Change logs for linux-gke-5.15 source package in Focal

  • linux-gke-5.15 (5.15.0-1039.44~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1039.44~20.04.1 -proposed tracker
        (LP: #2026500)
    
      * Jammy update: v5.15.107 upstream stable release (LP: #2023320)
        - [packaging] updateconfigs after rebase
    
      [ Ubuntu: 5.15.0-1039.44 ]
    
      * jammy/linux-gke: 5.15.0-1039.44 -proposed tracker (LP: #2026501)
      * Jammy update: v5.15.105 upstream stable release (LP: #2023230)
        - [Config] updateconfigs for SERIAL_8250_ASPEED_VUART
        - [packaging] updateconfigs after rebase
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] resync getabis
      * jammy/linux: 5.15.0-79.86 -proposed tracker (LP: #2026531)
      * Jammy update: v5.15.111 upstream stable release (LP: #2025095)
        - ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15
        - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm
        - x86/hyperv: Block root partition functionality in a Confidential VM
        - iio: adc: palmas_gpadc: fix NULL dereference on rmmod
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750
        - selftests mount: Fix mount_setattr_test builds failed
        - asm-generic/io.h: suppress endianness warnings for readq() and writeq()
        - x86/cpu: Add model number for Intel Arrow Lake processor
        - wireguard: timers: cast enum limits members to int in prints
        - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset
        - arm64: Always load shadow stack pointer directly from the task struct
        - arm64: Stash shadow stack pointer in the task struct on interrupt
        - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock
        - PCI: qcom: Fix the incorrect register usage in v2.7.0 config
        - IMA: allow/fix UML builds
        - USB: dwc3: fix runtime pm imbalance on probe errors
        - USB: dwc3: fix runtime pm imbalance on unbind
        - hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write
        - hwmon: (adt7475) Use device_property APIs when configuring polarity
        - posix-cpu-timers: Implement the missing timer_wait_running callback
        - blk-mq: release crypto keyslot before reporting I/O complete
        - blk-crypto: make blk_crypto_evict_key() return void
        - blk-crypto: make blk_crypto_evict_key() more robust
        - ext4: use ext4_journal_start/stop for fast commit transactions
        - staging: iio: resolver: ads1210: fix config mode
        - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH
        - xhci: fix debugfs register accesses while suspended
        - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem
        - MIPS: fw: Allow firmware to pass a empty env
        - ipmi:ssif: Add send_retries increment
        - ipmi: fix SSIF not responding under certain cond.
        - kheaders: Use array declaration instead of char
        - wifi: mt76: add missing locking to protect against concurrent rx/status
          calls
        - pwm: meson: Fix axg ao mux parents
        - pwm: meson: Fix g12a ao clk81 name
        - soundwire: qcom: correct setting ignore bit on v1.5.1
        - pinctrl: qcom: lpass-lpi: set output value before enabling output
        - ring-buffer: Sync IRQ works before buffer destruction
        - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON()
        - crypto: safexcel - Cleanup ring IRQ workqueues on load failure
        - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-
          ed
        - reiserfs: Add security prefix to xattr name in reiserfs_security_write()
        - KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted
        - relayfs: fix out-of-bounds access in relay_file_read
        - writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs
        - ksmbd: call rcu_barrier() in ksmbd_server_exit()
        - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem()
        - ksmbd: fix memleak in session setup
        - i2c: omap: Fix standard mode false ACK readings
        - riscv: mm: remove redundant parameter of create_fdt_early_page_table
        - tracing: Fix permissions for the buffer_percent file
        - iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE
        - ubifs: Fix memleak when insert_old_idx() failed
        - ubi: Fix return value overwrite issue in try_write_vid_and_data()
        - ubifs: Free memory for tmpfile name
        - xfs: don't consider future format versions valid
        - sound/oss/dmasound: fix build when drivers are mixed =y/=m
        - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check
        - selftests/resctrl: Return NULL if malloc_and_init_memory() did not alloc mem
        - selftests/resctrl: Extend CPU vendor detection
        - selftests/resctrl: Move ->setup() call outside of test specific branches
        - selftests/resctrl: Allow ->setup() to return errors
        - selftests/resctrl: Check for return value after write_schemata()
        - selinux: fix Makefile dependencies of flask.h
        - selinux: ensure av_permissions.h is built when needed
        - tpm, tpm_tis: Do not skip reset of original interrupt vector
        - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register
        - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed
        - tpm, tpm_tis: Claim locality before writing interrupt registers
        - tpm, tpm: Implement usage counter for locality
        - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume
        - erofs: stop parsing non-compact HEAD index if clusterofs is invalid
        - erofs: fix potential overflow calculating xattr_isize
        - drm/rockchip: Drop unbalanced obj unref
        - drm/vgem: add missing mutex_destroy
        - drm/probe-helper: Cancel previous job before starting new one
        - tools/x86/kcpuid: Fix avx512bw and avx512lvl fields in Fn00000007
        - soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe
        - arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table
        - arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table
        - drm/msm/disp/dpu: check for crtc enable rather than crtc active to release
          shared resources
        - EDAC/skx: Fix overflows on the DRAM row address mapping arrays
        - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since
          booted
        - arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property
        - arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500
        - arm64: dts: Add DTS files for bcmbca SoC BCM63158
        - arm64: dts: Add DTS files for bcmbca SoC BCM4912
        - ARM64: dts: Add DTS files for bcmbca SoC BCM6858
        - arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000
        - arm64: dts: Move BCM4908 dts to bcmbca folder
        - arm64: dts: broadcom: bcmbca: bcm4908: fix NAND interrupt name
        - arm64: dts: broadcom: bcmbca: bcm4908: fix procmon nodename
        - arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name
        - arm64: dts: qcom: sdm845: correct dynamic power coefficients
        - arm64: dts: qcom: sdm845: Fix the PCI I/O port range
        - arm64: dts: qcom: msm8998: Fix the PCI I/O port range
        - arm64: dts: qcom: ipq8074: Fix the PCI I/O port range
        - arm64: dts: qcom: ipq6018: Fix the PCI I/O port range
        - arm64: dts: qcom: msm8996: Fix the PCI I/O port range
        - arm64: dts: qcom: sm8250: Fix the PCI I/O port range
        - ARM: dts: qcom: ipq4019: Fix the PCI I/O port range
        - ARM: dts: qcom: ipq8064: reduce pci IO size to 64K
        - ARM: dts: qcom: ipq8064: Fix the PCI I/O port range
        - x86/MCE/AMD: Use an u64 for bank_map
        - media: bdisp: Add missing check for create_workqueue
        - media: av7110: prevent underflow in write_ts_to_decoder()
        - firmware: qcom_scm: Clear download bit during reboot
        - drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535
        - media: max9286: Free control handler
        - drm/msm/adreno: Defer enabling runpm until hw_init()
        - drm/msm/adreno: drop bogus pm_runtime_set_active()
        - drm: msm: adreno: Disable preemption on Adreno 510
        - drm/amd/display/dc/dce60/Makefile: Fix previous attempt to silence known
          override-init warnings
        - ACPI: processor: Fix evaluating _PDC method when running as Xen dom0
        - mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data
        - drm: rcar-du: Fix a NULL vs IS_ERR() bug
        - ARM: dts: gta04: fix excess dma channel usage
        - firmware: arm_scmi: Fix xfers allocation on Rx channel
        - ACPI: VIOT: Initialize the correct IOMMU fwspec
        - drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe()
        - mailbox: mpfs: switch to txdone_poll
        - arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply
        - arm64: dts: qcom: msm8994-kitakami: drop unit address from PMI8994 regulator
        - arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address from PMI8994
          regulator
        - drm/ttm: optimize pool allocations a bit v2
        - drm/ttm/pool: Fix ttm_pool_alloc error path
        - regulator: core: Consistently set mutex_owner when using
          ww_mutex_lock_slow()
        - regulator: core: Avoid lockdep reports when resolving supplies
        - x86/apic: Fix atomic update of offset in reserve_eilvt_offset()
        - media: rkvdec: fix use after free bug in rkvdec_remove
        - media: dm1105: Fix use after free bug in dm1105_remove due to race condition
        - media: saa7134: fix use after free bug in saa7134_finidev due to race
          condition
        - media: rcar_fdp1: Make use of the helper function
          devm_platform_ioremap_resource()
        - media: rcar_fdp1: Fix the correct variable assignments
        - platform: Provide a remove callback that returns no value
        - media: rcar_fdp1: Convert to platform remove callback returning void
        - media: rcar_fdp1: Fix refcount leak in probe and remove function
        - drm/amd/display: Fix potential null dereference
        - media: rc: gpio-ir-recv: Fix support for wake-up
        - media: venus: dec: Fix handling of the start cmd
        - regulator: stm32-pwr: fix of_iomap leak
        - x86/ioapic: Don't return 0 from arch_dynirq_lower_bound()
        - arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step
        - debugobject: Prevent init race with static objects
        - drm/i915: Make intel_get_crtc_new_encoder() less oopsy
        - tick/common: Align tick period with the HZ tick.
        - cpufreq: use correct unit when verify cur freq
        - hwmon: (pmbus/fsp-3y) Fix functionality bitmask in FSP-3Y YM-2151E
        - wifi: ath6kl: minor fix for allocation size
        - wifi: ath9k: hif_usb: fix memory leak of remain_skbs
        - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list()
        - wifi: brcmfmac: support CQM RSSI notification with older firmware
        - wifi: ath6kl: reduce WARN to dev_dbg() in callback
        - tools: bpftool: Remove invalid \' json escape
        - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser()
        - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch()
        - bpf: take into account liveness when propagating precision
        - bpf: fix precision propagation verbose logging
        - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC
        - selftests/bpf: Fix a fd leak in an error path in network_helpers.c
        - bpf: Remove misleading spec_v1 check on var-offset stack read
        - net: pcs: xpcs: remove double-read of link state when using AN
        - vlan: partially enable SIOCSHWTSTAMP in container
        - net/packet: annotate accesses to po->xmit
        - net/packet: convert po->origdev to an atomic flag
        - net/packet: convert po->auxdata to an atomic flag
        - scsi: target: Fix multiple LUN_RESET handling
        - scsi: target: iscsit: Fix TAS handling during conn cleanup
        - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS
        - f2fs: handle dqget error in f2fs_transfer_project_quota()
        - f2fs: enforce single zone capacity
        - f2fs: apply zone capacity to all zone type
        - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in
          f2fs_write_raw_pages()
        - crypto: caam - Clear some memory in instantiate_rng
        - crypto: sa2ul - Select CRYPTO_DES
        - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg()
        - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg()
        - wifi: rt2x00: Fix memory leak when handling surveys
        - net: qrtr: correct types of trace event parameters
        - selftests: xsk: Disable IPv6 on VETH1
        - selftests/bpf: Wait for receive in cg_storage_multi test
        - bpftool: Fix bug for long instructions in program CFG dumps
        - crypto: drbg - make drbg_prepare_hrng() handle jent instantiation errors
        - crypto: drbg - Only fail when jent is unavailable in FIPS mode
        - xsk: Fix unaligned descriptor validation
        - f2fs: fix to avoid use-after-free for cached IPU bio
        - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
        - net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling
        - bpf, sockmap: fix deadlocks in the sockhash and sockmap
        - nvmet: use i_size_read() to set size for file-ns
        - nvmet: move the call to nvmet_ns_changed out of nvmet_ns_revalidate
        - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns()
        - nvmet: fix Identify Namespace handling
        - nvmet: fix Identify Controller handling
        - nvmet: fix Identify Active Namespace ID list handling
        - nvmet: fix I/O Command Set specific Identify Controller
        - nvme: handle the persistent internal error AER
        - nvme: fix async event trace event
        - nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage"
        - selftests/bpf: Fix leaked bpf_link in get_stackid_cannot_attach
        - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap
        - md: drop queue limitation for RAID1 and RAID10
        - md: raid10 add nowait support
        - md/raid10: factor out code from wait_barrier() to stop_waiting_barrier()
        - md/raid10: fix task hung in raid10d
        - md/raid10: fix leak of 'r10bio->remaining' for recovery
        - md/raid10: fix memleak for 'conf->bio_split'
        - md/raid10: fix memleak of md thread
        - md/raid10: don't call bio_start_io_acct twice for bio which experienced read
          error
        - wifi: iwlwifi: yoyo: skip dump correctly on hw error
        - wifi: iwlwifi: yoyo: Fix possible division by zero
        - wifi: iwlwifi: mvm: initialize seq variable
        - wifi: iwlwifi: fw: move memset before early return
        - jdb2: Don't refuse invalidation of already invalidated buffers
        - wifi: iwlwifi: make the loop for card preparation effective
        - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work
        - wifi: mt76: add flexible polling wait-interval support
        - wifi: mt76: mt7921e: fix probe timeout after reboot
        - wifi: mt76: fix 6GHz high channel not be scanned
        - wifi: mt76: mt7921e: improve reliability of dma reset
        - wifi: iwlwifi: mvm: check firmware response size
        - wifi: iwlwifi: fw: fix memory leak in debugfs
        - ixgbe: Allow flow hash to be set via ethtool
        - ixgbe: Enable setting RSS table to default values
        - net/mlx5: E-switch, Don't destroy indirect table in split rule
        - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports
        - bpf: Don't EFAULT for getsockopt with optval=NULL
        - netfilter: nf_tables: don't write table validation state without mutex
        - net/sched: sch_fq: fix integer overflow of "credit"
        - ipv4: Fix potential uninit variable access bug in __ip_make_skb()
        - netlink: Use copy_to_user() for optval in netlink_getsockopt().
        - net: amd: Fix link leak when verifying config failed
        - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp.
        - ipmi: ASPEED_BT_IPMI_BMC: select REGMAP_MMIO instead of depending on it
        - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler()
        - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler()
        - pstore: Revert pmsg_lock back to a normal mutex
        - usb: host: xhci-rcar: remove leftover quirk handling
        - usb: dwc3: gadget: Change condition for processing suspend event
        - serial: stm32: re-introduce an irq flag condition in usart_receive_chars
        - serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are
          transmitted
        - fpga: bridge: fix kernel-doc parameter description
        - iio: light: max44009: add missing OF device matching
        - serial: 8250_bcm7271: Fix arbitration handling
        - spi: spi-imx: using pm_runtime_resume_and_get instead of pm_runtime_get_sync
        - spi: imx: Don't skip cleanup in remove's error path
        - usb: gadget: udc: renesas_usb3: Fix use after free bug in
          renesas_usb3_remove due to race condition
        - PCI: imx6: Install the fault handler only on compatible match
        - ASoC: es8316: Handle optional IRQ assignment
        - linux/vt_buffer.h: allow either builtin or modular for macros
        - spi: qup: Don't skip cleanup in remove's error path
        - spi: fsl-spi: Fix CPM/QE mode Litte Endian
        - vmci_host: fix a race condition in vmci_host_poll() causing GPF
        - of: Fix modalias string generation
        - PCI/EDR: Clear Device Status after EDR error recovery
        - ia64: mm/contig: fix section mismatch warning/error
        - ia64: salinfo: placate defined-but-not-used warning
        - scripts/gdb: bail early if there are no clocks
        - scripts/gdb: bail early if there are no generic PD
        - HID: amd_sfh: Add support for shutdown operation
        - coresight: etm_pmu: Set the module field
        - ASoC: fsl_mqs: move of_node_put() to the correct location
        - spi: cadence-quadspi: fix suspend-resume implementations
        - i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on error path
        - scripts/gdb: raise error with reduced debugging information
        - uapi/linux/const.h: prefer ISO-friendly __typeof__
        - sh: sq: Fix incorrect element size for allocating bitmap buffer
        - usb: gadget: tegra-xudc: Fix crash in vbus_draw
        - usb: chipidea: fix missing goto in `ci_hdrc_probe`
        - usb: mtu3: fix kernel panic at qmu transfer done irq handler
        - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
        - tty: serial: fsl_lpuart: adjust buffer length to the intended size
        - serial: 8250: Add missing wakeup event reporting
        - staging: rtl8192e: Fix W_DISABLE# does not work after stop/start
        - spmi: Add a check for remove callback when removing a SPMI driver
        - virtio_ring: don't update event idx on get_buf
        - macintosh/windfarm_smu_sat: Add missing of_node_put()
        - powerpc/mpc512x: fix resource printk format warning
        - powerpc/wii: fix resource printk format warnings
        - powerpc/sysdev/tsi108: fix resource printk format warnings
        - macintosh: via-pmu-led: requires ATA to be set
        - powerpc/rtas: use memmove for potentially overlapping buffer copy
        - sched/fair: Use __schedstat_set() in set_next_entity()
        - sched: Make struct sched_statistics independent of fair sched class
        - sched/fair: Fix inaccurate tally of ttwu_move_affine
        - perf/core: Fix hardlockup failure caused by perf throttle
        - Revert "objtool: Support addition to set CFA base"
        - sched/rt: Fix bad task migration for rt tasks
        - clk: at91: clk-sam9x60-pll: fix return value check
        - RDMA/siw: Fix potential page_array out of range access
        - RDMA/rdmavt: Delete unnecessary NULL check
        - workqueue: Introduce show_one_worker_pool and show_one_workqueue.
        - workqueue: Fix hung time report of worker pools
        - rtc: omap: include header for omap_rtc_power_off_program prototype
        - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size()
        - rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time
        - fs/ntfs3: Fix memory leak if ntfs_read_mft failed
        - fs/ntfs3: Add check for kmemdup
        - fs/ntfs3: Fix OOB read in indx_insert_into_buffer
        - fs/ntfs3: Fix slab-out-of-bounds read in hdr_delete_de()
        - power: supply: generic-adc-battery: fix unit scaling
        - clk: add missing of_node_put() in "assigned-clocks" property parsing
        - RDMA/siw: Remove namespace check from siw_netdev_event()
        - clk: qcom: gcc-sm6115: Mark RCGs shared where applicable
        - RDMA/cm: Trace icm_send_rej event before the cm state is reset
        - RDMA/srpt: Add a check for valid 'mad_agent' pointer
        - IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order
        - IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests
        - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease
        - clk: qcom: regmap: add PHY clock source implementation
        - clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling
        - Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe
        - RDMA/mlx5: Fix flow counter query via DEVX
        - SUNRPC: remove the maximum number of retries in call_bind_status
        - RDMA/mlx5: Use correct device num_ports when modify DC
        - clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when
          init fails
        - openrisc: Properly store r31 to pt_regs on unhandled exceptions
        - timekeeping: Fix references to nonexistent ktime_get_fast_ns()
        - SMB3: Add missing locks to protect deferred close file list
        - SMB3: Close deferred file handles in case of handle lease break
        - ext4: fix i_disksize exceeding i_size problem in paritally written case
        - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline
        - pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux configuration
        - leds: TI_LMU_COMMON: select REGMAP instead of depending on it
        - dmaengine: mv_xor_v2: Fix an error code.
