k: fix tx status reporting in encap offload mode
    - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete
    - scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
    - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
    - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3
    - drm/amdkfd: Insert missing TLB flush on GFX10 and later
    - btrfs: reset destination buffer when read_extent_buffer() gets invalid range
    - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
    - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
    - spi: spi-gxp: BUG: Correct spi write return value
    - drm/bridge: ti-sn65dsi83: Do not generate HFP/HBP/HSA and EOT packet
    - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
    - bus: ti-sysc: Fix missing AM35xx SoC matching
    - firmware: arm_scmi: Harden perf domain info access
    - firmware: arm_scmi: Fixup perf power-cost/microwatt support
    - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo()
    - clk: sprd: Fix thm_parents incorrect configuration
    - clk: tegra: fix error return case for recalc_rate
    - ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
    - ARM: dts: Unify pinctrl-single pin group nodes for omap4
    - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
    - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
    - power: supply: ucs1002: fix error code in ucs1002_get_property()
    - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels()
    - xtensa: add default definition for XCHAL_HAVE_DIV32
    - xtensa: iss/network: make functions static
    - xtensa: boot: don't add include-dirs
    - xtensa: umulsidi3: fix conditional expression
    - xtensa: boot/lib: fix function prototypes
    - power: supply: rk817: Fix node refcount leak
    - selftests/powerpc: Use CLEAN macro to fix make warning
    - selftests/powerpc: Pass make context to children
    - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh
    - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
    - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build
    - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND
    - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    - i2c: npcm7xx: Fix callback completion ordering
    - x86/reboot: VMCLEAR active VMCSes before emergency reboot
    - ceph: drop messages from MDS when unmounting
    - dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
    - bpf: Annotate bpf_long_memcpy with data_race
    - spi: sun6i: reduce DMA RX transfer width to single byte
    - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
    - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
    - parisc: sba: Fix compile warning wrt list of SBA devices
    - parisc: iosapic.c: Fix sparse warnings
    - parisc: drivers: Fix sparse warning
    - parisc: irq: Make irq_stack_union static to avoid sparse warning
    - scsi: qedf: Add synchronization between I/O completions and abort
    - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
    - scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command
    - selftests/ftrace: Correctly enable event in instance-event.tc
    - ring-buffer: Avoid softlockup in ring_buffer_resize()
    - btrfs: assert delayed node locked when removing delayed item
    - selftests: fix dependency checker script
    - ring-buffer: Do not attempt to read past "commit"
    - net/smc: bugfix for smcr v2 server connect success statistic
    - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem()
    - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
    - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
    - thermal/of: add missing of_node_put()
    - drm/amd/display: Don't check registers, if using AUX BL control
    - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV
    - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV
    - drm/amdgpu: Handle null atom context in VBIOS info ioctl
    - riscv: errata: fix T-Head dcache.cva encoding
    - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
    - scsi: pm80xx: Avoid leaking tags when processing
      OPC_INB_SET_CONTROLLER_CONFIG command
    - smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP
    - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
    - spi: nxp-fspi: reset the FLSHxCR1 registers
    - spi: stm32: add a delay before SPI disable
    - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
    - spi: intel-pci: Add support for Granite Rapids SPI serial flash
    - bpf: Clarify error expectations from bpf_clone_redirect
    - ALSA: hda: intel-sdw-acpi: Use u8 type for link index
    - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width.
    - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low
    - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build
    - memblock tests: fix warning: "__ALIGN_KERNEL" redefined
    - memblock tests: fix warning ‘struct seq_file’ declared inside parameter list
    - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
    - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
    - NFSv4.1: fix zero value filehandle in post open getattr
    - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout
    - powerpc/watchpoints: Disable preemption in thread_change_pc()
    - powerpc/watchpoint: Disable pagefaults when getting user instruction
    - powerpc/watchpoints: Annotate atomic context in more places
    - net: hsr: Add __packed to struct hsr_sup_tlv.
    - tsnep: Fix NAPI scheduling
    - tsnep: Fix NAPI polling with budget 0
    - LoongArch: Set all reserved memblocks on Node#0 at initialization
    - fbdev/sh7760fb: Depend on FB=y
    - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    - nvme-pci: do not set the NUMA node of device if it has none
    - wifi: ath11k: Don't drop tx_status when peer cannot be found
    - scsi: qla2xxx: Fix NULL pointer dereference in target mode
    - smack: Record transmuting in smk_transmuted
    - smack: Retrieve transmuting information in smack_inode_getsecurity()
    - iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
    - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
    - x86/srso: Add SRSO mitigation for Hygon processors
    - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
    - KVM: SVM: Fix TSC_AUX virtualization setup
    - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
    - KVM: x86/mmu: Do not filter address spaces in
      for_each_tdp_mmu_root_yield_safe()
    - mptcp: fix bogus receive window shrinkage with multiple subflows
    - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
    - serial: 8250_port: Check IRQ data before use
    - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
    - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
      M70q
    - LoongArch: Define relocation types for ABI v2.10
    - LoongArch: numa: Fix high_memory calculation
    - ata: libata-scsi: link ata port and scsi device
    - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
    - io_uring/fs: remove sqe->rw_flags checking from LINKAT
    - i2c: i801: unregister tco_pdev in i801_probe() error path
    - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG
    - kernel/sched: Modify initial boot task idle setup
    - sched/rt: Fix live lock between select_fallback_rq() and RT push
    - Revert "SUNRPC dont update timeout value on connection reset"
    - timers: Tag (hr)timer softirq as hotplug safe
    - drm/tests: Fix incorrect argument in drm_test_mm_insert_range
    - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y
    - mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
    - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
    - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement
    - ring-buffer: Update "shortest_full" in polling
    - btrfs: properly report 0 avail for very full file systems
    - media: uvcvideo: Fix OOB read
    - bpf: Add override check to kprobe multi link attach
    - bpf: Fix BTF_ID symbol generation collision
    - bpf: Fix BTF_ID symbol generation collision in tools/
    - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    - ata: libata-core: Fix ata_port_request_pm() locking
    - ata: libata-core: Fix port and device removal
    - ata: libata-core: Do not register PM operations for SAS ports
    - ata: libata-sata: increase PMP SRST timeout to 10s
    - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top
    - power: supply: rk817: Add missing module alias
    - power: supply: ab8500: Set typing and props
    - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
    - drm/amdkfd: Use gpu_offset for user queue's wptr
    - drm/meson: fix memory leak on ->hpd_notify callback
    - memcg: drop kmem.limit_in_bytes
    - mm, memcg: reconsider kmem.limit_in_bytes deprecation
    - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL
    - NFS: More fixes for nfs_direct_write_reschedule_io()
    - ASoC: rt5640: Fix sleep in atomic context
    - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume
    - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect
    - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++
    - net: microchip: sparx5: Fix memory leak for
      vcap_api_rule_add_keyvalue_test()
    - net: microchip: sparx5: Fix memory leak for
      vcap_api_rule_add_actionvalue_test()
    - net: microchip: sparx5: Fix possible memory leak in
      vcap_api_encode_rule_test()