        - leds: tca6507: Fix error handling of using fwnode_property_read_string
        - pwm: mtk-disp: Disable shadow registers before setting backlight values
        - pwm: mtk-disp: Configure double buffering before reading in .get_state()
        - phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and
          ulpi_port
        - dma: gpi: remove spurious unlock in gpi_ch_init
        - dmaengine: dw-edma: Fix to change for continuous transfer
        - dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing
        - dmaengine: at_xdmac: Fix concurrency over chan's completed_cookie
        - dmaengine: at_xdmac: Fix race for the tx desc callback
        - dmaengine: at_xdmac: do not enable all cyclic channels
        - thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in
          mtk_thermal_probe
        - mfd: tqmx86: Do not access I2C_DETECT register through io_base
        - mfd: tqmx86: Specify IO port register range more precisely
        - mfd: tqmx86: Correct board names for TQMxE39x
        - afs: Fix updating of i_size with dv jump from server
        - parisc: Fix argument pointer in real64_call_asm()
        - ALSA: usb-audio: Add quirk for Pioneer DDJ-800
        - nilfs2: do not write dirty data after degenerating to read-only
        - nilfs2: fix infinite loop in nilfs_mdt_get_block()
        - md/raid10: fix null-ptr-deref in raid10_sync_request
        - mtd: core: provide unique name for nvmem device, take two
        - mtd: core: fix nvmem error reporting
        - mtd: core: fix error path for nvmem provider
        - mailbox: zynqmp: Fix IPI isr handling
        - mailbox: zynqmp: Fix typo in IPI documentation
        - wifi: rtl8xxxu: RTL8192EU always needs full init
        - clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent
        - scripts/gdb: fix lx-timerlist for Python3
        - btrfs: scrub: reject unsupported scrub flags
        - s390/dasd: fix hanging blockdevice after request requeue
        - ia64: fix an addr to taddr in huge_pte_offset()
        - dm verity: fix error handling for check_at_most_once on FEC
        - dm clone: call kmem_cache_destroy() in dm_clone_init() error path
        - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path
        - dm flakey: fix a crash with invalid table line
        - dm ioctl: fix nested locking in table_clear() to remove deadlock concern
        - dm: don't lock fs when the map is NULL in process of resume
        - perf auxtrace: Fix address filter entire kernel size
        - perf intel-pt: Fix CYC timestamps after standalone CBR
        - sound/oss/dmasound: fix 'dmasound_setup' defined but not used
        - arm64: dts: qcom: sdm845: correct dynamic power coefficients - again
        - sched: Fix DEBUG && !SCHEDSTATS warn
        - Linux 5.15.111
      * Jammy update: v5.15.110 upstream stable release (LP: #2025090)
        - PCI/ASPM: Remove pcie_aspm_pm_state_change()
        - selftests/kselftest/runner/run_one(): allow running non-executable files
        - KVM: arm64: Retry fault if vma_lookup() results become invalid
        - KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg()
        - drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var
        - bluetooth: Perform careful capability checks in hci_sock_ioctl()
        - USB: serial: option: add UNISOC vendor and TOZED LT70C product
        - driver core: Don't require dynamic_debug for initcall_debug probe timing
        - selftests: mptcp: join: fix "invalid address, ADD_ADDR timeout"
        - riscv: Move early dtb mapping into the fixmap region
        - riscv: Do not set initial_boot_params to the linear address of the dtb
        - riscv: No need to relocate the dtb as it lies in the fixmap region
        - Linux 5.15.110
      * Jammy update: v5.15.109 upstream stable release (LP: #2024265)
        - ARM: dts: rockchip: fix a typo error for rk3288 spdif node
        - arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the PHY node
        - arm64: dts: meson-g12-common: specify full DMC range
        - arm64: dts: imx8mm-evk: correct pmic clock source
        - netfilter: br_netfilter: fix recent physdev match breakage
        - regulator: fan53555: Explicitly include bits header
        - regulator: fan53555: Fix wrong TCS_SLEW_MASK
        - virtio_net: bugfix overflow inside xdp_linearize_page()
        - sfc: Split STATE_READY in to STATE_NET_DOWN and STATE_NET_UP.
        - sfc: Fix use-after-free due to selftest_work
        - netfilter: nf_tables: fix ifdef to also consider nf_tables=m
        - i40e: fix accessing vsi->active_filters without holding lock
        - i40e: fix i40e_setup_misc_vector() error handling
        - netfilter: nf_tables: validate catch-all set elements
        - netfilter: nf_tables: tighten netlink attribute requirements for catch-all
          elements
        - bnxt_en: Do not initialize PTP on older P3/P4 chips
        - mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next()
        - bonding: Fix memory leak when changing bond type to Ethernet
        - net: rpl: fix rpl header size calculation
        - mlxsw: pci: Fix possible crash during initialization
        - spi: spi-rockchip: Fix missing unwind goto in rockchip_sfc_probe()
        - bpf: Fix incorrect verifier pruning due to missing register precision taints
        - e1000e: Disable TSO on i219-LM card to increase speed
        - f2fs: Fix f2fs_truncate_partial_nodes ftrace event
        - Input: i8042 - add quirk for Fujitsu Lifebook A574/H
        - platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2
        - selftests: sigaltstack: fix -Wuninitialized
        - scsi: megaraid_sas: Fix fw_crash_buffer_show()
        - scsi: core: Improve scsi_vpd_inquiry() checks
        - net: dsa: b53: mmap: add phy ops
        - s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling
        - nvme-tcp: fix a possible UAF when failing to allocate an io queue
        - xen/netback: use same error messages for same errors
        - platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE
        - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path
        - iio: light: tsl2772: fix reading proximity-diodes from device tree
        - nilfs2: initialize unused bytes in segment summary blocks
        - memstick: fix memory leak if card device is never registered
        - kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
        - mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25
        - drm/i915: Fix fast wake AUX sync len
        - mm/khugepaged: check again on anon uffd-wp during isolation
        - mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages
        - sched/uclamp: Fix fits_capacity() check in feec()
        - sched/uclamp: Make cpu_overutilized() use util_fits_cpu()
        - sched/uclamp: Cater for uclamp in find_energy_efficient_cpu()'s early exit
          condition
        - sched/fair: Detect capacity inversion
        - sched/fair: Consider capacity inversion in util_fits_cpu()
        - sched/uclamp: Fix a uninitialized variable warnings
        - sched/fair: Fixes for capacity inversion detection
        - MIPS: Define RUNTIME_DISCARD_EXIT in LD script
        - docs: futex: Fix kernel-doc references after code split-up preparation
        - purgatory: fix disabling debug info
        - fuse: fix attr version comparison in fuse_read_update_size()
        - fuse: always revalidate rename target dentry
        - fuse: fix deadlock between atomic O_TRUNC and page invalidation
        - udp: Call inet6_destroy_sock() in setsockopt(IPV6_ADDRFORM).
        - tcp/udp: Call inet6_destroy_sock() in IPv6 sk->sk_destruct().
        - inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy().
        - dccp: Call inet6_destroy_sock() via sk->sk_destruct().
        - sctp: Call inet6_destroy_sock() via sk->sk_destruct().
        - pwm: meson: Explicitly set .polarity in .get_state()
        - pwm: iqs620a: Explicitly set .polarity in .get_state()
        - pwm: hibvt: Explicitly set .polarity in .get_state()
        - counter: 104-quad-8: Fix race condition between FLAG and CNTR reads
        - iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger()
        - mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock
        - ASoC: fsl_asrc_dma: fix potential null-ptr-deref
        - ASN.1: Fix check for strdup() success
        - soc: sifive: l2_cache: fix missing iounmap() in error path in
          sifive_l2_init()
        - soc: sifive: l2_cache: fix missing free_irq() in error path in
          sifive_l2_init()
        - soc: sifive: l2_cache: fix missing of_node_put() in sifive_l2_init()
        - Linux 5.15.109
      * Disable hv-kvp-daemon if /dev/vmbus/hv_kvp is not present (LP: #2024900)
        - [Packaging] disable hv-kvp-daemon if needed
      * A deadlock issue in scsi rescan task while resuming from S3 (LP: #2018566)
        - ata: libata-scsi: Avoid deadlock on rescan after device resume
      * [SRU] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU (LP: #2008745)
        - [Config] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU
      * [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x - kernel
        part (LP: #1853306)
        - kvm: use kvfree() in kvm_arch_free_vm()
        - s390/sclp: add detection of IPL-complete-control facility
        - s390/pci: use phys_to_virt() for AIBVs/DIBVs
        - s390/sclp: detect the zPCI load/store interpretation facility
        - s390/sclp: detect the AISII facility
        - s390/sclp: detect the AENI facility
        - s390/sclp: detect the AISI facility
        - s390/airq: pass more TPI info to airq handlers
        - s390/airq: allow for airq structure that uses an input vector
        - s390/pci: externalize the SIC operation controls and routine
        - s390/pci: stash associated GISA designation
        - s390/pci: stash dtsm and maxstbl
        - vfio/pci: introduce CONFIG_VFIO_PCI_ZDEV_KVM
        - KVM: s390: pci: add basic kvm_zdev structure
        - KVM: s390: pci: do initial setup for AEN interpretation
        - KVM: s390: pci: enable host forwarding of Adapter Event Notifications
        - KVM: s390: mechanism to enable guest zPCI Interpretation
        - KVM: s390: pci: provide routines for enabling/disabling interrupt forwarding
        - KVM: s390: pci: add routines to start/stop interpretive execution
        - vfio-pci/zdev: add open/close device hooks
        - vfio-pci/zdev: add function handle to clp base capability
        - vfio-pci/zdev: different maxstbl for interpreted devices
        - KVM: s390: add KVM_S390_ZPCI_OP to manage guest zPCI devices
        - MAINTAINERS: additional files related kvm s390 pci passthrough
        - Documentation: kvm: extend KVM_S390_ZPCI_OP subheading underline
        - KVM: s390: pci: Hook to access KVM lowlevel from VFIO
        - KVM: s390: pci: fix plain integer as NULL pointer warnings
        - KVM: s390: pci: fix GAIT physical vs virtual pointers usage
        - KVM: s390: pci: register pci hooks without interpretation
        - [Config] enable VFIO zPCI pass-through for s390x
      * Undefined Behavior Sanitizer (UBSAN) causes failure to match symbols
        (LP: #2003374)
        - [Config] s390x: Re-adding UBSAN to configuration
      * CVE-2023-35001
        - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
      * CVE-2023-31248
        - netfilter: nf_tables: do not ignore genmask when looking up chain by id
      * CVE-2023-3389
        - io_uring: hold uring mutex around poll removal
      * CVE-2023-3439
        - mctp: Add refcounts to mctp_dev
        - mctp: Allow MCTP on tun devices
        - mctp: make __mctp_dev_get() take a refcount hold
        - mctp: defer the kfree of object mdev->addrs
      * CVE-2023-3390
        - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
      * CVE-2023-3141
        - memstick: r592: Fix UAF bug in r592_remove due to race condition
      * CVE-2023-3090
        - ipvlan:Fix out-of-bounds caused by unclear skb->cb
      * CVE-2022-48502
        - fs/ntfs3: Check fields while reading
      * ftrace in ubuntu_kernel_selftests failed with "check if duplicate events are
        caught" on J-5.15 P9 / J-kvm / L-kvm (LP: #1977827)
        - SAUCE: selftests/ftrace: Add test dependency
      * Add microphone support of the front headphone port on P3 Tower
        (LP: #2023650)
        - ALSA: hda/realtek: Add Lenovo P3 Tower platform
      * Add audio support for ThinkPad P1 Gen 6 and Z16 Gen 2 (LP: #2023539)
        - ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2
        - ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6
      * Resolve synchronous exception on arm64 (LP: #2023311)
        - arm64: efi: Recover from synchronous exceptions occurring in firmware
      * Enable Tracing Configs for OSNOISE and TIMERLAT (LP: #2018591)
        - [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs
      * Severe NFS performance degradation after LP #2003053 (LP: #2022098)
        - SAUCE: Make NFS file-access stale cache behaviour opt-in
      * Encountering an issue with memcpy_fromio causing failed boot of SEV-enabled
        guest (LP: #2020319)
        - x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO
      * linux-*: please enable dm-verity kconfigs to allow MoK/db verified root
        images (LP: #2019040)
        - [Config] CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
      * CVE-2023-2124
        - xfs: verify buffer contents when we skip log replay
      * CVE-2023-0597
        - x86/kasan: Map shadow for percpu pages on demand
        - x86/mm: Randomize per-cpu entry area
        - x86/mm: Recompute physical address for every page of per-CPU CEA mapping
        - x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area
        - x86/mm: Do not shuffle CPU entry areas without KASLR
      * Jammy update: v5.15.108 upstream stable release (LP: #2023328)
        - Revert "pinctrl: amd: Disable and mask interrupts on resume"
        - ALSA: emu10k1: fix capture interrupt handler unlinking
        - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard
        - ALSA: i2c/cs8427: fix iec958 mixer control deactivation
        - ALSA: firewire-tascam: add missing unwind goto in
          snd_tscm_stream_start_duplex()
        - ALSA: emu10k1: don't create old pass-through playback device on Audigy
        - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards
        - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp}
        - Bluetooth: Fix race condition in hidp_session_thread
        - btrfs: print checksum type and implementation at mount time
        - btrfs: fix fast csum implementation detection
        - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace
        - mtdblock: tolerate corrected bit-flips
        - mtd: rawnand: meson: fix bitmask for length in command word
        - mtd: rawnand: stm32_fmc2: remove unsupported EDO mode
        - mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min
        - KVM: arm64: PMU: Restore the guest's EL0 event counting after migration
        - drm/i915/dsi: fix DSS CTL register offsets for TGL+
        - clk: sprd: set max_register according to mapping range
        - RDMA/irdma: Fix memory leak of PBLE objects
        - RDMA/irdma: Increase iWARP CM default rexmit count
        - RDMA/irdma: Add ipv4 check to irdma_find_listener()
        - IB/mlx5: Add support for 400G_8X lane speed
        - RDMA/cma: Allow UD qp_type to join multicast only
        - bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp
        - niu: Fix missing unwind goto in niu_alloc_channels()
        - tcp: restrict net.ipv4.tcp_app_win
        - drm/armada: Fix a potential double free in an error handling path
        - qlcnic: check pci_reset_function result
        - net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume()
        - sctp: fix a potential overflow in sctp_ifwdtsn_skip
        - RDMA/core: Fix GID entry ref leak when create_ah fails
        - udp6: fix potential access to stale information
        - net: macb: fix a memory corruption in extended buffer descriptor mode
        - skbuff: Fix a race between coalescing and releasing SKBs
        - libbpf: Fix single-line struct definition output in btf_dump
        - ARM: 9290/1: uaccess: Fix KASAN false-positives
        - power: supply: cros_usbpd: reclassify "default case!" as debug
        - wifi: mwifiex: mark OF related data as maybe unused
        - i2c: imx-lpi2c: clean rx/tx buffers upon new message
        - i2c: hisi: Avoid redundant interrupts
        - efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L
        - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F
        - verify_pefile: relax wrapper length check
        - asymmetric_keys: log on fatal failures in PE/pkcs7
        - wifi: iwlwifi: mvm: fix mvmtxq->stopped handling
        - ACPI: resource: Add Medion S17413 to IRQ override quirk
        - counter: stm32-lptimer-cnt: Provide defines for clock polarities
        - counter: stm32-timer-cnt: Provide defines for slave mode selection
        - counter: Internalize sysfs interface code
        - counter: 104-quad-8: Fix Synapse action reported for Index signals
        - tracing: Add trace_array_puts() to write into instance
        - tracing: Have tracing_snapshot_instance_cond() write errors to the
          appropriate instance
        - i915/perf: Replace DRM_DEBUG with driver specific drm_dbg call
        - drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
        - riscv: add icache flush for nommu sigreturn trampoline
        - net: sfp: initialize sfp->i2c_block_size at sfp allocation
        - net: phy: nxp-c45-tja11xx: add remove callback
        - net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow
        - scsi: ses: Handle enclosure with just a primary component gracefully
        - x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot
        - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach()
        - mptcp: use mptcp_schedule_work instead of open-coding it
        - mptcp: stricter state check in mptcp_worker
        - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size
        - ubi: Fix deadlock caused by recursively holding work_sem
        - powerpc/papr_scm: Update the NUMA distance table for the target node
        - sched/fair: Move calculate of avg_load to a better location
        - sched/fair: Fix imbalance overflow
        - x86/rtc: Remove __init for runtime functions
        - i2c: ocores: generate stop condition after timeout in polling mode
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG GAMMIX S50
        - nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs
        - nvme-pci: Crucial P2 has bogus namespace ids
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM760
        - nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for T-FORCE Z330 SSD
        - kexec: turn all kexec_mutex acquisitions into trylocks
        - panic, kexec: make __crash_kexec() NMI safe
        - counter: fix docum. build problems after filename change
        - counter: Add the necessary colons and indents to the comments of
          counter_compi
        - nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs
        - Linux 5.15.108
      * Jammy update: v5.15.107 upstream stable release (LP: #2023320)
        - ocfs2: ocfs2_mount_volume does cleanup job before return error
        - ocfs2: rewrite error handling of ocfs2_fill_super
        - ocfs2: fix memory leak in ocfs2_mount_volume()
        - NFSD: Fix sparse warning
        - NFSD: pass range end to vfs_fsync_range() instead of count
        - RDMA/irdma: Do not request 2-level PBLEs for CQ alloc
        - platform/x86: int3472: Split into 2 drivers
        - [Config] updateconfigs for Intel skl_int3472 driver split
        - platform/x86: int3472/discrete: Ensure the clk/power enable pins are in
          output mode
        - iavf: return errno code instead of status code
        - iavf/iavf_main: actually log ->src mask when talking about it
        - serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O cards
        - serial: exar: Add support for Sealevel 7xxxC serial cards
        - bpf: hash map, avoid deadlock with suitable hash mask
        - gpio: GPIO_REGMAP: select REGMAP instead of depending on it
        - Drivers: vmbus: Check for channel allocation before looking up relids
        - pwm: cros-ec: Explicitly set .polarity in .get_state()
        - pwm: sprd: Explicitly set .polarity in .get_state()
        - KVM: s390: pv: fix external interruption loop not always detected
        - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded
          sta
        - net: qrtr: combine nameservice into main module
        - [Config] updateconfigs for ns module merger
        - net: qrtr: Fix a refcount bug in qrtr_recvmsg()
        - NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
        - icmp: guard against too small mtu
        - net: don't let netpoll invoke NAPI if in xmit context
        - net: dsa: mv88e6xxx: Reset mv88e6393x force WD event bit
        - sctp: check send stream number after wait_for_sndbuf
        - net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT
        - ipv6: Fix an uninit variable access bug in __ip6_make_skb()
        - platform/x86: think-lmi: Fix memory leak when showing current settings
        - platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI
          strings
        - platform/x86: think-lmi: Clean up display of current_value on Thinkstation
        - gpio: davinci: Add irq chip flag to skip set wake
        - net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe
        - net: stmmac: fix up RX flow hash indirection table when setting channels
        - sunrpc: only free unix grouplist after RCU settles
        - NFSD: callback request does not use correct credential for AUTH_SYS
        - ice: fix wrong fallback logic for FDIR
        - ice: Reset FDIR counter in FDIR init stage
        - ethtool: reset #lanes when lanes is omitted
        - gve: Secure enough bytes in the first TX desc for all TCP pkts
        - kbuild: refactor single builds of *.ko
        - usb: xhci: tegra: fix sleep in atomic call
        - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu
        - usb: cdnsp: Fixes error: uninitialized symbol 'len'
        - usb: dwc3: pci: add support for the Intel Meteor Lake-S
        - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs
        - usb: typec: altmodes/displayport: Fix configure initial pin assignment
        - USB: serial: option: add Telit FE990 compositions
        - USB: serial: option: add Quectel RM500U-CN modem
        - iio: adis16480: select CONFIG_CRC32
        - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip
        - iio: dac: cio-dac: Fix max DAC write value check for 12-bit
        - iio: light: cm32181: Unregister second I2C client if present
        - tty: serial: sh-sci: Fix transmit end interrupt handler
        - tty: serial: sh-sci: Fix Rx on RZ/G2L SCI
        - tty: serial: fsl_lpuart: avoid checking for transfer complete when
          UARTCTRL_SBK is asserted in lpuart32_tx_empty
        - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread()
        - nilfs2: fix sysfs interface lifetime
        - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs
        - ksmbd: do not call kvmalloc() with __GFP_NORETRY | __GFP_NO_WARN
        - ALSA: hda/realtek: Add quirk for Clevo X370SNW
        - coresight: etm4x: Do not access TRCIDR1 for identification
        - coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug
        - iio: adc: ad7791: fix IRQ flags
        - scsi: qla2xxx: Fix memory leak in qla2x00_probe_one()
        - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param()
        - smb3: allow deferred close timeout to be configurable
        - smb3: lower default deferred close timeout to address perf regression
        - cifs: sanitize paths in cifs_update_super_prepath.
        - perf/core: Fix the same task check in perf_event_set_output
        - ftrace: Mark get_lock_parent_ip() __always_inline
        - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct()
        - fs: drop peer group ids under namespace lock
        - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access
        - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events
        - tracing: Free error logs of tracing instances
        - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots()
        - mm: vmalloc: avoid warn_alloc noise caused by fatal signal
        - drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path
        - drm/nouveau/disp: Support more modes by checking with lower bpc
        - ring-buffer: Fix race while reader and writer are on the same page
        - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages()
        - drm/bridge: lt9611: Fix PLL being unable to lock
        - mm: take a page reference when removing device exclusive entries
        - kbuild: fix single directory build
        - ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown
        - bpftool: Print newline before '}' for struct with padding only fields
        - Linux 5.15.107
      * Jammy update: v5.15.106 upstream stable release (LP: #2023233)
        - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY
        - usb: dwc3: gadget: move cmd_endtransfer to extra function
        - usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC
        - kernel: kcsan: kcsan_test: build without structleak plugin
        - kcsan: avoid passing -g for test
        - ksmbd: don't terminate inactive sessions after a few seconds
        - bus: imx-weim: fix branch condition evaluates to a garbage value
        - xfrm: Zero padding when dumping algos and encap
        - ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds
        - md: avoid signed overflow in slot_store()
        - x86/PVH: obtain VGA console info in Dom0
        - net: hsr: Don't log netdev_err message on unknown prp dst node
        - ALSA: asihpi: check pao in control_message()
        - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set()
        - fbdev: tgafb: Fix potential divide by zero
        - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized
        - fbdev: nvidia: Fix potential divide by zero
        - fbdev: intelfb: Fix potential divide by zero
        - fbdev: lxfb: Fix potential divide by zero
        - fbdev: au1200fb: Fix potential divide by zero
        - tools/power turbostat: Fix /dev/cpu_dma_latency warnings
        - tools/power turbostat: fix decoding of HWP_STATUS
        - tracing: Fix wrong return in kprobe_event_gen_test.c
        - ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx()
        - mips: bmips: BCM6358: disable RAC flush for TP1
        - ALSA: usb-audio: Fix recursive locking at XRUN during syncing
        - platform/x86: think-lmi: add missing type attribute
        - platform/x86: think-lmi: use correct possible_values delimiters
        - platform/x86: think-lmi: only display possible_values if available
        - platform/x86: think-lmi: Add possible_values for ThinkStation
        - mtd: rawnand: meson: invalidate cache on polling ECC bit
        - SUNRPC: fix shutdown of NFS TCP client socket
        - sfc: ef10: don't overwrite offload features at NIC reset
        - scsi: megaraid_sas: Fix crash after a double completion
        - scsi: mpt3sas: Don't print sense pool info twice
        - ptp_qoriq: fix memory leak in probe()
        - net: dsa: microchip: ksz8863_smi: fix bulk access
        - r8169: fix RTL8168H and RTL8107E rx crc error
        - regulator: Handle deferred clk
        - net/net_failover: fix txq exceeding warning
        - net: stmmac: don't reject VLANs when IFF_PROMISC is set
        - drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state
        - platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix
        - can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write
        - s390/vfio-ap: fix memory leak in vfio_ap device driver
        - loop: suppress uevents while reconfiguring the device
        - loop: LOOP_CONFIGURE: send uevents for partitions
        - net: mvpp2: classifier flow fix fragmentation flags
        - net: mvpp2: parser fix QinQ
        - net: mvpp2: parser fix PPPoE
        - smsc911x: avoid PHY being resumed when interface is not up
        - ice: add profile conflict check for AVF FDIR
        - ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg()
        - ALSA: ymfpci: Create card with device-managed snd_devm_card_new()
        - ALSA: ymfpci: Fix BUG_ON in probe function
        - net: ipa: compute DMA pool size properly
        - i40e: fix registers dump after run ethtool adapter self test
        - bnxt_en: Fix reporting of test result in ethtool selftest
        - bnxt_en: Fix typo in PCI id to device description string mapping
        - bnxt_en: Add missing 200G link speed reporting
        - net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only
        - net: ethernet: mtk_eth_soc: fix flow block refcounting logic
        - pinctrl: ocelot: Fix alt mode for ocelot
        - iommu/vt-d: Allow zero SAGAW if second-stage not supported
        - Input: alps - fix compatibility with -funsigned-char
        - Input: focaltech - use explicitly signed char type
        - cifs: prevent infinite recursion in CIFSGetDFSRefer()
        - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL
        - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table
        - btrfs: fix race between quota disable and quota assign ioctls
        - btrfs: scan device in non-exclusive mode
        - zonefs: Always invalidate last cached page on append write
        - can: j1939: prevent deadlock by moving j1939_sk_errqueue()
        - xen/netback: don't do grant copy across page boundary
        - net: phy: dp83869: fix default value for tx-/rx-internal-delay
        - pinctrl: amd: Disable and mask interrupts on resume
        - pinctrl: at91-pio4: fix domain name assignment
        - powerpc: Don't try to copy PPR for task with NULL pt_regs
        - NFSv4: Fix hangs when recovering open state after a server reboot
        - ALSA: hda/conexant: Partial revert of a quirk for Lenovo
        - ALSA: usb-audio: Fix regression on detection of Roland VS-100
        - ALSA: hda/realtek: Add quirks for some Clevo laptops
        - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z
        - xtensa: fix KASAN report for show_stack
        - rcu: Fix rcu_torture_read ftrace event
        - drm/etnaviv: fix reference leak when mmaping imported buffer
        - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub
        - KVM: arm64: Disable interrupts while walking userspace PTs
        - KVM: VMX: Move preemption timer <=> hrtimer dance to common x86
        - KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32
        - KVM: x86: Purge "highest ISR" cache when updating APICv state
        - zonefs: Fix error message in zonefs_file_dio_append()
        - selftests/bpf: Test btf dump for struct with padding only fields
        - libbpf: Fix BTF-to-C converter's padding logic
        - selftests/bpf: Add few corner cases to test padding handling of btf_dump
        - libbpf: Fix btf_dump's packed struct determination
        - hsr: ratelimit only when errors are printed
        - x86/PVH: avoid 32-bit build warning when obtaining VGA console info
        - Linux 5.15.106
      * Jammy update: v5.15.105 upstream stable release (LP: #2023230)
        - interconnect: qcom: osm-l3: fix icc_onecell_data allocation
        - perf/core: Fix perf_output_begin parameter is incorrectly invoked in
          perf_event_bpf_output
        - perf: fix perf_event_context->time
        - tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr
        - serial: fsl_lpuart: Fix comment typo
        - tty: serial: fsl_lpuart: switch to new dmaengine_terminate_* API
        - tty: serial: fsl_lpuart: fix race on RX DMA shutdown
        - serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED
        - [Config] updateconfigs for SERIAL_8250_ASPEED_VUART
        - serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it
        - kthread: add the helper function kthread_run_on_cpu()
        - trace/hwlat: make use of the helper function kthread_run_on_cpu()
        - trace/hwlat: Do not start per-cpu thread if it is already running
        - net: tls: fix possible race condition between do_tls_getsockopt_conf() and
          do_tls_setsockopt_conf()
        - power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of
          pm_runtime_get_sync
        - power: supply: bq24190: Fix use after free bug in bq24190_remove due to race
          condition
        - power: supply: da9150: Fix use after free bug in da9150_charger_remove due
          to race condition
        - ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl
        - ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl
        - arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes
        - xsk: Add missing overflow check in xdp_umem_reg
        - iavf: fix inverted Rx hash condition leading to disabled hash
        - iavf: fix non-tunneled IPv6 UDP packet type and hashing
        - intel/igbvf: free irq on the error path in igbvf_request_msix()
        - igbvf: Regard vf reset nack as success
        - igc: fix the validation logic for taprio's gate list
        - i2c: imx-lpi2c: check only for enabled interrupt flags
        - i2c: hisi: Only use the completion interrupt to finish the transfer
        - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate()
        - net: dsa: b53: mmap: fix device tree support
        - net: usb: smsc95xx: Limit packet length to skb->len
        - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info
        - net: phy: Ensure state transitions are processed from phy_stop()
        - net: mdio: fix owner field for mdio buses registered using device-tree
        - net: mdio: fix owner field for mdio buses registered using ACPI
        - drm/i915/gt: perform uc late init after probe error injection
        - net: qcom/emac: Fix use after free bug in emac_remove due to race condition
        - net/ps3_gelic_net: Fix RX sk_buff length
        - net/ps3_gelic_net: Use dma_mapping_error
        - octeontx2-vf: Add missing free for alloc_percpu
        - bootconfig: Fix testcase to increase max node
        - keys: Do not cache key in task struct if key is requested from kernel thread
        - iavf: fix hang on reboot with ice
        - i40e: fix flow director packet filter programming
        - bpf: Adjust insufficient default bpf_jit_limit
        - net/mlx5e: Set uplink rep as NETNS_LOCAL
        - net/mlx5: Fix steering rules cleanup
        - net/mlx5: Read the TC mapping of all priorities on ETS query
        - net/mlx5: E-Switch, Fix an Oops in error handling code
        - net: dsa: tag_brcm: legacy: fix daisy-chained switches
        - atm: idt77252: fix kmemleak when rmmod idt77252
        - erspan: do not use skb_mac_header() in ndo_start_xmit()
        - net/sonic: use dma_mapping_error() for error check
        - nvme-tcp: fix nvme_tcp_term_pdu to match spec
        - hvc/xen: prevent concurrent accesses to the shared ring
        - ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA
        - ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES
        - ksmbd: fix possible refcount leak in smb2_open()
        - gve: Cache link_speed value from device
        - net: dsa: mt7530: move enabling disabling core clock to mt7530_pll_setup()
        - net: dsa: mt7530: move lowering TRGMII driving to mt7530_setup()
        - net: dsa: mt7530: move setting ssc_delta to PHY_INTERFACE_MODE_TRGMII case
        - net: mdio: thunder: Add missing fwnode_handle_put()
        - Bluetooth: btqcomsmd: Fix command timeout after setting BD address
        - Bluetooth: L2CAP: Fix responding with wrong PDU type
        - platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl
        - thread_info: Add helpers to snapshot thread flags
        - entry: Snapshot thread flags
        - entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up
        - hwmon: fix potential sensor registration fail if of_node is missing
        - hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs
        - scsi: qla2xxx: Synchronize the IOCB count to be in order
        - scsi: qla2xxx: Perform lockless command completion in abort path
        - uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2
        - thunderbolt: Use scale field when allocating USB3 bandwidth
        - thunderbolt: Call tb_check_quirks() after initializing adapters
        - thunderbolt: Disable interrupt auto clear for rings
        - thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access
        - thunderbolt: Use const qualifier for `ring_interrupt_index`
        - thunderbolt: Rename shadowed variables bit to interrupt_bit and
          auto_clear_bit
        - ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable
        - riscv: Bump COMMAND_LINE_SIZE value to 1024
        - drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update()
        - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded
        - ca8210: fix mac_len negative array access
        - HID: intel-ish-hid: ipc: Fix potential use-after-free in work function
        - m68k: Only force 030 bus error if PC not in exception table
        - selftests/bpf: check that modifier resolves after pointer
        - scsi: target: iscsi: Fix an error message in iscsi_check_key()
        - scsi: hisi_sas: Check devm_add_action() return value
        - scsi: ufs: core: Add soft dependency on governor_simpleondemand
        - scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read()
        - scsi: lpfc: Avoid usage of list iterator variable after loop
        - scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file
        - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990
        - net: usb: qmi_wwan: add Telit 0x1080 composition
        - sh: sanitize the flags on sigreturn
        - net/sched: act_mirred: better wording on protection against excessive stack
          growth
        - act_mirred: use the backlog for nested calls to mirred ingress
        - cifs: empty interface list when server doesn't support query interfaces
        - cifs: print session id while listing open files
        - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR
        - usb: dwc2: fix a devres leak in hw_enable upon suspend resume
        - usb: gadget: u_audio: don't let userspace block driver unbind
        - efi: sysfb_efi: Fix DMI quirks not working for simpledrm
        - mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP
        - fscrypt: destroy keyring after security_sb_delete()
        - fsverity: Remove WQ_UNBOUND from fsverity read workqueue
        - lockd: set file_lock start and end when decoding nlm4 testargs
        - arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name
        - igb: revert rtnl_lock() that causes deadlock
        - dm thin: fix deadlock when swapping to thin device
        - usb: typec: tcpm: fix warning when handle discover_identity message
        - usb: cdns3: Fix issue with using incorrect PCI device function
        - usb: cdnsp: Fixes issue with redundant Status Stage
        - usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver
        - usb: chipdea: core: fix return -EINVAL if request role is the same with
          current role
        - usb: chipidea: core: fix possible concurrent when switch role
        - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change()
        - kfence: avoid passing -g for test
        - KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with
          vcpu_mask==NULL
        - ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION
        - ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect
        - ksmbd: return unsupported error on smb1 mount
        - wifi: mac80211: fix qos on mesh interfaces
        - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy()
        - drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found
        - drm/meson: fix missing component unbind on bind errors
        - drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi
        - drm/i915/active: Fix missing debug object activation
        - drm/i915: Preserve crtc_state->inherited during state clearing
        - riscv: mm: Fix incorrect ASID argument when flushing TLB
        - riscv: Handle zicsr/zifencei issues between clang and binutils
        - tee: amdtee: fix race condition in amdtee_open_session
        - firmware: arm_scmi: Fix device node validation for mailbox transport
        - i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer()
        - dm stats: check for and propagate alloc_percpu failure
        - dm crypt: add cond_resched() to dmcrypt_write()
        - dm crypt: avoid accessing uninitialized tasklet
        - sched/fair: sanitize vruntime of entity being placed
        - sched/fair: Sanitize vruntime of entity being migrated
        - mm: kfence: fix using kfence_metadata without initialization in
          show_object()
        - ocfs2: fix data corruption after failed write
        - Linux 5.15.105
      * Jammy update: v5.15.104 upstream stable release (LP: #2023225)
        - xfrm: Allow transport-mode states with AF_UNSPEC selector
        - drm/panfrost: Don't sync rpm suspension after mmu flushing
        - cifs: Move the in_send statistic to __smb_send_rqst()
        - drm/meson: fix 1px pink line on GXM when scaling video overlay
        - clk: HI655X: select REGMAP instead of depending on it
        - docs: Correct missing "d_" prefix for dentry_operations member
          d_weak_revalidate
        - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add()
        - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU()
        - netfilter: nft_nat: correct length for loading protocol registers
        - netfilter: nft_masq: correct length for loading protocol registers
        - netfilter: nft_redir: correct length for loading protocol registers
        - netfilter: nft_redir: correct value of inet type `.maxattrs`
        - scsi: core: Fix a procfs host directory removal regression
        - tcp: tcp_make_synack() can be called from process context
        - nfc: pn533: initialize struct pn533_out_arg properly
        - ipvlan: Make skb->skb_iif track skb->dev for l3s mode
        - i40e: Fix kernel crash during reboot when adapter is in recovery mode
        - vdpa_sim: not reset state in vdpasim_queue_ready
        - vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready
        - PCI: s390: Fix use-after-free of PCI resources with per-function hotplug
        - drm/i915/display: Workaround cursor left overs with PSR2 selective fetch
          enabled
        - drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area
        - drm/i915/display: clean up comments
        - drm/i915/psr: Use calculated io and fast wake lines
        - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler()
        - qed/qed_dev: guard against a possible division by zero
        - net: dsa: mt7530: remove now incorrect comment regarding port 5
        - net: dsa: mt7530: set PLL frequency and trgmii only when trgmii is used
        - loop: Fix use-after-free issues
        - net: tunnels: annotate lockless accesses to dev->needed_headroom
        - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails
        - nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition
        - net/smc: fix deadlock triggered by cancel_delayed_work_syn()
        - net: usb: smsc75xx: Limit packet length to skb->len
        - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc
        - block: null_blk: Fix handling of fake timeout request
        - nvme: fix handling single range discard request
        - nvmet: avoid potential UAF in nvmet_req_complete()
        - block: sunvdc: add check for mdesc_grab() returning NULL
        - ice: xsk: disable txq irq before flushing hw
        - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290
        - ravb: avoid PHY being resumed when interface is not up
        - sh_eth: avoid PHY being resumed when interface is not up
        - ipv4: Fix incorrect table ID in IOCTL path
        - net: usb: smsc75xx: Move packet length check to prevent kernel panic in
          skb_pull