    - net: microchip: sparx5: Fix possible memory leaks in
      test_vcap_xn_rule_creator()
    - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit
    - x86/srso: Set CPUID feature bits independently of bug or mitigation status
    - x86/srso: Don't probe microcode in a guest
    - vxlan: Add missing entries to vxlan_get_size()
    - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced
      before check 'hwdev'
    - swiotlb: use the calculated number of areas
    - i915/guc: Get runtime pm in busyness worker only if already active
    - spi: zynqmp-gqspi: fix clock imbalance on probe failure
    - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list
    - ring-buffer: Fix bytes info in per_cpu buffer stats
    - btrfs: file_remove_privs needs an exclusive lock in direct io write
    - Upstream stable to v6.1.56, v6.5.6
    - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
    - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
    - mptcp: rename timer related helper to less confusing names
    - mptcp: fix dangling connection hang-up
    - mptcp: annotate lockless accesses to sk->sk_err
    - mptcp: move __mptcp_error_report in protocol.c
    - mptcp: process pending subflow error on close
    - ata,scsi: do not issue START STOP UNIT on resume
    - scsi: sd: Differentiate system and runtime start/stop management
    - scsi: sd: Do not issue commands to suspended disks on shutdown
    - scsi: core: Improve type safety of scsi_rescan_device()
    - scsi: Do not attempt to rescan suspended devices
    - ata: libata-scsi: Fix delayed scsi_rescan_device() execution
    - NFS: Cleanup unused rpc_clnt variable
    - NFS: rename nfs_client_kset to nfs_kset
    - NFSv4: Fix a state manager thread deadlock regression
    - mm/memory: add vm_normal_folio()
    - mm/mempolicy: convert queue_pages_pmd() to queue_folios_pmd()
    - mm/mempolicy: convert queue_pages_pte_range() to queue_folios_pte_range()
    - mm/mempolicy: convert migrate_page_add() to migrate_folio_add()
    - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are
      specified
    - ring-buffer: remove obsolete comment for free_buffer_page()
    - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return"
    - arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault path
    - net: add sysctl accept_ra_min_rtr_lft
    - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
    - net: release reference to inet6_dev pointer
    - arm64: cpufeature: Fix CLRBHB and BC detection
    - drm/amd/display: Adjust the MST resume flow
    - iommu/arm-smmu-v3: Set TTL invalidation hint better
    - iommu/arm-smmu-v3: Avoid constructing invalid range commands
    - rbd: move rbd_dev_refresh() definition
    - rbd: decouple header read-in from updating rbd_dev->header
    - rbd: decouple parent info read-in from updating rbd_dev
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    - hwmon: (nzxt-smart2) Add device id
    - hwmon: (nzxt-smart2) add another USB ID
    - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
    - iommu/vt-d: Avoid memory allocation in iommu_suspend()
    - net: ethernet: mediatek: disable irq before schedule napi
    - mptcp: userspace pm allow creating id 0 subflow
    - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
    - Bluetooth: hci_codec: Fix leaking content of local_codecs
    - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER
    - wifi: mwifiex: Fix tlv_buf_left calculation
    - md/raid5: release batch_last before waiting for another stripe_head
    - PCI: qcom: Fix IPQ8074 enumeration
    - net: replace calls to sock->ops->connect() with kernel_connect()
    - net: prevent rewrite of msg_name in sock_sendmsg()
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters()
    - arm64: Add Cortex-A520 CPU part definition
    - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround
    - [Config] updateconfigs for ARM64_ERRATUM_2966298
    - HID: sony: Fix a potential memory leak in sony_probe()
    - ubi: Refuse attaching if mtd's erasesize is 0
    - erofs: fix memory leak of LZMA global compressed deduplication
    - wifi: iwlwifi: dbg_ini: fix structure packing
    - wifi: iwlwifi: mvm: Fix a memory corruption issue
    - wifi: cfg80211: hold wiphy lock in auto-disconnect
    - wifi: cfg80211: move wowlan disable under locks
    - wifi: cfg80211: add a work abstraction with special semantics
    - wifi: cfg80211: fix cqm_config access race
    - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
    - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
    - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI
    - bpf: Fix tr dereferencing
    - regulator: mt6358: Drop *_SSHUB regulators
    - regulator: mt6358: Use linear voltage helpers for single range regulators
    - regulator: mt6358: split ops for buck and linear range LDO regulators
    - Bluetooth: Delete unused hci_req_prepare_suspend() declaration
    - Bluetooth: ISO: Fix handling of listen for unicast
    - drivers/net: process the result of hdlc_open() and add call of hdlc_close()
      in uhdlc_close()
    - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    - perf/x86/amd/core: Fix overflow reset on hotplug
    - regmap: rbtree: Fix wrong register marked as in-cache when creating new node
    - wifi: mac80211: fix potential key use-after-free
    - perf/x86/amd: Do not WARN() on every IRQ
    - iommu/mediatek: Fix share pgtable for iova over 4GB
    - regulator/core: regulator_register: set device->class earlier
    - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
    - [Config] updateconfigs for IMA_BLACKLIST_KEYRING
    - scsi: target: core: Fix deadlock due to recursive locking
    - ima: rework CONFIG_IMA dependency block
    - NFSv4: Fix a nfs4_state_manager() race
    - bpf: tcp_read_skb needs to pop skb regardless of seq
    - bpf, sockmap: Do not inc copied_seq when PEEK flag set
    - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
    - modpost: add missing else to the "of" check
    - net: fix possible store tearing in neigh_periodic_work()
    - bpf: Add BPF_FIB_LOOKUP_SKIP_NEIGH for bpf_fib_lookup
    - neighbour: annotate lockless accesses to n->nud_state
    - neighbour: switch to standard rcu, instead of rcu_bh
    - neighbour: fix data-races around n->output
    - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
    - ptp: ocp: Fix error handling in ptp_ocp_device_init
    - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
    - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
    - net: nfc: llcp: Add lock when modifying device list
    - net: ethernet: ti: am65-cpsw: Fix error code in
      am65_cpsw_nuss_init_tx_chns()
    - ibmveth: Remove condition to recompute TCP header checksum.
    - netfilter: handle the connecting collision properly in
      nf_conntrack_proto_sctp
    - selftests: netfilter: Test nf_tables audit logging
    - selftests: netfilter: Extend nft_audit.sh
    - netfilter: nf_tables: Deduplicate nft_register_obj audit logs
    - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
    - ipv4: Set offload_failed flag in fibmatch results
    - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
    - tipc: fix a potential deadlock on &tx->lock
    - tcp: fix quick-ack counting to count actual ACKs of new data
    - tcp: fix delayed ACKs for MSS boundary condition
    - sctp: update transport state when processing a dupcook packet
    - sctp: update hb timer immediately after users change hb_interval
    - netlink: annotate data-races around sk->sk_err
    - HID: sony: remove duplicate NULL check before calling usb_free_urb()
    - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
    - intel_idle: add Emerald Rapids Xeon support
    - smb: use kernel_connect() and kernel_bind()
    - parisc: Fix crash with nr_cpus=1 option
    - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
    - RDMA/core: Require admin capabilities to set system parameters
    - of: dynamic: Fix potential memory leak in of_changeset_action()
    - IB/mlx4: Fix the size of a buffer in add_port_entries()
    - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
    - gpio: pxa: disable pinctrl calls for MMP_GPIO
    - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
    - RDMA/cma: Fix truncation compilation warning in make_cma_ports
    - RDMA/uverbs: Fix typo of sizeof argument
    - RDMA/srp: Do not call scsi_done() from srp_abort()
    - RDMA/siw: Fix connection failure handling
    - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation
    - RDMA/mlx5: Fix NULL string error
    - x86/sev: Use the GHCB protocol when available for SNP CPUID requests
    - ksmbd: fix race condition between session lookup and expire
    - ksmbd: fix uaf in smb20_oplock_break_ack
    - parisc: Restore __ldcw_align for PA-RISC 2.0 processors
    - ipv6: remove nexthop_fib6_nh_bh()
    - vrf: Fix lockdep splat in output path
    - ipv6: remove one read_lock()/read_unlock() pair in rt6_check_neigh()
    - xen/events: replace evtchn_rwlock with RCU
    - net: mana: Fix TX CQE error handling
    - mptcp: fix delegated action races
    - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
    - wifi: mt76: fix lock dependency problem for wed_lock
    - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection
    - ice: always add legacy 32byte RXDID in supported_rxdids
    - Upstream stable to v6.1.57, v6.5.7