        - net/iucv: Fix size of interrupt data
        - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour
        - ethernet: sun: add check for the mdesc_grab()
        - bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change
        - bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails
        - hwmon: (adt7475) Display smoothing attributes in correct order
        - hwmon: (adt7475) Fix masking of hysteresis registers
        - hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race
          condition
        - hwmon: (ina3221) return prober error code
        - hwmon: (ucd90320) Add minimum delay between bus accesses
        - hwmon: tmp512: drop of_match_ptr for ID table
        - kconfig: Update config changed flag before calling callback
        - hwmon: (adm1266) Set `can_sleep` flag for GPIO chip
        - hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip
        - media: m5mols: fix off-by-one loop termination error
        - mmc: atmel-mci: fix race between stop command and start of next command
        - jffs2: correct logic when creating a hole in jffs2_write_begin
        - ext4: fail ext4_iget if special inode unallocated
        - ext4: update s_journal_inum if it changes after journal replay
        - ext4: fix task hung in ext4_xattr_delete_inode
        - drm/amdkfd: Fix an illegal memory access
        - net/9p: fix bug in client create for .L
        - sh: intc: Avoid spurious sizeof-pointer-div warning
        - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes
        - ext4: fix possible double unlock when moving a directory
        - tty: serial: fsl_lpuart: skip waiting for transmission complete when
          UARTCTRL_SBK is asserted
        - serial: 8250_em: Fix UART port type
        - serial: 8250_fsl: fix handle_irq locking
        - firmware: xilinx: don't make a sleepable memory allocation from an atomic
          context
        - s390/ipl: add missing intersection check to ipl_report handling
        - interconnect: fix mem leak when freeing nodes
        - interconnect: exynos: fix node leak in probe PM QoS error path
        - tracing: Make splice_read available again
        - tracing: Check field value in hist_field_name()
        - tracing: Make tracepoint lockdep check actually test something
        - cifs: Fix smb2_set_path_size()
        - ALSA: hda: intel-dsp-config: add MTL PCI id
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro
        - Revert "riscv: mm: notify remote harts about mmu cache updates"
        - riscv: asid: Fixup stale TLB entry cause application crash
        - drm/shmem-helper: Remove another errant put in error path
        - drm/sun4i: fix missing component unbind on bind errors
        - drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume
        - mptcp: fix possible deadlock in subflow_error_report
        - mptcp: add ro_after_init for tcp{,v6}_prot_override
        - mptcp: avoid setting TCP_CLOSE state twice
        - mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket()
        - ftrace: Fix invalid address access in lookup_rec() when index is 0
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000
        - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage
        - mmc: sdhci_am654: lower power-on failed message severity
        - fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks
        - trace/hwlat: Do not wipe the contents of per-cpu thread data
        - net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit
        - cpuidle: psci: Iterate backwards over list in psci_pd_remove()
        - x86/mce: Make sure logged MCEs are processed after sysfs update
        - x86/mm: Fix use of uninitialized buffer in sme_enable()
        - x86/resctrl: Clear staged_config[] before and after it is used
        - drm/i915: Don't use stolen memory for ring buffers with LLC
        - drm/i915/active: Fix misuse of non-idle barriers as fence trackers
        - io_uring: avoid null-ptr-deref in io_arm_poll_handler
        - PCI: Unify delay handling for reset and resume
        - PCI/DPC: Await readiness of secondary bus after reset
        - HID: core: Provide new max_buffer_size attribute to over-ride the default
        - HID: uhid: Over-ride the default maximum data buffer value with our own
        - perf: Fix check before add_event_to_groups() in perf_group_detach()
        - Linux 5.15.104
      * Jammy update: v5.15.103 upstream stable release (LP: #2023224)
        - fs: prevent out-of-bounds array speculation when closing a file descriptor
        - btrfs: fix percent calculation for bg reclaim message
        - perf inject: Fix --buildid-all not to eat up MMAP2
        - fork: allow CLONE_NEWTIME in clone3 flags
        - x86/CPU/AMD: Disable XSAVES on AMD family 0x17
        - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15
        - drm/connector: print max_requested_bpc in state debugfs
        - staging: rtl8723bs: Pass correct parameters to cfg80211_get_bss()
        - ext4: fix cgroup writeback accounting with fs-layer encryption
        - ext4: fix RENAME_WHITEOUT handling for inline directories
        - ext4: fix another off-by-one fsmap error on 1k block filesystems
        - ext4: move where set the MAY_INLINE_DATA flag is set
        - ext4: fix WARNING in ext4_update_inline_data
        - ext4: zero i_disksize when initializing the bootloader inode
        - nfc: change order inside nfc_se_io error path
        - KVM: Optimize kvm_make_vcpus_request_mask() a bit
        - KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except()
        - KVM: Register /dev/kvm as the _very_ last thing during initialization
        - KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization failure
        - KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target
        - fs: dlm: fix log of lowcomms vs midcomms
        - fs: dlm: add midcomms init/start functions
        - fs: dlm: start midcomms before scand
        - udf: Fix off-by-one error when discarding preallocation
        - f2fs: avoid down_write on nat_tree_lock during checkpoint
        - f2fs: do not bother checkpoint by f2fs_get_node_info
        - f2fs: retry to update the inode page given data corruption
        - ipmi:ssif: Increase the message retry time
        - ipmi:ssif: Add a timer between request retries
        - irqdomain: Refactor __irq_domain_alloc_irqs()
        - iommu/vt-d: Fix PASID directory pointer coherency
        - block/brd: add error handling support for add_disk()
        - brd: mark as nowait compatible
        - arm64: efi: Make efi_rt_lock a raw_spinlock
        - RISC-V: Avoid dereferening NULL regs in die()
        - riscv: Avoid enabling interrupts in die()
        - riscv: Add header include guards to insn.h
        - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier
        - regulator: Flag uncontrollable regulators as always_on
        - regulator: core: Fix off-on-delay-us for always-on/boot-on regulators
        - regulator: core: Use ktime_get_boottime() to determine how long a regulator
          was off
        - ext4: Fix possible corruption when moving a directory
        - drm/nouveau/kms/nv50-: remove unused functions
        - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype
        - drm/msm: Fix potential invalid ptr free
        - drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register
        - drm/msm/a5xx: fix highest bank bit for a530
        - drm/msm/a5xx: fix the emptyness check in the preempt code
        - drm/msm/a5xx: fix context faults during ring switch
        - bgmac: fix *initial* chip reset to support BCM5358
        - nfc: fdp: add null check of devm_kmalloc_array in
          fdp_nci_i2c_read_device_properties
        - powerpc: dts: t1040rdb: fix compatible string for Rev A boards
        - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()
        - selftests: nft_nat: ensuring the listening side is up before starting the
          client
        - perf stat: Fix counting when initial delay configured
        - net: lan78xx: fix accessing the LAN7800's internal phy specific registers
          from the MAC driver
        - net: caif: Fix use-after-free in cfusbl_device_notify()
        - ice: copy last block omitted in ice_get_module_eeprom()
        - bpf, sockmap: Fix an infinite loop error when len is 0 in
          tcp_bpf_recvmsg_parser()
        - drm/msm/dpu: fix len of sc7180 ctl blocks
        - net: stmmac: add to set device wake up flag when stmmac init phy
        - net: phylib: get rid of unnecessary locking
        - bnxt_en: Avoid order-5 memory allocation for TPA data
        - netfilter: tproxy: fix deadlock due to missing BH disable
        - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR
        - net: phy: smsc: Cache interrupt mask
        - net: phy: smsc: fix link up detection in forced irq mode
        - net: ethernet: mtk_eth_soc: fix RX data corruption issue
        - scsi: megaraid_sas: Update max supported LD IDs to 240
        - platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it
        - net/smc: fix fallback failed while sendmsg with fastopen
        - octeontx2-af: Unlock contexts in the queue context cache in case of fault
          detection
        - SUNRPC: Fix a server shutdown leak
        - net: dsa: mt7530: permit port 5 to work without port 6 on MT7621 SoC
        - af_unix: Remove unnecessary brackets around CONFIG_AF_UNIX_OOB.
        - af_unix: fix struct pid leaks in OOB support
        - riscv: Use READ_ONCE_NOCHECK in imprecise unwinding stack mode
        - s390/ftrace: remove dead code
        - RISC-V: Don't check text_mutex during stop_machine
        - ext4: Fix deadlock during directory rename
        - irqdomain: Fix mapping-creation race
        - nbd: use the correct block_device in nbd_bdev_reset
        - iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands
        - iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options
        - iommu/amd: Add a length limitation for the ivrs_acpihid command-line
          parameter
        - staging: rtl8723bs: clean up comparsions to NULL
        - Staging: rtl8723bs: Placing opening { braces in previous line
        - staging: rtl8723bs: fix placement of braces
        - staging: rtl8723bs: Fix key-store index handling
        - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths
        - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address
        - xfs: use setattr_copy to set vfs inode attributes
        - xfs: remove XFS_PREALLOC_SYNC
        - xfs: fallocate() should call file_modified()
        - xfs: set prealloc flag in xfs_alloc_file_space()
        - fs: add mode_strip_sgid() helper
        - fs: move S_ISGID stripping into the vfs_*() helpers
        - attr: add in_group_or_capable()
        - fs: move should_remove_suid()
        - attr: add setattr_should_drop_sgid()
        - attr: use consistent sgid stripping checks
        - fs: use consistent setgid checks in is_sxid()
        - MIPS: Fix a compilation issue
        - powerpc/iommu: fix memory leak with using debugfs_lookup()
        - powerpc/kcsan: Exclude udelay to prevent recursive instrumentation
        - alpha: fix R_ALPHA_LITERAL reloc for large modules
        - macintosh: windfarm: Use unsigned type for 1-bit bitfields
        - PCI: Add SolidRun vendor ID
        - scripts: handle BrokenPipeError for python scripts
        - media: ov5640: Fix analogue gain control
        - media: rc: gpio-ir-recv: add remove function
        - filelocks: use mount idmapping for setlease permission check
        - ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb()
        - ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid()
        - ext4: add strict range checks while freeing blocks
        - ext4: block range must be validated before use in ext4_mb_clear_bb()
        - arch: fix broken BuildID for arm64 and riscv
        - powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT
        - powerpc/vmlinux.lds: Don't discard .rela* for relocatable builds
        - s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36
        - sh: define RUNTIME_DISCARD_EXIT
        - tools build: Add feature test for init_disassemble_info API changes
        - tools include: add dis-asm-compat.h to handle version differences
        - tools perf: Fix compilation error with new binutils
        - tools bpf_jit_disasm: Fix compilation error with new binutils
        - tools bpftool: Fix compilation error with new binutils
        - KVM: fix memoryleak in kvm_init()
        - xfs: remove xfs_setattr_time() declaration
        - UML: define RUNTIME_DISCARD_EXIT
        - fs: hold writers when changing mount's idmapping
        - KVM: nVMX: Don't use Enlightened MSR Bitmap for L3
        - KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper
        - KVM: VMX: Fix crash due to uninitialized current_vmcs
        - Makefile: use -gdwarf-{4|5} for assembler for DEBUG_INFO_DWARF{4|5}
        - Linux 5.15.103
      * Jammy update: v5.15.102 upstream stable release (LP: #2020393)
        - staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script
        - staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh
        - Linux 5.15.102
      * Jammy update: v5.15.101 upstream stable release (LP: #2020391)
        - Linux 5.15.101
      * Jammy update: v5.15.100 upstream stable release (LP: #2020387)
        - auxdisplay: hd44780: Fix potential memory leak in hd44780_remove()
        - fs/jfs: fix shift exponent db_agl2size negative
        - objtool: Fix memory leak in create_static_call_sections()
        - pwm: sifive: Reduce time the controller lock is held
        - pwm: sifive: Always let the first pwm_apply_state succeed
        - pwm: stm32-lp: fix the check on arr and cmp registers update
        - f2fs: use memcpy_{to,from}_page() where possible
        - fs: f2fs: initialize fsdata in pagecache_write()
        - f2fs: allow set compression option of files without blocks
        - um: vector: Fix memory leak in vector_config
        - ubi: ensure that VID header offset + VID header size <= alloc, size
        - ubifs: Fix build errors as symbol undefined
        - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted
        - ubifs: Rectify space budget for ubifs_xrename()
        - ubifs: Fix wrong dirty space budget for dirty inode
        - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1
        - ubifs: Reserve one leb for each journal head while doing budget
        - ubi: Fix use-after-free when volume resizing failed
        - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume()
        - ubifs: Fix memory leak in alloc_wbufs()
        - ubi: Fix possible null-ptr-deref in ubi_free_volume()
        - ubifs: Re-statistic cleaned znode count if commit failed
        - ubifs: ubifs_writepage: Mark page dirty after writing inode failed
        - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling
          fastmap
        - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show()
        - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed
        - f2fs: fix to avoid potential memory corruption in __update_iostat_latency()
        - ext4: use ext4_fc_tl_mem in fast-commit replay path
        - netfilter: nf_tables: allow to fetch set elements when table has an owner
        - x86: um: vdso: Add '%rcx' and '%r11' to the syscall clobber list
        - um: virtio_uml: free command if adding to virtqueue failed
        - um: virtio_uml: mark device as unregistered when breaking it
        - um: virtio_uml: move device breaking into workqueue
        - um: virt-pci: properly remove PCI device from bus
        - watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in
          error path
        - watchdog: Fix kmemleak in watchdog_cdev_register
        - watchdog: pcwd_usb: Fix attempting to access uninitialized memory
        - watchdog: sbsa_wdog: Make sure the timeout programming is within the limits
        - netfilter: ctnetlink: fix possible refcount leak in
          ctnetlink_create_conntrack()
        - netfilter: ebtables: fix table blob use-after-free
        - netfilter: x_tables: fix percpu counter block leak on error path when
          creating new netns
        - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation
        - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop
        - octeontx2-pf: Use correct struct reference in test condition
        - net: fix __dev_kfree_skb_any() vs drop monitor
        - 9p/xen: fix version parsing
        - 9p/xen: fix connection sequence
        - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv()
        - net/mlx5e: Verify flow_source cap before using it
        - net/mlx5: Geneve, Fix handling of Geneve object id as error code
        - nfc: fix memory leak of se_io context in nfc_genl_se_io
        - net/sched: transition act_pedit to rcu and percpu stats
        - net/sched: act_pedit: fix action bind logic
        - net/sched: act_mpls: fix action bind logic
        - net/sched: act_sample: fix action bind logic
        - ARM: dts: spear320-hmi: correct STMPE GPIO compatible
        - tcp: tcp_check_req() can be called from process context
        - vc_screen: modify vcs_size() handling in vcs_read()
        - rtc: sun6i: Always export the internal oscillator
        - genirq: Refactor accessors to use irq_data_get_affinity_mask
        - genirq: Add and use an irq_data_update_affinity helper
        - scsi: ipr: Work around fortify-string warning
        - rtc: allow rtc_read_alarm without read_alarm callback
        - loop: loop_set_status_from_info() check before assignment
        - ASoC: adau7118: don't disable regulators on device unbind
        - ASoC: zl38060: Remove spurious gpiolib select
        - ASoC: zl38060 add gpiolib dependency
        - ASoC: mediatek: mt8195: add missing initialization
        - thermal: intel: quark_dts: fix error pointer dereference
        - thermal: intel: BXT_PMIC: select REGMAP instead of depending on it
        - tracing: Add NULL checks for buffer in ring_buffer_free_read_page()
        - kernel/printk/index.c: fix memory leak with using debugfs_lookup()
        - firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3
        - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC
          support
        - mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak
        - IB/hfi1: Update RMT size calculation
        - iommu/amd: Fix error handling for pdev_pri_ats_enable()
        - media: uvcvideo: Remove format descriptions
        - media: uvcvideo: Handle cameras with invalid descriptors
        - media: uvcvideo: Handle errors from calls to usb_string
        - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910
        - media: uvcvideo: Silence memcpy() run-time false positive warnings
        - USB: fix memory leak with using debugfs_lookup()
        - staging: emxx_udc: Add checks for dma_alloc_coherent()
        - tty: fix out-of-bounds access in tty_driver_lookup_tty()
        - tty: serial: fsl_lpuart: disable the CTS when send break signal
        - serial: sc16is7xx: setup GPIO controller later in probe
        - mei: bus-fixup:upon error print return values of send and receive
        - tools/iio/iio_utils:fix memory leak
        - iio: accel: mma9551_core: Prevent uninitialized variable in
          mma9551_read_status_word()
        - iio: accel: mma9551_core: Prevent uninitialized variable in
          mma9551_read_config_word()
        - soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe()
        - PCI: loongson: Prevent LS7A MRRS increases
        - USB: dwc3: fix memory leak with using debugfs_lookup()
        - USB: chipidea: fix memory leak with using debugfs_lookup()
        - USB: uhci: fix memory leak with using debugfs_lookup()
        - USB: sl811: fix memory leak with using debugfs_lookup()
        - USB: fotg210: fix memory leak with using debugfs_lookup()
        - USB: isp116x: fix memory leak with using debugfs_lookup()
        - USB: isp1362: fix memory leak with using debugfs_lookup()
        - USB: gadget: gr_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup()
        - usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer
          math
        - USB: ene_usb6250: Allocate enough memory for full object
        - usb: uvc: Enumerate valid values for color matching
        - usb: gadget: uvc: Make bSourceID read/write
        - PCI: Align extra resources for hotplug bridges properly
        - PCI: Take other bus devices into account when distributing resources
        - tty: pcn_uart: fix memory leak with using debugfs_lookup()
        - misc: vmw_balloon: fix memory leak with using debugfs_lookup()
        - drivers: base: component: fix memory leak with using debugfs_lookup()
        - drivers: base: dd: fix memory leak with using debugfs_lookup()
        - kernel/fail_function: fix memory leak with using debugfs_lookup()
        - PCI: loongson: Add more devices that need MRRS quirk
        - PCI: Add ACS quirk for Wangxun NICs
        - phy: rockchip-typec: Fix unsigned comparison with less than zero
        - soundwire: cadence: Remove wasted space in response_buf
        - soundwire: cadence: Drain the RX FIFO after an IO timeout
        - net: tls: avoid hanging tasks on the tx_lock
        - x86/resctl: fix scheduler confusion with 'current'
        - drm/display/dp_mst: Fix down/up message handling after sink disconnect
        - drm/display/dp_mst: Fix down message handling after a packet reception error
        - Bluetooth: hci_sock: purge socket queues in the destruct() callback
        - media: uvcvideo: Fix race condition with usb_kill_urb
        - drm/virtio: Fix error code in virtio_gpu_object_shmem_init()
        - Revert "scsi: mpt3sas: Fix return value check of dma_get_required_mask()"
        - scsi: mpt3sas: Don't change DMA mask while reallocating pools
        - scsi: mpt3sas: re-do lost mpt3sas DMA mask fix
        - scsi: mpt3sas: Remove usage of dma_get_required_mask() API
        - malidp: Fix NULL vs IS_ERR() checking
        - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails
        - Linux 5.15.100
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] update annotations scripts
    