  * Lunar update: upstream stable patchset 2023-12-05 (LP: #2045698)
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: output extra debug info if we failed to find an inline backref
    - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
      _idle()
    - scftorture: Forgive memory-allocation failure if KASAN
    - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - perf/imx_ddr: speed up overflow frequency of cycle
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
    - selftests/nolibc: fix up kernel parameters support
    - devlink: remove reload failed checks in params get/set callbacks
    - crypto: lrw,xts - Replace strlcpy with strscpy
    - ice: Don't tx before switchdev is fully configured
    - wifi: ath9k: fix fortify warnings
    - wifi: ath9k: fix printk specifier
    - wifi: mwifiex: fix fortify warning
    - mt76: mt7921: don't assume adequate headroom for SDIO headers
    - wifi: wil6210: fix fortify warnings
    - can: sun4i_can: Add acceptance register quirk
    - [Config] updateconfigs for CAN_SUN4I
    - can: sun4i_can: Add support for the Allwinner D1
    - net: Use sockaddr_storage for getsockopt(SO_PEERNAME).
    - net/ipv4: return the real errno instead of -EINVAL
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - Bluetooth: Fix hci_suspend_sync crash
    - netlink: convert nlk->flags to atomic flags
    - tpm_tis: Resend command to recover from data transfer errors
    - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - wifi: mac80211: check S1G action frame size
    - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
    - wifi: cfg80211: reject auth/assoc to AP with our address
    - wifi: cfg80211: ocb: don't leave if not joined
    - wifi: mac80211: check for station first in client probe
    - wifi: mac80211_hwsim: drop short frames
    - libbpf: Free btf_vmlinux when closing bpf_object
    - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
    - drm/edid: Add quirk for OSVR HDK 2.0
    - arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
    - arm64: dts: qcom: sm6350: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size
    - arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size
    - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
    - drm/amd/display: Fix underflow issue on 175hz timing
    - ASoC: SOF: topology: simplify code to prevent static analysis warnings
    - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config
    - ALSA: hda: intel-dsp-cfg: add LunarLake support
    - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314
    - drm/exynos: fix a possible null-pointer dereference due to data race in
      exynos_drm_crtc_atomic_disable()
    - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer()
    - bus: ti-sysc: Configure uart quirks for k3 SoC
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - ext2: fix datatype of block number in ext2_xattr_set2()
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - PCI: dwc: Provide deinit callback for i.MX
    - ARM: 9317/1: kexec: Make smp stop calls asynchronous
    - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
    - PCI: vmd: Disable bridge window for domain reset
    - PCI: fu740: Set the number of MSI vectors
    - media: mdp3: Fix resource leaks in of_find_device_by_node
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
    - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is
      detected
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: cdns3: Put the cdns set active part outside the spin lock
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - tools: iio: iio_generic_buffer: Fix some integer type and calculation
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM
    - usb: ehci: add workaround for chipidea PORTSC.PEC bug
    - usb: chipidea: add workaround for chipidea PEC bug
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - interconnect: Fix locking for runpm vs reclaim
    - printk: Keep non-panic-CPUs out of console lock
    - printk: Consolidate console deferred printing
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - block: factor out a bvec_set_page helper
    - nvmet: use bvec_set_page to initialize bvecs
    - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
    - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
    - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    - selftests: tracing: Fix to unmount tracefs for recovering environment
    - x86/ibt: Suppress spurious ENDBR
    - riscv: kexec: Align the kexeced kernel entry
    - scsi: target: core: Fix target_cmd_counter leak
    - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - panic: Reenable preemption in WARN slowpath
    - x86/boot/compressed: Reserve more memory for page tables
    - x86/purgatory: Remove LTO flags
    - samples/hw_breakpoint: fix building without module unloading
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - Revert "SUNRPC: Fail faster on bad verifier"
    - attr: block mode changes of symlinks
    - ovl: fix failed copyup of fileattr on a symlink
    - ovl: fix incorrect fdput() on aio completion
    - io_uring/net: fix iter retargeting for selected buf
    - md: Put the right device in md_seq_next
    - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory"
    - dm: don't attempt to queue IO under RCU protection
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio
    - btrfs: release path before inode lookup during the ino lookup ioctl
    - btrfs: check for BTRFS_FS_ERROR in pending ordered assert
    - tracing: Have tracing_max_latency inc the trace array ref count
    - tracing: Have event inject files inc the trace array ref count
    - tracing: Increase trace array ref count on enable and filter files
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - selinux: fix handling of empty opts in selinux_fs_context_submount()
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - i2c: aspeed: Reset the i2c controller when timeout occurs
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - ata: libahci: clear pending interrupt status
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - scsi: pm8001: Setup IRQs on resume
    - ext4: fix rec_len verify error
    - drm/amd/display: fix the white screen issue when >= 64GB DRAM
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - interconnect: Teach lockdep about icc_bw_lock order
    - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*()
    - btrfs: fix race between finishing block group creation and its item update
    - x86/alternatives: Remove faulty optimization
    - x86,static_call: Fix static-call vs return-thunk
    - Upstream stable to v6.1.55, v6.5.5