     -- Khalid Elmously <email address hidden>  Fri, 28 Jul 2023 00:03:16 -0400
  • linux-gke-5.15 (5.15.0-1038.43~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1038.43~20.04.1 -proposed tracker
        (LP: #2026416)
    
      [ Ubuntu: 5.15.0-1038.43 ]
    
      * jammy/linux-gke: 5.15.0-1038.43 -proposed tracker (LP: #2026417)
      * jammy/linux: 5.15.0-78.85 -proposed tracker (LP: #2026448)
      * CVE-2023-35001
        - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
      * CVE-2023-31248
        - netfilter: nf_tables: do not ignore genmask when looking up chain by id
      * CVE-2023-3389
        - io_uring: hold uring mutex around poll removal
      * CVE-2023-3439
        - mctp: Add refcounts to mctp_dev
        - mctp: Allow MCTP on tun devices
        - mctp: make __mctp_dev_get() take a refcount hold
        - mctp: defer the kfree of object mdev->addrs
      * CVE-2023-3390
        - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
      * CVE-2023-3090
        - ipvlan:Fix out-of-bounds caused by unclear skb->cb
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
    
     -- Khalid Elmously <email address hidden>  Tue, 18 Jul 2023 03:06:19 -0400
  • linux-gke-5.15 (5.15.0-1037.42~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1037.42~20.04.1 -proposed tracker
        (LP: #2023874)
    
      [ Ubuntu: 5.15.0-1037.42 ]
    
      * jammy/linux-gke: 5.15.0-1037.42 -proposed tracker (LP: #2023875)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
      * jammy/linux: 5.15.0-76.83 -proposed tracker (LP: #2023905)
      * cls_flower: off-by-one in fl_set_geneve_opt (LP: #2023577)
        - net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
      * Some INVLPG implementations can leave Global translations unflushed when
        PCIDs are enabled (LP: #2023220)
        - x86/mm: Avoid incomplete Global INVLPG flushes
    
     -- Khalid Elmously <email address hidden>  Thu, 22 Jun 2023 01:08:45 -0400
  • linux-gke-5.15 (5.15.0-1036.41~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1036.41~20.04.1 -proposed tracker
        (LP: #2019390)
    
      [ Ubuntu: 5.15.0-1036.41 ]
    