  * CVE-2023-46813
    - x86/sev: Disable MMIO emulation from user mode
    - x86/sev: Check IOBM for IOIO exceptions from user-space
    - x86/sev: Check for user-space IOIO pointing to kernel space

  * CVE-2023-5972
    - nf_tables: fix NULL pointer dereference in nft_inner_init()
    - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse()

  * RTL8111EPP: Fix the network lost after resume with DASH (LP: #2043786)
    - r8169: add handling DASH when DASH is disabled
    - r8169: fix network lost after resume on DASH systems

  * kernel BUG: io_uring openat triggers audit reference count underflow
    (LP: #2043841)
    - audit, io_uring: io_uring openat triggers audit reference count underflow

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list

  * [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough
    (LP: #2042853)
    - [Config] CONFIG_VFIO_PCI_ZDEV_KVM=y

  * Could not probe Samsung P44 30S3 PM9C1a SSD correctly: nvme nvme0: Device
    not ready: aborting installation, CSTS=0x0 (LP: #2041495)
    - nvme: avoid bogus CRTO values

  * Azure: Fix Azure vendor ID (LP: #2036600)
    - SAUCE: (no-up) hv: Fix supply vendor ID

  * Lunar update: upstream stable patchset 2023-11-28 (LP: #2045079)
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[]
    - Multi-gen LRU: fix per-zone reclaim
    - io_uring/net: don't overflow multishot accept
    - io_uring: break out of iowq iopoll on teardown
    - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used
    - io_uring: Don't set affinity on a dying sqpoll thread
    - drm/virtio: Conditionally allocate virtio_gpu_fence
    - scsi: qla2xxx: Adjust IOCB resource on qpair create
    - scsi: qla2xxx: Limit TMF to 8 per function
    - scsi: qla2xxx: Fix deletion race condition
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix command flush during TMF
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Fix session hang in gnl
    - scsi: qla2xxx: Fix TMF leak through
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - scsi: qla2xxx: Flush mailbox commands on chip reset
    - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
    - scsi: qla2xxx: Error code did not return to upper layer
    - scsi: qla2xxx: Fix firmware resource tracking
    - null_blk: fix poll request timeout handling
    - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    - clk: qcom: camcc-sc7180: fix async resume during probe
    - drm/ast: Fix DRAM init on AST2200
    - ASoC: tegra: Fix SFC conversion for few rates
    - clk: qcom: turingcc-qcs404: fix missing resume during probe
    - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos
    - send channel sequence number in SMB3 requests after reconnects
    - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
    - lib/test_meminit: allocate pages up to order MAX_ORDER
    - parisc: led: Fix LAN receive and transmit LEDs
    - parisc: led: Reduce CPU overhead for disk & lan LED computation
    - cifs: update desired access while requesting for directory lease
    - pinctrl: cherryview: fix address_space_handler() argument
    - dt-bindings: clock: xlnx,versal-clk: drop select:false
    - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
    - clk: imx: pll14xx: align pdiv with reference manual
    - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    - soc: qcom: qmi_encdec: Restrict string length in decode
    - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors
    - clk: qcom: lpasscc-sc7280: fix missing resume during probe
    - clk: qcom: q6sstop-qcs404: fix missing resume during probe
    - clk: qcom: mss-sc7180: fix missing resume during probe
    - NFS: Fix a potential data corruption
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - bus: mhi: host: Skip MHI reset if device is in RDDM
    - kbuild: rpm-pkg: define _arch conditionally
    - kbuild: do not run depmod for 'make modules_sign'
    - tpm_crb: Fix an error handling path in crb_acpi_add()
    - gfs2: Switch to wait_event in gfs2_logd
    - gfs2: low-memory forced flush fixes
    - mailbox: qcom-ipcc: fix incorrect num_chans counting
    - kconfig: fix possible buffer overflow
    - Input: iqs7222 - configure power mode before triggering ATI
    - perf trace: Use zfree() to reduce chances of use after free
    - perf trace: Really free the evsel->priv area
    - pwm: atmel-tcb: Convert to platform remove callback returning void
    - pwm: atmel-tcb: Harmonize resource allocation order
    - pwm: atmel-tcb: Fix resource freeing in error path and remove
    - backlight: gpio_backlight: Drop output GPIO direction check for initial
      power state
    - Input: tca6416-keypad - always expect proper IRQ number in i2c client
    - Input: tca6416-keypad - fix interrupt enable disbalance
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
    - perf vendor events: Update the JSON/events descriptions for power10 platform
    - perf vendor events: Drop some of the JSON/events for power10 platform
    - perf vendor events: Drop STORES_PER_INST metric event for power10 platform
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - pwm: lpc32xx: Remove handling of PWM channels
    - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical
      operators
    - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test
    - drm/i915: mark requests for GuC virtual engines to avoid use-after-free
    - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice()
    - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice()
    - smb: propagate error code of extract_sharename()
    - net/sched: fq_pie: avoid stalls in fq_pie_timer()
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - net: fib: avoid warn splat in flow dissector
    - xsk: Fix xsk_diag use-after-free error during socket cleanup
    - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page"
    - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn()
    - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    - net: use sk_forward_alloc_get() in sk_get_meminfo()
    - net: annotate data-races around sk->sk_forward_alloc
    - mptcp: annotate data-races around msk->rmem_fwd_alloc
    - ipv4: ignore dst hint for multipath routes
    - ipv6: ignore dst hint for multipath routes
    - igb: disable virtualization features on 82580
    - gve: fix frag_list chaining
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - net: phy: micrel: Correct bit assignments for phy_device flags
    - bpf, sockmap: Fix skb refcnt race after locking changes
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - kcm: Destroy mutex in kcm_exit_net()
    - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - s390/zcrypt: don't leak memory if dev_set_name() fails
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and
      offload
    - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
    - net: dsa: sja1105: complete tc-cbs offload support on SJA1110
    - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
      kern_sys_bpf().
    - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check.
    - net: hns3: fix tx timeout issue
    - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read()
    - net: hns3: fix debugfs concurrency issue between kfree buffer and read
    - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue
    - net: hns3: fix the port information display when sfp is absent
    - net: hns3: remove GSO partial feature bit
    - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
    - Multi-gen LRU: avoid race in inc_min_seq()
    - net/mlx5: Free IRQ rmap and notifier on kernel shutdown
    - ARC: atomics: Add compiler barrier to atomic operations...
    - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL
    - dmaengine: sh: rz-dmac: Fix destination and source data size setting
    - jbd2: fix checkpoint cleanup performance regression
    - jbd2: check 'jh->b_transaction' before removing it from checkpoint
    - jbd2: correct the end of the journal recovery scan range
    - ext4: add correct group descriptors and reserved GDT blocks to system zone
    - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}
    - f2fs: flush inode if atomic file is aborted
    - f2fs: avoid false alarm of circular locking
    - lib: test_scanf: Add explicit type cast to result initialization in
      test_number_prefix()
    - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation
    - ata: ahci: Add Elkhart Lake AHCI controller
    - ata: pata_falcon: fix IO base selection for Q40
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: zoned: do not zone finish data relocation block group
    - btrfs: fix start transaction qgroup rsv double free
    - btrfs: free qgroup rsv on io failure
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: set page extent mapped after read_folio in relocate_one_page
    - btrfs: zoned: re-enable metadata over-commit for zoned mode
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable()
    - mtd: rawnand: brcmnand: Fix crash during the panic_write
    - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
    - mtd: spi-nor: Correct flags for Winbond w25q128
    - mtd: rawnand: brcmnand: Fix potential false time out warning
    - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
    - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
    - drm/amd/display: prevent potential division by zero errors
    - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry
    - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn
    - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration
    - KVM: nSVM: Check instead of asserting on nested TSC scaling support
    - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state
    - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running
    - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL
    - MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression
    - perf hists browser: Fix hierarchy mode header
    - perf test shell stat_bpf_counters: Fix test on Intel
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - perf hists browser: Fix the number of entries for 'e' key
    - drm/amd/display: always switch off ODM before committing more streams
    - drm/amd/display: Remove wait while locked
    - drm/amdgpu: register a dirty framebuffer callback for fbcon
    - kunit: Fix wild-memory-access bug in kunit_free_suite_set()
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - kselftest/runner.sh: Propagate SIGTERM to runner child
    - selftests: Keep symlinks, when possible
    - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
      smcr_port_add
    - net: stmmac: fix handling of zero coalescing tx-usecs
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - hsr: Fix uninit-value access in fill_frame_info()
    - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast
      address
    - net:ethernet:adi:adin1110: Fix forwarding offload
    - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show"
    - net: dsa: sja1105: propagate exact error code from
      sja1105_dynamic_config_poll_valid()
    - net: dsa: sja1105: fix multicast forwarding working only for last added mdb
      entry
    - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB
      accesses
    - net: dsa: sja1105: block FDB accesses that are concurrent with a switch
      reset
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
    - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
    - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows
    - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events
    - [Config] updateconfigs for NVSW_SN2201
    - platform/mellanox: NVSW_SN2201 should depend on ACPI
    - net: macb: Enable PTP unicast
    - net: macb: fix sleep inside spinlock
    - ipv6: fix ip6_sock_set_addr_preferences() typo
    - ipv6: Remove in6addr_any alternatives.
    - tcp: Factorise sk_family-independent comparison in
      inet_bind2_bucket_match(_addr_any).
    - tcp: Fix bind() regression for v4-mapped-v6 wildcard address.
    - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address.
    - ixgbe: fix timestamp configuration code
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - MIPS: Only fiddle with CHECKFLAGS if `need-compiler'
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    - arm64: tegra: Update AHUB clock parent and rate on Tegra234
    - arm64: tegra: Update AHUB clock parent and rate
    - ARM: dts: qcom: msm8974pro-castor: correct inverted X of touchscreen
    - ARM: dts: qcom: msm8974pro-castor: correct touchscreen function names
    - ARM: dts: qcom: msm8974pro-castor: correct touchscreen syna,nosleep-mode
    - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
    - net: annotate data-races around sk->sk_tsflags
    - net: annotate data-races around sk->sk_bind_phc
    - sh: push-switch: Reorder cleanup operations to avoid use-after-free bug
    - misc: fastrpc: Fix remote heap allocation request
    - misc: fastrpc: Fix incorrect DMA mapping unmap request
    - net: renesas: rswitch: Fix unmasking irq condition
    - Upstream stable to v6.1.54, v6.5.4