      * jammy/linux-gke: 5.15.0-1036.41 -proposed tracker (LP: #2019391)
      * Jammy update: v5.15.99 upstream stable release (LP: #2018438)
        - [config] Update configs after rebase
      * jammy/linux: 5.15.0-75.82 -proposed tracker (LP: #2023065)
      * Jammy update: v5.15.102 upstream stable release (LP: #2020393)
        - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext"
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync getabis
      * fix typo in config-checks invocation (LP: #2020413)
        - [Packaging] fix typo when calling the old config-check
        - [Packaging] fix typo in 4-checks.mk
      * support python < 3.9 with annotations (LP: #2020531)
        - [Packaging] kconfig/annotations.py: support older way of merging dicts
      * jammy/linux: 5.15.0-74.81 -proposed tracker (LP: #2019420)
      * smartpqi: Update 22.04 driver to include recent bug fixes and support
        current generation devices (LP: #1998643)
        - scsi: smartpqi: Switch to attribute groups
        - scsi: smartpqi: Fix rmmod stack trace
        - scsi: smartpqi: Add PCI IDs
        - scsi: smartpqi: Enable SATA NCQ priority in sysfs
        - scsi: smartpqi: Eliminate drive spin down on warm boot
        - scsi: smartpqi: Quickly propagate path failures to SCSI midlayer
        - scsi: smartpqi: Fix a name typo and cleanup code
        - scsi: smartpqi: Fix a typo in func pqi_aio_submit_io()
        - scsi: smartpqi: Resolve delay issue with PQI_HZ value
        - scsi: smartpqi: Avoid drive spin-down during suspend
        - scsi: smartpqi: Update volume size after expansion
        - scsi: smartpqi: Speed up RAID 10 sequential reads
        - scsi: smartpqi: Expose SAS address for SATA drives
        - scsi: smartpqi: Fix NUMA node not updated during init
        - scsi: smartpqi: Fix BUILD_BUG_ON() statements
        - scsi: smartpqi: Fix hibernate and suspend
        - scsi: smartpqi: Fix lsscsi -t SAS addresses
        - scsi: smartpqi: Update version to 2.1.14-035
        - scsi: smartpqi: Fix unused variable pqi_pm_ops for clang
        - scsi: smartpqi: Stop using the SCSI pointer
        - scsi: smartpqi: Fix typo in comment
        - scsi: smartpqi: Shorten drive visibility after removal
        - scsi: smartpqi: Add controller fw version to console log
        - scsi: smartpqi: Add PCI IDs for ramaxel controllers
        - scsi: smartpqi: Close write read holes
        - scsi: smartpqi: Add driver support for multi-LUN devices
        - scsi: smartpqi: Fix PCI control linkdown system hang
        - scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i
        - scsi: smartpqi: Add PCI IDs for Lenovo controllers
        - scsi: smartpqi: Stop logging spurious PQI reset failures
        - scsi: smartpqi: Fix RAID map race condition
        - scsi: smartpqi: Add module param to disable managed ints
        - scsi: smartpqi: Update deleting a LUN via sysfs
        - scsi: smartpqi: Add ctrl ready timeout module parameter
        - scsi: smartpqi: Update copyright to current year
        - scsi: smartpqi: Update version to 2.1.18-045
        - scsi: smartpqi: Convert to host_tagset
        - scsi: smartpqi: Add new controller PCI IDs
        - scsi: smartpqi: Correct max LUN number
        - scsi: smartpqi: Change sysfs raid_level attribute to N/A for controllers
        - scsi: smartpqi: Correct device removal for multi-actuator devices
        - scsi: smartpqi: Add controller cache flush during rmmod
        - scsi: smartpqi: Initialize feature section info
        - scsi: smartpqi: Change version to 2.1.20-035
      * CVE-2023-32233
        - netfilter: nf_tables: deactivate anonymous set from preparation phase
      * CVE-2023-2612
        - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()
      * CVE-2023-31436
        - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
      * CVE-2023-1380
        - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
      * Add  PPIN support for Intel EMR cpu (LP: #2019131)
        - x86/cpu: Merge Intel and AMD ppin_init() functions
        - x86/cpu: Add Xeon Emerald Rapids to list of CPUs that support PPIN
      * conntrack mark is not advertised via netlink (LP: #2016269)
        - netfilter: ctnetlink: revert to dumping mark regardless of event type
      * [SRU] Backport request for hpwdt from upstream 6.1 to Jammy (LP: #2008751)
        - watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems.
        - watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING
        - [Config] Add arm64 option to CONFIG_HP_WATCHDOG
      * Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)
        (LP: #2012335)
        - ice: Allow operation with reduced device MSI-X
      * Dell: Enable speaker mute hotkey LED indicator (LP: #2015972)
        - platform/x86: dell-laptop: Register ctl-led for speaker-mute
      * [SRU]With "Performance per Watt (DAPC)" enabled in the BIOS, Bootup time is
        taking longer than expected (LP: #2008527)
        - cpufreq: ACPI: Defer setting boost MSRs
      * [SRU][Jammy] CONFIG_PCI_MESON is not enabled (LP: #2007745)
        - [Config] arm64: Enable PCI_MESON module
      * Jammy update: v5.15.99 upstream stable release (LP: #2018438)
        - HID: asus: use spinlock to protect concurrent accesses
        - HID: asus: use spinlock to safely schedule workers
        - powerpc/mm: Rearrange if-else block to avoid clang warning
        - ARM: OMAP2+: Fix memory leak in realtime_counter_init()
        - arm64: dts: qcom: qcs404: use symbol names for PCIe resets
        - arm64: dts: qcom: msm8996-tone: Fix USB taking 6 minutes to wake up
        - arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k
        - arm64: dts: qcom: sm6125: Reorder HSUSB PHY clocks to match bindings
        - arm64: dts: imx8m: Align SoC unique ID node unit address
        - ARM: zynq: Fix refcount leak in zynq_early_slcr_init
        - arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description
        - arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name
        - arm64: dts: qcom: sc7180: correct SPMI bus address cells
        - arm64: dts: qcom: sc7280: correct SPMI bus address cells
        - arm64: dts: meson-gx: Fix Ethernet MAC address unit name
        - arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name
        - arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address
        - arm64: dts: msm8992-bullhead: add memory hole region
        - arm64: dts: qcom: msm8992-bullhead: Fix cont_splash_mem size
        - arm64: dts: qcom: msm8992-bullhead: Disable dfps_data_mem
        - arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names
        - arm64: dts: qcom: Fix IPQ8074 PCIe PHY nodes
        - arm64: dts: qcom: ipq8074: fix PCIe PHY serdes size
        - arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY
        - arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges
        - arm64: dts: qcom: ipq8074: fix Gen3 PCIe node
        - arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names
        - arm64: dts: meson: remove CPU opps below 1GHz for G12A boards
        - ARM: OMAP1: call platform_device_put() in error case in
          omap1_dm_timer_init()
        - ARM: bcm2835_defconfig: Enable the framebuffer
        - ARM: s3c: fix s3c64xx_set_timer_source prototype
        - arm64: dts: ti: k3-j7200: Fix wakeup pinmux range
        - ARM: dts: exynos: correct wr-active property in Exynos3250 Rinato
        - ARM: imx: Call ida_simple_remove() for ida_simple_get
        - arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name
        - arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name
        - arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible
        - arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names
          property
        - arm64: dts: amlogic: meson-gx: add missing unit address to rng node name
        - arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node
          name
        - arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name
        - arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names
        - arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name
        - arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name
        - arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip
        - locking/rwsem: Optimize down_read_trylock() under highly contended case
        - locking/rwsem: Disable preemption in all down_read*() and up_read() code
          paths
        - arm64: dts: renesas: beacon-renesom: Fix gpio expander reference
        - arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN
        - ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference
        - ARM: dts: imx7s: correct iomuxc gpr mux controller cells
        - arm64: dts: mt8192: Fix CPU map for single-cluster SoC
        - arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node
        - blk-mq: avoid sleep in blk_mq_alloc_request_hctx
        - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx
        - blk-mq: correct stale comment of .get_budget
        - arm64: dts: qcom: msm8992-lg-bullhead: Correct memory overlaps with the SMEM
          and MPSS memory regions
        - s390/dasd: Fix potential memleak in dasd_eckd_init()
        - sched/deadline,rt: Remove unused parameter from pick_next_[rt|dl]_entity()
        - sched/rt: pick_next_rt_entity(): check list_entry
        - x86/perf/zhaoxin: Add stepping check for ZXC
        - KEYS: asymmetric: Fix ECDSA use via keyctl uapi
        - arm64: dts: qcom: pmk8350: Specify PBS register for PON
        - arm64: dts: qcom: pmk8350: Use the correct PON compatible
        - block: bio-integrity: Copy flags when bio_integrity_payload is cloned
        - wifi: rsi: Fix memory leak in rsi_coex_attach()
        - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: fix memory leak in lbs_init_adapter()
        - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: Fix global-out-of-bounds bug in
          _rtl8812ae_phy_set_txpower_limit()
        - libbpf: Fix btf__align_of() by taking into account field offsets
        - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: ipw2200: fix memory leak in ipw_wdev_init()
        - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
        - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit()
        - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid()
        - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave()
        - crypto: x86/ghash - fix unaligned access in ghash_setkey()
        - ACPICA: Drop port I/O validation for some regions
        - genirq: Fix the return type of kstat_cpu_irqs_sum()
        - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose
        - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls
        - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes()
        - lib/mpi: Fix buffer overrun when SG is too long
        - crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2
        - ACPICA: nsrepair: handle cases without a return value correctly
        - thermal/drivers/tsens: Drop msm8976-specific defines
        - thermal/drivers/tsens: Add compat string for the qcom,msm8960
        - thermal/drivers/tsens: Sort out msm8976 vs msm8956 data
        - thermal/drivers/tsens: fix slope values for msm8939
        - thermal/drivers/tsens: limit num_sensors to 9 for msm8939
        - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU
        - wifi: orinoco: check return value of hermes_write_wordrec()
        - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback
          function
        - ath9k: hif_usb: simplify if-if to if-else
        - ath9k: htc: clean up statistics macros
        - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails
        - wifi: ath9k: Fix potential stack-out-of-bounds write in
          ath9k_wmi_rsp_callback()
        - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
        - wifi: cfg80211: Fix extended KCK key length check in
          nl80211_set_rekey_data()
        - ACPI: battery: Fix missing NUL-termination with large strings
        - crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
        - crypto: essiv - Handle EBUSY correctly
        - crypto: seqiv - Handle EBUSY correctly
        - powercap: fix possible name leak in powercap_register_zone()
        - x86: Mark stop_this_cpu() __noreturn
        - x86/microcode: Rip out the OLD_INTERFACE
        - [Config] Drop MICROCODE_OLD_INTERFACE
        - x86/microcode: Default-disable late loading
        - x86/microcode: Print previous version of microcode after reload
        - x86/microcode: Add a parameter to microcode_check() to store CPU
          capabilities
        - x86/microcode: Check CPU capabilities after late microcode update correctly
        - x86/microcode: Adjust late loading result reporting message
        - crypto: xts - Handle EBUSY correctly
        - leds: led-class: Add missing put_device() to led_put()
        - crypto: ccp - Refactor out sev_fw_alloc()
        - crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware
        - bpftool: profile online CPUs instead of possible
        - mt76: mt7915: fix polling firmware-own status
        - net/mlx5: Enhance debug print in page allocation failure
        - irqchip: Fix refcount leak in platform_irqchip_probe
        - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains
        - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe
        - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe
        - s390/mem_detect: fix detect_memory() error handling
        - s390/vmem: fix empty page tables cleanup under KASAN
        - net: add sock_init_data_uid()
        - tun: tun_chr_open(): correctly initialize socket uid
        - tap: tap_open(): correctly initialize socket uid
        - OPP: fix error checking in opp_migrate_dentry()
        - Bluetooth: L2CAP: Fix potential user-after-free
        - Bluetooth: hci_qca: get wakeup status from serdev device handle
        - s390/ap: fix status returned by ap_aqic()
        - s390/ap: fix status returned by ap_qact()
        - libbpf: Fix alen calculation in libbpf_nla_dump_errormsg()
        - rds: rds_rm_zerocopy_callback() correct order for list_add_tail()
        - crypto: rsa-pkcs1pad - Use akcipher_request_complete
        - m68k: /proc/hardware should depend on PROC_FS
        - RISC-V: time: initialize hrtimer based broadcast clock event device
        - wifi: iwl3945: Add missing check for create_singlethread_workqueue
        - wifi: iwl4965: Add missing check for create_singlethread_workqueue()
        - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize()
        - selftests/bpf: Fix out-of-srctree build
        - ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models
        - ACPI: resource: Do IRQ override on all TongFang GMxRGxx
        - crypto: crypto4xx - Call dma_unmap_page when done
        - wifi: mac80211: make rate u32 in sta_set_rate_info_rx()
        - thermal/drivers/hisi: Drop second sensor hi3660
        - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a
          bus error
        - bpf: Fix global subprog context argument resolution logic
        - irqchip/irq-brcmstb-l2: Set IRQ_LEVEL for level triggered interrupts
        - irqchip/irq-bcm7120-l2: Set IRQ_LEVEL for level triggered interrupts
        - selftests/net: Interpret UDP_GRO cmsg data as an int value
        - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register()
        - net: bcmgenet: fix MoCA LED control
        - sefltests: netdevsim: wait for devlink instance after netns removal
        - drm: Fix potential null-ptr-deref due to drmm_mode_config_init()
        - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats
        - drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec
        - drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC
        - [Config] Drop DRM_MXSFB for armhf-generic-lpae
        - drm/bridge: megachips: Fix error handling in i2c_register_driver()
        - drm/vkms: Fix memory leak in vkms_init()
        - drm/vkms: Fix null-ptr-deref in vkms_release()
        - drm/vc4: dpi: Add option for inverting pixel clock and output enable
        - drm/vc4: dpi: Fix format mapping for RGB565
        - drm: tidss: Fix pixel format definition
        - gpu: ipu-v3: common: Add of_node_put() for reference returned by
          of_graph_get_port_by_id()
        - hwmon: (ftsteutates) Fix scaling of measurements
        - drm/msm/hdmi: Add missing check for alloc_ordered_workqueue
        - pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins
        - pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
        - pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups
        - drm/vc4: hvs: Set AXI panic modes
        - drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5
        - drm/vc4: hdmi: Correct interlaced timings again
        - drm/msm: clean event_thread->worker in case of an error
        - scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription
        - scsi: qla2xxx: Fix exchange oversubscription
        - scsi: qla2xxx: Fix exchange oversubscription for management commands
        - ASoC: fsl_sai: Update to modern clocking terminology
        - ASoC: fsl_sai: initialize is_dsp_mode flag
        - drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
        - ALSA: hda/ca0132: minor fix for allocation size
        - drm/msm/gem: Add check for kmalloc
        - drm/msm/dpu: Disallow unallocated resources to be returned
        - drm/bridge: lt9611: fix sleep mode setup
        - drm/bridge: lt9611: fix HPD reenablement
        - drm/bridge: lt9611: fix polarity programming
        - drm/bridge: lt9611: fix programming of video modes
        - drm/bridge: lt9611: fix clock calculation
        - drm/bridge: lt9611: pass a pointer to the of node
        - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness
        - drm: exynos: dsi: Fix MIPI_DSI*_NO_* mode flags
        - drm/msm/dsi: Allow 2 CTRLs on v2.5.0
        - drm/msm: use strscpy instead of strncpy
        - drm/msm/dpu: Add check for cstate
        - drm/msm/dpu: Add check for pstates
        - drm/msm/mdp5: Add check for kzalloc
        - pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback()
        - pinctrl: mediatek: fix coding style
        - pinctrl: mediatek: Initialize variable pullen and pullup to zero
        - pinctrl: mediatek: Initialize variable *buf to zero
        - gpu: host1x: Don't skip assigning syncpoints to channels
        - drm/tegra: firewall: Check for is_addr_reg existence in IMM check
        - drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update()
        - drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd
        - drm/mediatek: Use NULL instead of 0 for NULL pointer
        - drm/mediatek: Drop unbalanced obj unref
        - drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc
        - drm/mediatek: Clean dangling pointer on bind error path
        - ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress()
        - gpio: vf610: connect GPIO label to dev name
        - spi: dw_bt1: fix MUX_MMIO dependencies
        - ASoC: mchp-spdifrx: fix controls which rely on rsr register
        - ASoC: mchp-spdifrx: fix return value in case completion times out
        - ASoC: mchp-spdifrx: fix controls that works with completion mechanism
        - ASoC: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove()
        - ASoC: rsnd: fixup #endif position
        - ASoC: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params()
        - ASoC: dt-bindings: meson: fix gx-card codec node regex
        - hwmon: (ltc2945) Handle error case in ltc2945_value_store
        - drm/amdgpu: fix enum odm_combine_mode mismatch
        - scsi: mpt3sas: Fix a memory leak
        - scsi: aic94xx: Add missing check for dma_map_single()
        - HID: multitouch: Add quirks for flipped axes
        - HID: retain initial quirks set up when creating HID devices
        - ASoC: codecs: Change bulk clock voting to optional voting in digital codecs
        - ASoC: codecs: rx-macro: move clk provider to managed variants
        - ASoC: codecs: tx-macro: move clk provider to managed variants
        - ASoC: codecs: rx-macro: move to individual clks from bulk
        - ASoC: codecs: tx-macro: move to individual clks from bulk
        - ASoC: codecs: lpass: fix incorrect mclk rate
        - spi: bcm63xx-hsspi: Fix multi-bit mode setting
        - hwmon: (mlxreg-fan) Return zero speed for broken fan
        - ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init
        - dm: remove flush_scheduled_work() during local_exit()
        - NFSv4: keep state manager thread active if swap is enabled
        - nfs4trace: fix state manager flag printing
        - NFS: fix disabling of swap
        - spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one()
        - ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared
        - HID: bigben: use spinlock to protect concurrent accesses
        - HID: bigben_worker() remove unneeded check on report_field
        - HID: bigben: use spinlock to safely schedule workers
        - hid: bigben_probe(): validate report count
        - drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt()
        - nfsd: fix race to check ls_layouts
        - cifs: Fix lost destroy smbd connection when MR allocate failed
        - cifs: Fix warning and UAF when destroy the MR list
        - gfs2: jdata writepage fix
        - perf llvm: Fix inadvertent file creation
        - leds: led-core: Fix refcount leak in of_led_get()
        - perf inject: Use perf_data__read() for auxtrace
        - perf intel-pt: Add documentation for Event Trace and TNT disable
        - perf intel-pt: Add link to the perf wiki's Intel PT page
        - perf intel-pt: Add support for emulated ptwrite
        - perf intel-pt: Do not try to queue auxtrace data on pipe
        - perf tools: Fix auto-complete on aarch64
        - sparc: allow PM configs for sparc32 COMPILE_TEST
        - printf: fix errname.c list
        - objtool: add UACCESS exceptions for __tsan_volatile_read/write
        - mfd: cs5535: Don't build on UML
        - mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read()
        - dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0
        - dmaengine: HISI_DMA should depend on ARCH_HISI
        - [Config] Add HISI_DMA=n for armhf
        - iio: light: tsl2563: Do not hardcode interrupt trigger type
        - usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe()
        - i2c: designware: fix i2c_dw_clk_rate() return size to be u32
        - soundwire: cadence: Don't overflow the command FIFOs
        - driver core: fix potential null-ptr-deref in device_add()
        - kobject: modify kobject_get_path() to take a const *
        - kobject: Fix slab-out-of-bounds in fill_kobj_path()
        - alpha/boot/tools/objstrip: fix the check for ELF header
        - media: uvcvideo: Do not check for V4L2_CTRL_WHICH_DEF_VAL
        - media: uvcvideo: Remove s_ctrl and g_ctrl
        - media: uvcvideo: refactor __uvc_ctrl_add_mapping
        - media: uvcvideo: Add support for V4L2_CTRL_TYPE_CTRL_CLASS
        - media: uvcvideo: Use control names from framework
        - media: uvcvideo: Check controls flags before accessing them
        - media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible()
        - coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR
        - coresight: cti: Prevent negative values of enable count
        - coresight: cti: Add PM runtime call in enable_store
        - ACPI: resource: Add helper function acpi_dev_get_memory_resources()
        - usb: typec: intel_pmc_mux: Use the helper acpi_dev_get_memory_resources()
        - usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count
        - PCI/IOV: Enlarge virtfn sysfs name buffer
        - PCI: switchtec: Return -EFAULT for copy_to_user() errors
        - tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown()
        - tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown()
        - serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init()
        - Revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in
          set_protocol"
        - eeprom: idt_89hpesx: Fix error handling in idt_init()
        - applicom: Fix PCI device refcount leak in applicom_init()
        - firmware: stratix10-svc: add missing gen_pool_destroy() in
          stratix10_svc_drv_probe()
        - VMCI: check context->notify_page after call to get_user_pages_fast() to
          avoid GPF
        - misc/mei/hdcp: Use correct macros to initialize uuid_le
        - driver core: fix resource leak in device_add()
        - drivers: base: transport_class: fix possible memory leak
        - drivers: base: transport_class: fix resource leak when
          transport_add_device() fails
        - firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle
        - fotg210-udc: Add missing completion handler
        - dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers
        - usb: early: xhci-dbc: Fix a potential out-of-bound memory access
        - tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case
        - RDMA/cxgb4: add null-ptr-check after ip_dev_find()
        - usb: musb: mediatek: don't unregister something that wasn't registered
        - usb: gadget: configfs: use to_config_usb_cfg() in os_desc_link()
        - usb: gadget: configfs: use to_usb_function_instance() in cfg (un)link func
        - usb: gadget: configfs: remove using list iterator after loop body as a ptr
        - usb: gadget: configfs: Restrict symlink creation is UDC already binded
        - iommu/vt-d: Set No Execute Enable bit in PASID table entry
        - power: supply: remove faulty cooling logic
        - RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish()
        - usb: max-3421: Fix setting of I/O pins
        - RDMA/irdma: Cap MSIX used to online CPUs + 1
        - serial: fsl_lpuart: fix RS485 RTS polariy inverse issue
        - tty: serial: imx: Handle RS485 DE signal active high
        - tty: serial: imx: disable Ageing Timer interrupt request irq
        - dmaengine: dw-edma: Fix readq_ch() return value truncation
        - phy: rockchip-typec: fix tcphy_get_mode error case
        - iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry()
        - iommu: Fix error unwind in iommu_group_alloc()
        - dmaengine: sf-pdma: pdma_desc memory leak fix
        - dmaengine: dw-axi-dmac: Do not dereference NULL structure
        - iommu/vt-d: Fix error handling in sva enable/disable paths
        - iommu/vt-d: Remove duplicate identity domain flag
        - iommu/vt-d: Check FL and SL capability sanity in scalable mode
        - iommu/vt-d: Use second level for GPA->HPA translation
        - iommu/vt-d: Allow to use flush-queue when first level is default
        - IB/hfi1: Fix math bugs in hfi1_can_pin_pages()
        - IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
        - remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers
        - media: ti: cal: fix possible memory leak in cal_ctx_create()
        - media: platform: ti: Add missing check for devm_regulator_get
        - powerpc: Remove linker flag from KBUILD_AFLAGS
        - s390/vdso: remove -nostdlib compiler flag
        - s390/vdso: Drop '-shared' from KBUILD_CFLAGS_64
        - builddeb: clean generated package content
        - media: max9286: Fix memleak in max9286_v4l2_register()
        - media: ov2740: Fix memleak in ov2740_init_controls()
        - media: ov5675: Fix memleak in ov5675_init_controls()
        - media: i2c: ov772x: Fix memleak in ov772x_probe()
        - media: i2c: imx219: Split common registers from mode tables
        - media: i2c: imx219: Fix binning for RAW8 capture
        - media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data
        - media: v4l2-jpeg: ignore the unknown APP14 marker
        - media: imx-jpeg: Apply clk_bulk api instead of operating specific clk
        - media: i2c: ov7670: 0 instead of -EINVAL was returned
        - media: usb: siano: Fix use after free bugs caused by do_submit_urb
        - media: saa7134: Use video_unregister_device for radio_dev
        - rpmsg: glink: Avoid infinite loop on intent for missing channel
        - udf: Define EFSCORRUPTED error code
        - ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy
        - blk-iocost: fix divide by 0 error in calc_lcoefs()
        - trace/blktrace: fix memory leak with using debugfs_lookup()
        - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
        - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds()
        - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks
        - rcu: Suppress smp_processor_id() complaint in
          synchronize_rcu_expedited_wait()
        - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug
        - wifi: ath11k: debugfs: fix to work with multiple PCI devices
        - thermal: intel: Fix unsigned comparison with less than zero
        - timers: Prevent union confusion from unexpected restart_syscall()
        - x86/bugs: Reset speculation control settings on init
        - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-
          of-bounds
        - wifi: mt7601u: fix an integer underflow
        - inet: fix fast path in __inet_hash_connect()
        - ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB
        - ice: add missing checks for PF vsi type
        - ACPI: Don't build ACPICA with '-Os'
        - thermal: intel: intel_pch: Add support for Wellsburg PCH
        - clocksource: Suspend the watchdog temporarily when high read latency
          detected
        - crypto: hisilicon: Wipe entire pool on error
        - net: bcmgenet: Add a check for oversized packets
        - m68k: Check syscall_trace_enter() return code
        - netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj()
        - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup
        - ACPI: video: Fix Lenovo Ideapad Z570 DMI match
        - net/mlx5: fw_tracer: Fix debug print
        - coda: Avoid partial allocation of sig_inputArgs
        - uaccess: Add minimum bounds check on kernel buffer size
        - s390/idle: mark arch_cpu_idle() noinstr
        - time/debug: Fix memory leak with using debugfs_lookup()
        - PM: domains: fix memory leak with using debugfs_lookup()
        - PM: EM: fix memory leak with using debugfs_lookup()
        - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE
        - hv_netvsc: Check status in SEND_RNDIS_PKT completion message
        - scm: add user copy checks to put_cmsg()
        - drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h
          write
        - drm/amd/display: Fix potential null-deref in dm_resume
        - drm/omap: dsi: Fix excessive stack usage
        - HID: Add Mapping for System Microphone Mute
        - drm/tiny: ili9486: Do not assume 8-bit only SPI controllers
        - drm/radeon: free iio for atombios when driver shutdown
        - scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
        - Revert "fbcon: don't lose the console font across generic->chip driver
          switch"
        - drm: amd: display: Fix memory leakage
        - drm/msm/dsi: Add missing check for alloc_ordered_workqueue
        - docs/scripts/gdb: add necessary make scripts_gdb step
        - ASoC: soc-compress: Reposition and add pcm_mutex
        - ASoC: kirkwood: Iterate over array indexes instead of using pointer math
        - regulator: max77802: Bounds check regulator id against opmode
        - regulator: s5m8767: Bounds check id indexing into arrays
        - gfs2: Improve gfs2_make_fs_rw error handling
        - hwmon: (coretemp) Simplify platform device handling
        - pinctrl: at91: use devm_kasprintf() to avoid potential leaks
        - scsi: snic: Fix memory leak with using debugfs_lookup()
        - HID: logitech-hidpp: Don't restart communication if not necessary
        - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5
        - dm thin: add cond_resched() to various workqueue loops
        - dm cache: add cond_resched() to various workqueue loops
        - nfsd: zero out pointers after putting nfsd_files on COPY setup error
        - drm/shmem-helper: Revert accidental non-GPL export
        - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu
        - firmware: coreboot: framebuffer: Ignore reserved pixel color bits
        - block: don't allow multiple bios for IOCB_NOWAIT issue
        - rtc: pm8xxx: fix set-alarm race
        - ipmi:ssif: resend_msg() cannot fail
        - ipmi_ssif: Rename idle state and check
        - s390/extmem: return correct segment type in __segment_load()
        - s390: discard .interp section
        - s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler
        - s390/kprobes: fix current_kprobe never cleared after kprobes reenter
        - cifs: Fix uninitialized memory read in smb3_qfs_tcon()
        - btrfs: hold block group refcount during async discard
        - locking/rwsem: Prevent non-first waiter from spinning in down_write()
          slowpath
        - ksmbd: fix wrong data area length for smb2 lock request
        - ksmbd: do not allow the actual frame length to be smaller than the rfc1002
          length
        - ARM: dts: exynos: correct HDMI phy compatible in Exynos4
        - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
        - fs: hfsplus: fix UAF issue in hfsplus_put_super
        - exfat: fix reporting fs error when reading dir beyond EOF
        - exfat: fix unexpected EOF while reading dir
        - exfat: redefine DIR_DELETED as the bad cluster number
        - exfat: fix inode->i_blocks for non-512 byte sector size device
        - fs: dlm: don't set stop rx flag after node reset
        - fs: dlm: move sending fin message into state change handling
        - fs: dlm: send FIN ack back in right cases
        - f2fs: fix information leak in f2fs_move_inline_dirents()
        - f2fs: fix cgroup writeback accounting with fs-layer encryption
        - ocfs2: fix defrag path triggering jbd2 ASSERT
        - ocfs2: fix non-auto defrag path not working issue
        - selftests/landlock: Skip overlayfs tests when not supported
        - selftests/landlock: Test ptrace as much as possible with Yama
        - udf: Truncate added extents on failed expansion
        - udf: Do not bother merging very long extents
        - udf: Do not update file length for failed writes to inline files
        - udf: Preserve link count of system files
        - udf: Detect system inodes linked into directory hierarchy
        - udf: Fix file corruption when appending just after end of preallocated
          extent
        - RDMA/siw: Fix user page pinning accounting
        - KVM: Destroy target device if coalesced MMIO unregistration fails
        - KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI
        - KVM: SVM: Fix potential overflow in SEV's send|receive_update_data()
        - KVM: SVM: hyper-v: placate modpost section mismatch error
        - KVM: s390: disable migration mode when dirty tracking is disabled
        - x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows)
        - x86/crash: Disable virt in core NMI crash handler to avoid double shootdown
        - x86/reboot: Disable virtualization in an emergency if SVM is supported
        - x86/reboot: Disable SVM, not just VMX, when stopping CPUs
        - x86/kprobes: Fix __recover_optprobed_insn check optimizing logic
        - x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe
          range
        - x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter
        - x86/microcode/AMD: Add a @cpu parameter to the reloading functions
        - x86/microcode/AMD: Fix mixed steppings support
        - x86/speculation: Allow enabling STIBP with legacy IBRS
        - Documentation/hw-vuln: Document the interaction between IBRS and STIBP
        - brd: return 0/-error from brd_insert_page()
        - ima: Align ima_file_mmap() parameters with mmap_file LSM hook
        - irqdomain: Fix association race
        - irqdomain: Fix disassociation race
        - irqdomain: Look for existing mapping only once
        - irqdomain: Drop bogus fwspec-mapping error handling
        - irqdomain: Fix domain registration race
        - crypto: qat - fix out-of-bounds read
        - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work
        - io_uring: mark task TASK_RUNNING before handling resume/task work
        - io_uring: add a conditional reschedule to the IOPOLL cancelation loop
        - io_uring/rsrc: disallow multi-source reg buffers
        - io_uring: remove MSG_NOSIGNAL from recvmsg
        - io_uring/poll: allow some retries for poll triggering spuriously
        - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
        - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC
        - jbd2: fix data missing when reusing bh which is ready to be checkpointed
        - ext4: optimize ea_inode block expansion
        - ext4: refuse to create ea block when umounted
        - mtd: spi-nor: sfdp: Fix index value for SCCR dwords
        - mtd: spi-nor: spansion: Consider reserved bits in CFR5 register
        - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type
        - dm: send just one event on resize, not two
        - dm: add cond_resched() to dm_wq_work()
        - wifi: rtl8xxxu: Use a longer retry limit of 48
        - wifi: ath11k: allow system suspend to survive ath11k
        - wifi: cfg80211: Fix use after free for wext
        - qede: fix interrupt coalescing configuration
        - thermal: intel: powerclamp: Fix cur_state for multi package system
        - dm flakey: fix logic when corrupting a bio
        - dm flakey: don't corrupt the zero page
        - dm flakey: fix a bug with 32-bit highmem systems
        - ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node
        - ARM: dts: exynos: correct TMU phandle in Exynos4210
        - ARM: dts: exynos: correct TMU phandle in Exynos4
        - ARM: dts: exynos: correct TMU phandle in Odroid XU3 family
        - ARM: dts: exynos: correct TMU phandle in Exynos5250
        - ARM: dts: exynos: correct TMU phandle in Odroid XU
        - ARM: dts: exynos: correct TMU phandle in Odroid HC1
        - fuse: add inode/permission checks to fileattr_get/fileattr_set
        - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails
        - ceph: update the time stamps and try to drop the suid/sgid
        - alpha: fix FEN fault handling
        - dax/kmem: Fix leak of memory-hotplug resources
        - mips: fix syscall_get_nr
        - media: ipu3-cio2: Fix PM runtime usage_count in driver unbind
        - remoteproc/mtk_scp: Move clk ops outside send_lock
        - docs: gdbmacros: print newest record
        - mm: memcontrol: deprecate charge moving
        - mm/thp: check and bail out if page in deferred queue already
        - ktest.pl: Give back console on Ctrt^C on monitor
        - ktest.pl: Fix missing "end_monitor" when machine check fails
        - ktest.pl: Add RUN_TIMEOUT option with default unlimited
        - ring-buffer: Handle race between rb_move_tail and rb_check_pages
        - tools/bootconfig: fix single & used for logical condition
        - scsi: qla2xxx: Fix link failure in NPIV environment
        - scsi: qla2xxx: Check if port is online before sending ELS
        - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests
        - scsi: qla2xxx: Remove unintended flag clearing
        - scsi: qla2xxx: Fix erroneous link down
        - scsi: qla2xxx: Remove increment of interface err cnt
        - scsi: ses: Don't attach if enclosure has no components
        - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process()
        - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses
        - scsi: ses: Fix possible desc_ptr out-of-bounds accesses
        - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove()
        - RISC-V: add a spin_shadow_stack declaration
        - riscv: mm: fix regression due to update_mmu_cache change
        - riscv: jump_label: Fixup unaligned arch_static_branch function
        - riscv, mm: Perform BPF exhandler fixup on page fault
        - riscv: ftrace: Remove wasted nops for !RISCV_ISA_C
        - riscv: ftrace: Reduce the detour code size to half
        - MIPS: DTS: CI20: fix otg power gpio
        - PCI/PM: Observe reset delay irrespective of bridge_d3
        - PCI: hotplug: Allow marking devices as disconnected during bind/unbind
        - PCI: Avoid FLR for AMD FCH AHCI adapters
        - iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode
        - vfio/type1: prevent underflow of locked_vm via exec()
        - vfio/type1: track locked_vm per dma
        - vfio/type1: restore locked_vm
        - drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv
        - drm/radeon: Fix eDP for single-display iMac11,2
        - drm/edid: fix AVI infoframe aspect ratio handling
        - perf intel-pt: pkt-decoder: Add CFE and EVD packets
        - qede: avoid uninitialized entries in coal_entry array
        - media: uvcvideo: Fix memory leak of object map on error exit path
        - iommu/vt-d: Fix an unbalanced rcu_read_lock/rcu_read_unlock()
        - arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY
        - wifi: ath9k: use proper statements in conditionals
        - kbuild: Port silent mode detection to future gnu make.
        - Linux 5.15.99
        - [Config] Stop expecting mxsfb for ppc64el
      * Use new annotations model (LP: #2019000)
        - [Packaging] new annotations model infrastructure
        - [Config] migrate all configs into annotations
      * CVE-2023-30456
        - KVM: nVMX: add missing consistency checks for CR0 and CR4
      * CVE-2023-1859
        - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race
          condition
      * CVE-2023-1670
        - xirc2ps_cs: Fix use after free bug in xirc2ps_detach
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      [ Ubuntu: 5.15.0-1035.40 ]
    