  * Lunar update: upstream stable patchset 2023-11-06 (LP: #2042884)
    - Partially revert "drm/amd/display: Fix possible underflow for displays with
      large vblank"
    - Revert "Revert drm/amd/display: Enable Freesync Video Mode by default"
    - powerpc/boot: Disable power10 features after BOOTAFLAGS assignment
    - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field
    - Revert "MIPS: unhide PATA_PLATFORM"
    - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code
    - media: amphion: use dev_err_probe
    - media: pulse8-cec: handle possible ping error
    - media: pci: cx23885: fix error handling for cx23885 ATSC boards
    - 9p: virtio: fix unlikely null pointer deref in handle_rerror
    - 9p: virtio: make sure 'offs' is initialized in zc_request
    - ksmbd: fix out of bounds in smb3_decrypt_req()
    - ksmbd: validate session id and tree id in compound request
    - ksmbd: no response from compound read
    - ksmbd: fix out of bounds in init_smb2_rsp_hdr()
    - ASoC: da7219: Flush pending AAD IRQ when suspending
    - ASoC: da7219: Check for failure reading AAD IRQ events
    - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect
    - ethernet: atheros: fix return value check in atl1c_tso_csum()
    - m68k: Fix invalid .section syntax
    - s390/dasd: use correct number of retries for ERP requests
    - s390/dasd: fix hanging device after request requeue
    - fs/nls: make load_nls() take a const parameter
    - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0
    - ASoc: codecs: ES8316: Fix DMIC config
    - ASoC: rt711: fix for JD event handling in ClockStop Mode0
    - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0
    - ASoC: atmel: Fix the 8K sample parameter in I2SC master
    - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset
    - platform/x86: intel: hid: Always call BTNL ACPI method
    - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks
    - platform/x86: think-lmi: Use kfree_sensitive instead of kfree
    - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops
    - platform/x86: huawei-wmi: Silence ambient light sensor
    - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock
    - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family
    - drm/amd/display: Exit idle optimizations before attempt to access PHY
    - ovl: Always reevaluate the file signature for IMA
    - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer()
    - ALSA: usb-audio: Update for native DSD support quirks
    - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER
    - security: keys: perform capable check only on privileged operations
    - kprobes: Prohibit probing on CFI preamble symbol
    - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
    - vmbus_testing: fix wrong python syntax for integer value comparison
    - Revert "wifi: ath6k: silence false positive -Wno-dangling-pointer warning on
      GCC 12"
    - net: dsa: microchip: KSZ9477 register regmap alignment to 32 bit boundaries
    - net: annotate data-races around sk->sk_{rcv|snd}timeo
    - net: usb: qmi_wwan: add Quectel EM05GV2
    - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1()
    - powerpc/powermac: Use early_* IO variants in via_calibrate_decr()
    - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
    - platform/x86/amd/pmf: Fix unsigned comparison with less than zero
    - scsi: lpfc: Remove reftag check in DIF paths
    - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
    - net: hns3: restore user pause configure when disable autoneg
    - drm/amdgpu: Match against exact bootloader status
    - wifi: cfg80211: remove links only on AP
    - wifi: mac80211: Use active_links instead of valid_links in Tx
    - netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
    - bnx2x: fix page fault following EEH recovery
    - cifs: fix sockaddr comparison in iface_cmp
    - cifs: fix max_credits implementation
    - sctp: handle invalid error codes without calling BUG()
    - scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity
    - scsi: storvsc: Always set no_report_opcodes
    - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path
    - LoongArch: Let pmd_present() return true when splitting pmd
    - LoongArch: Fix the write_fcsr() macro
    - ALSA: seq: oss: Fix racy open/close of MIDI devices
    - net: sfp: handle 100G/25G active optical cables in sfp_parse_support
    - tracing: Introduce pipe_cpumask to avoid race on trace_pipes
    - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE
      notifications
    - of: property: Simplify of_link_to_phandle()
    - cpufreq: intel_pstate: set stale CPU frequency to minimum
    - tpm: Enable hwrng only for Pluton on AMD CPUs
    - KVM: x86/mmu: Use kstrtobool() instead of strtobool()
    - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages
    - drm/amd/display: ensure async flips are only accepted for fast updates
    - udf: Check consistency of Space Bitmap Descriptor
    - udf: Handle error when adding extent to a file
    - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
    - Revert "PCI: tegra194: Enable support for 256 Byte payload"
    - Revert "net: macsec: preserve ingress frame ordering"
    - tools/resolve_btfids: Use pkg-config to locate libelf
    - tools/resolve_btfids: Install subcmd headers
    - tools/resolve_btfids: Alter how HOSTCC is forced
    - tools/resolve_btfids: Compile resolve_btfids as host program
    - tools/resolve_btfids: Tidy HOST_OVERRIDES
    - tools/resolve_btfids: Pass HOSTCFLAGS as EXTRA_CFLAGS to prepare targets
    - tools/resolve_btfids: Fix setting HOSTCFLAGS
    - reiserfs: Check the return value from __getblk()
    - eventfd: prevent underflow for eventfd semaphores
    - fs: Fix error checking for d_hash_and_lookup()
    - iomap: Remove large folio handling in iomap_invalidate_folio()
    - tmpfs: verify {g,u}id mount options correctly
    - selftests/harness: Actually report SKIP for signal tests
    - vfs, security: Fix automount superblock LSM init problem, preventing NFS sb
      sharing
    - ARM: ptrace: Restore syscall restart tracing
    - ARM: ptrace: Restore syscall skipping for tracers
    - refscale: Fix uninitalized use of wait_queue_head_t
    - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
    - selftests/resctrl: Add resctrl.h into build deps
    - selftests/resctrl: Don't leak buffer in fill_cache()
    - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark
    - selftests/resctrl: Close perf value read fd on errors
    - arm64/ptrace: Clean up error handling path in sve_set_common()
    - sched/psi: Select KERNFS as needed
    - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
    - arm64/sme: Don't use streaming mode to probe the maximum SME VL
    - arm64/fpsimd: Only provide the length to cpufeature for xCR registers
    - sched/rt: Fix sysctl_sched_rr_timeslice intial value
    - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
    - selftests/futex: Order calls to futex_lock_pi
    - s390/pkey: fix/harmonize internal keyblob headers
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes
    - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
    - irqchip/loongson-eiointc: Fix return value checking of eiointc_index
    - ACPI: x86: s2idle: Post-increment variables when getting constraints
    - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table
    - thermal/of: Fix potential uninitialized value access
    - cpufreq: amd-pstate-ut: Remove module parameter access
    - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver
    - x86/efistub: Fix PCI ROM preservation in mixed mode
    - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
    - selftests/bpf: Fix bpf_nf failure upon test rerun
    - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie
    - bpftool: Define a local bpf_perf_link to fix accessing its fields
    - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c
    - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
    - libbpf: Fix realloc API handling in zero-sized edge cases
    - bpf: Clear the probe_addr for uprobe
    - bpf: Fix an error in verifying a field in a union
    - crypto: qat - change value of default idle filter
    - tcp: tcp_enter_quickack_mode() should be static
    - hwrng: nomadik - keep clock enabled while hwrng is registered
    - hwrng: pic32 - use devm_clk_get_enabled
    - regmap: rbtree: Use alloc_flags for memory allocations
    - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set()
    - wifi: mt76: mt7921: fix non-PSC channel scan fail
    - udp: re-score reuseport groups when connected sockets are present
    - bpf: reject unhashed sockets in bpf_sk_assign
    - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
    - spi: tegra20-sflash: fix to check return value of platform_get_irq() in
      tegra_sflash_probe()
    - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
      in case of OOM
    - wifi: mt76: mt7915: fix power-limits while chan_switch
    - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
    - kbuild: rust_is_available: remove -v option
    - kbuild: rust_is_available: fix version check when CC has multiple arguments
    - kbuild: rust_is_available: add check for `bindgen` invocation
    - kbuild: rust_is_available: fix confusion when a version appears in the path
    - crypto: stm32 - Properly handle pm_runtime_get failing
    - crypto: api - Use work queue in crypto_destroy_instance
    - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
    - Bluetooth: Fix potential use-after-free when clear keys
    - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor
    - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor()
    - net: tcp: fix unexcepted socket die when snd_wnd is 0
    - selftests/bpf: Fix repeat option when kfunc_call verification fails
    - selftests/bpf: Clean up fmod_ret in bench_rename test script
    - net-memcg: Fix scope of sockmem pressure indicators
    - ice: ice_aq_check_events: fix off-by-one check when filling buffer
    - crypto: caam - fix unchecked return value error
    - hwrng: iproc-rng200 - Implement suspend and resume calls
    - lwt: Fix return values of BPF xmit ops
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
    - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    - net: annotate data-races around sk->sk_lingertime
    - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    - wifi: mwifiex: Fix missed return in oob checks failed path
    - ARM: dts: Add .dts files missing from the build
    - samples/bpf: fix bio latency check with tracepoint
    - samples/bpf: fix broken map lookup probe
    - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
    - wifi: ath9k: protect WMI command response buffer replacement with a lock
    - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute
    - mac80211: make ieee80211_tx_info padding explicit
    - wifi: mwifiex: avoid possible NULL skb pointer dereference
    - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
    - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush()
    - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
    - ice: avoid executing commands on other ports when driving sync
    - net: arcnet: Do not call kfree_skb() under local_irq_disable()
    - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    - mlxsw: i2c: Limit single transaction buffer size
    - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter
    - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
    - octeontx2-pf: Refactor schedular queue alloc/free calls
    - octeontx2-pf: Fix PFC TX scheduler free
    - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work
      simultaneously
    - sfc: Check firmware supports Ethernet PTP filter
    - netrom: Deny concurrent connect().
    - drm/bridge: tc358764: Fix debug print parameter order
    - ASoC: cs43130: Fix numerator/denominator mixup
    - quota: factor out dquot_write_dquot()
    - quota: rename dquot_active() to inode_quota_active()
    - quota: add new helper dquot_active()
    - quota: fix dqput() to follow the guarantees dquot_srcu should provide
    - drm/amd/display: Do not set drr on pipe commit
    - drm/hyperv: Fix a compilation issue because of not including screen_info.h
    - ASoC: stac9766: fix build errors with REGMAP_AC97
    - soc: qcom: ocmem: Add OCMEM hardware version print
    - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros
    - arm64: dts: qcom: sm6350: Fix ZAP region
    - arm64: dts: qcom: sm8250: correct dynamic power coefficients
    - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply
    - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM
    - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
    - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys
    - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO
    - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect
    - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller
    - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path
    - arm64: dts: qcom: sm8350: Fix CPU idle state residency times
    - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
    - arm64: dts: qcom: sm8350: Use proper CPU compatibles
    - arm64: dts: qcom: pm8350: fix thermal zone name
    - arm64: dts: qcom: pm8350b: fix thermal zone name
    - arm64: dts: qcom: pmr735b: fix thermal zone name
    - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string
    - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
    - ARM: dts: stm32: YAML validation fails for Argon Boards
    - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-
      argon
    - ARM: dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon
    - ARM: dts: stm32: YAML validation fails for Odyssey Boards
    - ARM: dts: stm32: Add missing detach mailbox for Odyssey SoM
    - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems
    - ARM: dts: stm32: Add missing detach mailbox for DHCOM SoM
    - firmware: ti_sci: Use system_state to determine polling
    - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
    - ARM: dts: BCM53573: Drop nonexistent #usb-cells
    - ARM: dts: BCM53573: Add cells sizes to PCIe node
    - ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
    - arm64: tegra: Fix HSUART for Jetson AGX Orin
    - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again
    - arm64: dts: qcom: pm6150l: Add missing short interrupt
    - arm64: dts: qcom: pm660l: Add missing short interrupt
    - arm64: dts: qcom: pmi8994: Add missing OVP interrupt
    - arm64: tegra: Fix HSUART for Smaug
    - drm/etnaviv: fix dumping of active MMU context
    - block: cleanup queue_wc_store
    - block: don't allow enabling a cache on devices that don't support it
    - x86/mm: Fix PAT bit missing from page protection modify mask
    - drm/bridge: anx7625: Use common macros for DP power sequencing commands
    - drm/bridge: anx7625: Use common macros for HDCP capabilities
    - ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
    - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210
    - ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
    - drm: adv7511: Fix low refresh rate register for ADV7533/5
    - ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
    - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
    - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
    - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply
    - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    - md: Factor out is_md_suspended helper
    - md: Change active_io to percpu
    - md: restore 'noio_flag' for the last mddev_resume()
    - md/raid10: factor out dereference_rdev_and_rrdev()
    - md/raid10: use dereference_rdev_and_rrdev() to get devices
    - md/md-bitmap: remove unnecessary local variable in backlog_store()
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    - drm/msm: Update dev core dump to not print backwards
    - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
    - of: unittest: fix null pointer dereferencing in
      of_unittest_find_node_by_name()
    - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt
    - ARM: dts: BCM53573: Fix Tenda AC9 switch CPU port
    - drm/armada: Fix off-by-one error in armada_overlay_get_property()
    - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty()
    - drm/panel: simple: Add missing connector type and pixel format for AUO
      T215HVN01
    - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
    - [Config] updateconfigs for IMA_TRUSTED_KEYRING
    - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
    - soc: qcom: smem: Fix incompatible types in comparison
    - drm/msm/mdp5: Don't leak some plane state
    - firmware: meson_sm: fix to avoid potential NULL pointer dereference
    - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done
    - smackfs: Prevent underflow in smk_set_cipso()
    - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
    - drm/msm/a2xx: Call adreno_gpu_init() earlier
    - audit: fix possible soft lockup in __audit_inode_child()
    - block/mq-deadline: use correct way to throttling write requests
    - io_uring: fix drain stalls by invalid SQE
    - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities
    - bus: ti-sysc: Fix build warning for 64-bit build
    - drm/mediatek: Remove freeing not dynamic allocated memory
    - ARM: dts: qcom: ipq4019: correct SDHCI XO clock
    - drm/mediatek: Fix potential memory leak if vmap() fail
    - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names
    - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU
    - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU
    - arm64: dts: qcom: msm8996: Fix dsi1 interrupts
    - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins
    - bus: ti-sysc: Fix cast to enum warning
    - md/raid5-cache: fix a deadlock in r5l_exit_log()
    - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid()
    - firmware: cs_dsp: Fix new control name check
    - md: add error_handlers for raid0 and linear
    - md/raid0: Factor out helper for mapping and submitting a bio
    - md/raid0: Fix performance regression for large sequential writes
    - md: raid0: account for split bio in iostat accounting
    - ASoC: SOF: amd: clear dsp to host interrupt status
    - of: overlay: Call of_changeset_init() early
    - of: unittest: Fix overlay type in apply/revert check
    - ALSA: ac97: Fix possible error value of *rac97
    - ipmi:ssif: Add check for kstrdup
    - ipmi:ssif: Fix a memory leak when scanning for an adapter
    - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup
    - clk: qcom: gpucc-sm6350: Fix clock source names
    - clk: qcom: gcc-sc8280xp: Add EMAC GDSCs
    - clk: qcom: gcc-sc8280xp: Add missing GDSC flags
    - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs
    - clk: qcom: gcc-sc8280xp: Add missing GDSCs
    - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz
    - PCI: apple: Initialize pcie->nvecs before use
    - PCI: qcom-ep: Switch MHI bus master clock off during L1SS
    - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
    - PCI/DOE: Fix destroy_work_on_stack() race
    - clk: sunxi-ng: Modify mismatched function name
    - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
    - EDAC/igen6: Fix the issue of no error events
    - ext4: correct grp validation in ext4_mb_good_group
    - ext4: avoid potential data overflow in next_linear_group
    - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
    - kvm/vfio: Prepare for accepting vfio device fd
    - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add()
    - clk: qcom: reset: Use the correct type of sleep/delay based on length
    - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src
    - PCI: microchip: Correct the DED and SEC interrupt bit offsets
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - pinctrl: mcp23s08: check return value of devm_kasprintf()
    - PCI: Add locking to RMW PCI Express Capability Register accessors
    - PCI: pciehp: Use RMW accessors for changing LNKCTL
    - PCI/ASPM: Use RMW accessors for changing LNKCTL
    - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs
    - clk: imx: pllv4: Fix SPLL2 MULT range
    - clk: imx: imx8ulp: update SPLL2 type
    - clk: imx8mp: fix sai4 clock
    - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
    - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE
    - vfio/type1: fix cap_migration information leak
    - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu()
    - nvdimm: Fix dereference after free in register_nvdimm_pmu()
    - powerpc/fadump: reset dump area size if fadump memory reserve fails
    - powerpc/perf: Convert fsl_emb notifier to state machine callbacks
    - drm/amdgpu: Use RMW accessors for changing LNKCTL
    - drm/radeon: Use RMW accessors for changing LNKCTL
    - net/mlx5: Use RMW accessors for changing LNKCTL
    - wifi: ath11k: Use RMW accessors for changing LNKCTL
    - wifi: ath10k: Use RMW accessors for changing LNKCTL
    - NFSv4.2: Rework scratch handling for READ_PLUS
    - NFSv4.2: Fix READ_PLUS smatch warnings
    - NFSv4.2: Fix READ_PLUS size calculations
    - powerpc: Don't include lppaca.h in paca.h
    - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
    - nfs/blocklayout: Use the passed in gfp flags
    - powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n
    - powerpc/mpc5xxx: Add missing fwnode_handle_put()
    - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
    - ext4: fix unttached inode after power cut with orphan file feature enabled
    - jfs: validate max amount of blocks before allocation.
    - fs: lockd: avoid possible wrong NULL parameter
    - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
    - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
    - pNFS: Fix assignment of xprtdata.cred
    - cgroup/cpuset: Inherit parent's load balance state in v2
    - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah()
    - media: ov5640: fix low resolution image abnormal issue
    - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
    - media: i2c: tvp5150: check return value of devm_kasprintf()
    - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
    - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid
      unbind
    - iommu: rockchip: Fix directory table address encoding
    - drivers: usb: smsusb: fix error handling code in smsusb_init_device
    - media: dib7000p: Fix potential division by zero
    - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
    - media: cx24120: Add retval check for cx24120_message_send()
    - RDMA/siw: Fabricate a GID on tun and loopback devices
    - scsi: hisi_sas: Fix warnings detected by sparse
    - scsi: hisi_sas: Fix normally completed I/O analysed as failed
    - dt-bindings: extcon: maxim,max77843: restrict connector properties
    - media: amphion: reinit vpu if reqbufs output 0
    - media: amphion: add helper function to get id name
    - media: mtk-jpeg: Fix use after free bug due to uncanceled work
    - media: rkvdec: increase max supported height for H.264
    - media: amphion: fix CHECKED_RETURN issues reported by coverity
    - media: amphion: fix REVERSE_INULL issues reported by coverity
    - media: amphion: fix UNINIT issues reported by coverity
    - media: amphion: fix UNUSED_VALUE issue reported by coverity
    - media: amphion: ensure the bitops don't cross boundaries
    - media: mediatek: vcodec: Return NULL if no vdec_fb is found
    - media: mediatek: vcodec: fix potential double free
    - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init()
    - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
    - scsi: RDMA/srp: Fix residual handling
    - scsi: iscsi: Add length check for nlattr payload
    - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    - scsi: be2iscsi: Add length check when parsing nlattrs
    - scsi: qla4xxx: Add length check when parsing nlattrs
    - iio: accel: adxl313: Fix adxl313_i2c_id[] table
    - serial: sprd: Assign sprd_port after initialized to avoid wrong access
    - serial: sprd: Fix DMA buffer leak issue
    - x86/APM: drop the duplicate APM_MINOR_DEV macro
    - RDMA/rxe: Fix incomplete state save in rxe_requester
    - scsi: qedf: Do not touch __user pointer in
      qedf_dbg_stop_io_on_error_cmd_read() directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
      directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
      directly
    - RDMA/irdma: Replace one-element array with flexible-array member
    - coresight: tmc: Explicit type conversions to prevent integer overflow
    - interconnect: qcom: qcm2290: Enable sync state
    - dma-buf/sync_file: Fix docs syntax
    - driver core: test_async: fix an error code
    - driver core: Call dma_cleanup() on the test_remove path
    - kernfs: add stub helper for kernfs_generic_poll()
    - extcon: cht_wc: add POWER_SUPPLY dependency
    - iommu/mediatek: Fix two IOMMU share pagetable issue
    - iommu/sprd: Add missing force_aperture
    - RDMA/hns: Fix port active speed
    - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list
    - RDMA/hns: Fix inaccurate error label name in init instance
    - RDMA/hns: Fix CQ and QP cache affinity
    - IB/uverbs: Fix an potential error pointer dereference
    - fsi: aspeed: Reset master errors after CFAM reset
    - iommu/qcom: Disable and reset context bank before programming
    - iommu/vt-d: Fix to flush cache of PASID directory table
    - platform/x86: dell-sysman: Fix reference leak
    - media: cec: core: add adap_nb_transmit_canceled() callback
    - media: cec: core: add adap_unconfigured() callback
    - media: go7007: Remove redundant if statement
    - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
    - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface
    - USB: gadget: core: Add missing kerneldoc for vbus_work
    - USB: gadget: f_mass_storage: Fix unused variable warning
    - drivers: base: Free devm resources when unregistering a device
    - HID: input: Support devices sending Eraser without Invert
    - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    - media: ov5640: Fix initial RESETB state and annotate timings
    - media: ov2680: Remove auto-gain and auto-exposure controls
    - media: ov2680: Fix ov2680_bayer_order()
    - media: ov2680: Fix vflip / hflip set functions
    - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s
    - media: ov2680: Don't take the lock for try_fmt calls
    - media: ov2680: Add ov2680_fill_format() helper function
    - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not
      working
    - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
    - media: i2c: rdacm21: Fix uninitialized value
    - f2fs: fix to avoid mmap vs set_compress_option case
    - f2fs: judge whether discard_unit is section only when have
      CONFIG_BLK_DEV_ZONED
    - f2fs: Only lfs mode is allowed with zoned block device feature
    - Revert "f2fs: fix to do sanity check on extent cache correctly"
    - cgroup:namespace: Remove unused cgroup_namespaces_init()
    - coresight: trbe: Fix TRBE potential sleep in atomic context
    - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    - interconnect: qcom: sm8450: Enable sync_state
    - interconnect: qcom: bcm-voter: Improve enable_mask handling
    - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting
    - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
    - amba: bus: fix refcount leak
    - Revert "IB/isert: Fix incorrect release of isert connection"
    - RDMA/siw: Balance the reference of cep->kref in the error path
    - RDMA/siw: Correct wrong debug message
    - RDMA/efa: Fix wrong resources deallocation order
    - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
    - HID: uclogic: Correct devm device reference for hidinput input_dev name
    - HID: multitouch: Correct devm device reference for hidinput input_dev name
    - platform/x86/amd/pmf: Fix a missing cleanup path
    - tick/rcu: Fix false positive "softirq work is pending" messages
    - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
    - tracing: Remove extra space at the end of hwlat_detector/mode
    - tracing: Fix race issue between cpu buffer write and swap
    - mtd: rawnand: brcmnand: Fix mtd oobsize
    - dmaengine: idxd: Modify the dependence of attribute pasid_enabled
    - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
    - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
    - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
    - rpmsg: glink: Add check for kstrdup
    - leds: pwm: Fix error code in led_pwm_create_fwnode()
    - leds: multicolor: Use rounded division when calculating color components
    - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false
    - leds: trigger: tty: Do not use LED_ON/OFF constants, use
      led_blink_set_oneshot instead
    - mtd: spi-nor: Check bus width while setting QE bit
    - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
    - um: Fix hostaudio build errors
    - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    - Drivers: hv: vmbus: Don't dereference ACPI root object handle
    - cpufreq: Fix the race condition while updating the transition_task of policy
    - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    - netfilter: nft_exthdr: Fix non-linear header modification
    - skbuff: skb_segment, Call zero copy functions before using skbuff frags
    - PM / devfreq: Fix leak in devfreq_dev_release()
    - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    - rcu: dump vmalloc memory info safely
    - printk: ringbuffer: Fix truncating buffer size min_t cast
    - scsi: core: Fix the scsi_set_resid() documentation
    - mm/vmalloc: add a safer version of find_vm_area() for debug
    - cpu/hotplug: Prevent self deadlock on CPU hot-unplug
    - media: i2c: ccs: Check rules is non-NULL
    - [Config] updateconfigs for VIDEO_CAMERA_SENSOR
    - media: i2c: Add a camera sensor top level menu
    - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
    - ipmi_si: fix a memleak in try_smi_init()
    - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    - XArray: Do not return sibling entries from xa_load()
    - io_uring: break iopolling on signal
    - backlight/gpio_backlight: Compare against struct fb_info.device
    - backlight/bd6107: Compare against struct fb_info.device
    - backlight/lv5207lp: Compare against struct fb_info.device
    - drm/amd/display: register edp_backlight_control() for DCN301
    - xtensa: PMU: fix base address for the newer hardware
    - LoongArch: mm: Add p?d_leaf() definitions
    - i3c: master: svc: fix probe failure when no i3c device exist
    - arm64: csum: Fix OoB access in IP checksum code for negative lengths
    - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs.
    - media: dvb: symbol fixup for dvb_attach()
    - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
    - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
    - PCI: Free released resource after coalescing
    - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation
    - PCI/PM: Only read PCI_PM_CTRL register when available
    - ntb: Drop packets when qp link is down
    - ntb: Clean up tx tail index on link down
    - ntb: Fix calculation ntb_transport_tx_free_entry()
    - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    - block: don't add or resize partition on the disk with GENHD_FL_NO_PART
    - procfs: block chmod on /proc/thread-self/comm
    - parisc: Fix /proc/cpuinfo output for lscpu
    - drm/amd/display: Add smu write msg id fail retry process
    - bpf: Fix issue in verifying allow_ptr_leaks
    - dlm: fix plock lookup when using multiple lockspaces
    - dccp: Fix out of bounds access in DCCP error handler
    - x86/sev: Make enc_dec_hypercall() accept a size instead of npages
    - X.509: if signature is unsupported skip validation
    - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
    - fsverity: skip PKCS#7 parser when keyring is empty
    - x86/MCE: Always save CS register on AMD Zen IF Poison errors
    - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER
    - mmc: renesas_sdhi: register irqs before registering controller
    - pstore/ram: Check start of empty przs during init
    - arm64: sdei: abort running SDEI handlers during crash
    - s390/dcssblk: fix kernel crash with list_add corruption
    - s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
    - s390/dasd: fix string length handling
    - crypto: stm32 - fix loop iterating through scatterlist for DMA
    - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    - of: property: fw_devlink: Add a devlink for panel followers
    - usb: typec: tcpm: set initial svdm version based on pd revision
    - usb: typec: bus: verify partner exists in typec_altmode_attention
    - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release()
    - perf/x86/uncore: Correct the number of CHAs on EMR
    - serial: sc16is7xx: remove obsolete out_thread label
    - serial: sc16is7xx: fix regression with GPIO configuration
    - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
    - Revert "drm/amd/display: Do not set drr on pipe commit"
    - md: Free resources in __md_stop
    - NFSv4.2: Fix a potential double free with READ_PLUS
    - NFSv4.2: Rework scratch handling for READ_PLUS (again)
    - md: fix regression for null-ptr-deference in __md_stop()
    - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro
    - treewide: Fix probing of devices in DT overlays
    - clk: Avoid invalid function names in CLK_OF_DECLARE()
    - powercap: arm_scmi: Remove recursion while parsing zones
    - wifi: mt76: mt7915: rework tx packets counting when WED is active
    - wifi: mt76: mt7915: rework tx bytes counting when WED is active
    - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command
    - wifi: mt76: mt7996: use correct phy for background radar event
    - wifi: mt76: mt7996: fix WA event ring size
    - can: tcan4x5x: Remove reserved register 0x814 from writable table
    - net: lan966x: Fix return value check for vcap_get_rule()
    - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on
      2GHz band
    - bpf: Fix check_func_arg_reg_off bug for graph root/node
    - octeontx2-af: CN10KB: fix PFC configuration
    - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller
    - ARM: dts: stm32: Add missing detach mailbox for DHCOR SoM
    - arm64: dts: qcom: pmi8950: Add missing OVP interrupt
    - ARM: dts: qcom: sdx65-mtp: Update the pmic used in sdx65
    - iommufd: Fix locking around hwpt allocation
    - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - pinctrl: mediatek: assign functions to configure pin bias on MT7986
    - media: amphion: decoder support display delay for all formats
    - RDMA/rxe: Move work queue code to subroutines
    - RDMA/rxe: Fix rxe_modify_srq
    - iommu: Remove kernel-doc warnings
    - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA
    - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings
    - thermal/drivers/imx8mm: Suppress log message on probe deferral
    - dmaengine: idxd: Allow ATS disable update only for configurable devices
    - powerpc/ftrace: Fix dropping weak symbols with older toolchains
    - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial()
    - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld
    - Upstream stable to v6.1.53, v6.4.16

  * CVE-2023-6176
    - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()

 -- Roxana Nicolescu <email address hidden>  Mon, 08 Jan 2024 14:11:39 +0100

Upload details

Uploaded by:
Roxana Nicolescu
Uploaded to:
Lunar
Original maintainer:
Ubuntu Kernel Team
Architectures:
all amd64 armhf arm64 ppc64el s390x i386 riscv64
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Lunar proposed main devel

Downloads

File Size SHA-256 Checksum
linux_6.2.0.orig.tar.gz 208.4 MiB e25ae806476ae60671bedf91d5b120a75a27a8c9eb3355ed6c53edec6038eac3
linux_6.2.0-41.42.diff.gz 7.3 MiB f7207449afbe48e26971197fc9001e4be3a74d2718fb3e86bc8e6800ba61b5e3
linux_6.2.0-41.42.dsc 9.0 KiB d421c9b7f3bcbc8edfaf11dd061b5ab64b4f56ff4d70a547e6ddabc80e6b5b6d

Available diffs

View changes file

Binary packages built by this source

linux-buildinfo-6.2.0-41-generic: Linux kernel buildinfo for version 6.2.0 on ARMv8 SMP

 This package contains the Linux kernel buildinfo for version 6.2.0 on
 ARMv8 SMP.
 .
 You likely do not want to install this package.

linux-buildinfo-6.2.0-41-generic-64k: Linux kernel buildinfo for version 6.2.0 on ARMv8 SMP

 This package contains the Linux kernel buildinfo for version 6.2.0 on
 ARMv8 SMP.
 .
 You likely do not want to install this package.

linux-buildinfo-6.2.0-41-generic-lpae: Linux kernel buildinfo for version 6.2.0 on ARM (hard float) SMP

 This package contains the Linux kernel buildinfo for version 6.2.0 on
 ARM (hard float) SMP.
 .
 You likely do not want to install this package.

linux-cloud-tools-6.2.0-41: Linux kernel version specific cloud tools for version 6.2.0-41

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud tools for version 6.2.0-41 on
 64 bit x86.
 You probably want to install linux-cloud-tools-6.2.0-41-<flavour>.

linux-cloud-tools-6.2.0-41-generic: Linux kernel version specific cloud tools for version 6.2.0-41

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud for version 6.2.0-41 on
 64 bit x86.

linux-cloud-tools-common: Linux kernel version specific cloud tools for version 6.2.0

 This package provides the architecture independent parts for kernel
 version locked tools for cloud tools for version 6.2.0.

linux-doc: Linux kernel specific documentation for version 6.2.0

 This package provides the various documents in the 6.2.0 kernel
 Documentation/ subdirectory. These document kernel subsystems, APIs, device
 drivers, and so on. See
 /usr/share/doc/linux-doc/00-INDEX for a list of what is
 contained in each file.

linux-headers-6.2.0-41: Header files related to Linux kernel version 6.2.0

 This package provides kernel header files for version 6.2.0, for sites
 that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-6.2.0-41/debian.README.gz for details

linux-headers-6.2.0-41-generic: Linux kernel headers for version 6.2.0 on ARMv8 SMP

 This package provides kernel header files for version 6.2.0 on
 ARMv8 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-6.2.0-41/debian.README.gz for details.

linux-headers-6.2.0-41-generic-64k: Linux kernel headers for version 6.2.0 on ARMv8 SMP

 This package provides kernel header files for version 6.2.0 on
 ARMv8 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-6.2.0-41/debian.README.gz for details.

linux-headers-6.2.0-41-generic-lpae: Linux kernel headers for version 6.2.0 on ARM (hard float) SMP

 This package provides kernel header files for version 6.2.0 on
 ARM (hard float) SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-6.2.0-41/debian.README.gz for details.

linux-image-6.2.0-41-generic: Signed kernel image generic

 A kernel image for generic. This version of it is signed with
 Canonical's signing key.

linux-image-6.2.0-41-generic-dbgsym: Signed kernel image generic

 A link to the debugging symbols for the generic signed kernel.

linux-image-6.2.0-41-generic-lpae: Linux kernel image for version 6.2.0 on ARM (hard float) SMP

 This package contains the Linux kernel image for version 6.2.0 on
 ARM (hard float) SMP.
 .
 Supports Generic LPAE processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-lpae meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-6.2.0-41-generic-lpae-dbgsym: Linux kernel debug image for version 6.2.0 on ARM (hard float) SMP

 This package provides the kernel debug image for version 6.2.0 on
 ARM (hard float) SMP.
 .
 This is for sites that wish to debug the kernel.
 .
 The kernel image contained in this package is NOT meant to boot from. It
 is uncompressed, and unstripped. This package also includes the
 unstripped modules.

linux-image-unsigned-6.2.0-41-generic: Linux kernel image for version 6.2.0 on ARMv8 SMP

 This package contains the unsigned Linux kernel image for version 6.2.0 on
 ARMv8 SMP.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-6.2.0-41-generic-64k: Linux kernel image for version 6.2.0 on ARMv8 SMP

 This package contains the unsigned Linux kernel image for version 6.2.0 on
 ARMv8 SMP.
 .
 Supports Generic 64K pages processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-64k meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-6.2.0-41-generic-64k-dbgsym: Linux kernel debug image for version 6.2.0 on ARMv8 SMP

 This package provides the unsigned kernel debug image for version 6.2.0 on
 ARMv8 SMP.
 .
 This is for sites that wish to debug the kernel.
 .
 The kernel image contained in this package is NOT meant to boot from. It
 is uncompressed, and unstripped. This package also includes the
 unstripped modules.

linux-image-unsigned-6.2.0-41-generic-dbgsym: Linux kernel debug image for version 6.2.0 on ARMv8 SMP

 This package provides the unsigned kernel debug image for version 6.2.0 on
 ARMv8 SMP.
 .
 This is for sites that wish to debug the kernel.
 .
 The kernel image contained in this package is NOT meant to boot from. It
 is uncompressed, and unstripped. This package also includes the
 unstripped modules.

linux-lib-rust-6.2.0-41-generic: Rust library files related to Linux kernel version 6.2.0

 This package provides kernel library files for version 6.2.0, that allow to
 compile out-of-tree kernel modules written in Rust.

linux-libc-dev: Linux Kernel Headers for development

 This package provides headers from the Linux kernel. These headers
 are used by the installed headers for GNU glibc and other system
 libraries. They are NOT meant to be used to build third-party modules for
 your kernel. Use linux-headers-* packages for that.

linux-modules-6.2.0-41-generic: Linux kernel extra modules for version 6.2.0 on ARMv8 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-6.2.0-41-generic-64k: Linux kernel extra modules for version 6.2.0 on ARMv8 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic 64K pages processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-64k meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-6.2.0-41-generic-lpae: Linux kernel extra modules for version 6.2.0 on ARM (hard float) SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic LPAE processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-lpae meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-extra-6.2.0-41-generic: Linux kernel extra modules for version 6.2.0 on ARMv8 SMP

 This package contains the Linux kernel extra modules for version 6.2.0 on
 ARMv8 SMP.
 .
 Also includes the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-ipu6-6.2.0-41-generic: Linux kernel ipu6 modules for version 6.2.0-41

 This package provides the Linux kernel ipu6 modules for version
 6.2.0-41.
 .
 You likely do not want to install this package directly. Instead, install the
 one of the linux-modules-ipu6-generic* meta-packages,
 which will ensure that upgrades work correctly, and that supporting packages are
 also installed.

linux-modules-ivsc-6.2.0-41-generic: Linux kernel ivsc modules for version 6.2.0-41

 This package provides the Linux kernel ivsc modules for version
 6.2.0-41.
 .
 You likely do not want to install this package directly. Instead, install the
 one of the linux-modules-ivsc-generic* meta-packages,
 which will ensure that upgrades work correctly, and that supporting packages are
 also installed.

linux-modules-iwlwifi-6.2.0-41-generic: Linux kernel iwlwifi modules for version 6.2.0-41

 This package provides the Linux kernel iwlwifi modules for version
 6.2.0-41.
 .
 You likely do not want to install this package directly. Instead, install the
 one of the linux-modules-iwlwifi-generic* meta-packages,
 which will ensure that upgrades work correctly, and that supporting packages are
 also installed.

linux-source-6.2.0: Linux kernel source for version 6.2.0 with Ubuntu patches

 This package provides the source code for the Linux kernel version
 6.2.0.
 .
 This package is mainly meant for other packages to use, in order to build
 custom flavours.
 .
 If you wish to use this package to create a custom Linux kernel, then it
 is suggested that you investigate the package kernel-package, which has
 been designed to ease the task of creating kernel image packages.
 .
 If you are simply trying to build third-party modules for your kernel,
 you do not want this package. Install the appropriate linux-headers
 package instead.

linux-tools-6.2.0-41: Linux kernel version specific tools for version 6.2.0-41

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 6.2.0-41 on
 ARMv8.
 You probably want to install linux-tools-6.2.0-41-<flavour>.

linux-tools-6.2.0-41-generic: Linux kernel version specific tools for version 6.2.0-41

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 6.2.0-41 on
 ARMv8.

linux-tools-6.2.0-41-generic-64k: Linux kernel version specific tools for version 6.2.0-41

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 6.2.0-41 on
 ARMv8.

linux-tools-6.2.0-41-generic-lpae: Linux kernel version specific tools for version 6.2.0-41

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 6.2.0-41 on
 ARM (hard float).

linux-tools-common: Linux kernel version specific tools for version 6.2.0

 This package provides the architecture independent parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 6.2.0.

linux-tools-host: Linux kernel VM host tools

 This package provides kernel tools useful for VM hosts.