      * jammy/linux-gke: 5.15.0-1035.40 -proposed tracker (LP: #2022105)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * Severe NFS performance degradation after LP #2003053 (LP: #2022098)
        - SAUCE: Make NFS file-access stale cache behaviour opt-in
    
     -- Khalid Elmously <email address hidden>  Wed, 07 Jun 2023 03:43:36 -0400
  • linux-gke-5.15 (5.15.0-1034.39~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1034.39~20.04.1 -proposed tracker
        (LP: #2019617)
    
      [ Ubuntu: 5.15.0-1034.39 ]
    
      * jammy/linux-gke: 5.15.0-1034.39 -proposed tracker (LP: #2019618)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
      * jammy/linux: 5.15.0-73.80 -proposed tracker (LP: #2019647)
      * CVE-2023-32233
        - netfilter: nf_tables: deactivate anonymous set from preparation phase
      * CVE-2023-2612
        - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()
      * CVE-2023-31436
        - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
      * CVE-2023-1380
        - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
      * CVE-2023-30456
        - KVM: nVMX: add missing consistency checks for CR0 and CR4
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
     -- Khalid Elmously <email address hidden>  Wed, 24 May 2023 00:28:48 -0400
  • linux-gke-5.15 (5.15.0-1033.38~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1033.38~20.04.1 -proposed tracker
        (LP: #2016516)
    
      [ Ubuntu: 5.15.0-1033.38 ]
    
      * jammy/linux-gke: 5.15.0-1033.38 -proposed tracker (LP: #2016517)
      * jammy/linux: 5.15.0-72.79 -proposed tracker (LP: #2016548)
      * Add split lock detection for EMR (LP: #2015855)
        - x86/split_lock: Enumerate architectural split lock disable bit
      *  selftest: fib_tests: Always cleanup before exit  (LP: #2015956)
        - selftest: fib_tests: Always cleanup before exit
      * Add support for intel EMR cpu (LP: #2015372)
        - platform/x86: intel-uncore-freq: add Emerald Rapids support
        - perf/x86/intel/cstate: Add Emerald Rapids
        - perf/x86/rapl: Add support for Intel Emerald Rapids
        - intel_idle: add Emerald Rapids Xeon support
        - tools/power/x86/intel-speed-select: Add Emerald Rapid quirk
        - tools/power turbostat: Introduce support for EMR
        - powercap: intel_rapl: add support for Emerald Rapids
        - EDAC/i10nm: Add Intel Emerald Rapids server support
      * Kernel livepatch ftrace graph fix (LP: #2013603)
        - kprobes: treewide: Remove trampoline_address from
          kretprobe_trampoline_handler()
        - kprobes: treewide: Make it harder to refer kretprobe_trampoline directly
        - kprobes: Add kretprobe_find_ret_addr() for searching return address
        - s390/unwind: recover kretprobe modified return address in stacktrace
        - s390/unwind: fix fgraph return address recovery
      * Jammy update: v5.15.98 upstream stable release (LP: #2015600)
        - Linux 5.15.98
      * Jammy update: v5.15.97 upstream stable release (LP: #2015599)
        - ionic: refactor use of ionic_rx_fill()
        - Fix XFRM-I support for nested ESP tunnels
        - arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc
        - ARM: dts: rockchip: add power-domains property to dp node on rk3288
        - HID: elecom: add support for TrackBall 056E:011C
        - ACPI: NFIT: fix a potential deadlock during NFIT teardown
        - btrfs: send: limit number of clones and allocated memory size
        - ASoC: rt715-sdca: fix clock stop prepare timeout issue
        - IB/hfi1: Assign npages earlier
        - neigh: make sure used and confirmed times are valid
        - HID: core: Fix deadloop in hid_apply_multiplier.
        - x86/cpu: Add Lunar Lake M
        - staging: mt7621-dts: change palmbus address to lower case
        - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state
        - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues().
        - vc_screen: don't clobber return value in vcs_read
        - scripts/tags.sh: Invoke 'realpath' via 'xargs'
        - scripts/tags.sh: fix incompatibility with PCRE2
        - usb: dwc3: pci: add support for the Intel Meteor Lake-M
        - USB: serial: option: add support for VW/Skoda "Carstick LTE"
        - usb: gadget: u_serial: Add null pointer check in gserial_resume
        - USB: core: Don't hold device lock while reading the "descriptors" sysfs file
        - Linux 5.15.97
      * Jammy update: v5.15.96 upstream stable release (LP: #2015595)
        - drm/etnaviv: don't truncate physical page address
        - wifi: rtl8xxxu: gen2: Turn on the rate control
        - drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink
        - clk: mxl: Switch from direct readl/writel based IO to regmap based IO
        - clk: mxl: Remove redundant spinlocks
        - clk: mxl: Add option to override gate clks
        - clk: mxl: Fix a clk entry by adding relevant flags
        - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G
        - clk: mxl: syscon_node_to_regmap() returns error pointers
        - random: always mix cycle counter in add_latent_entropy()
        - KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
        - KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
        - can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len
        - powerpc: dts: t208x: Disable 10G on MAC1 and MAC2
        - powerpc: use generic version of arch_is_kernel_initmem_freed()
        - powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned
        - powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary
        - powerpc/64s/radix: Fix crash with unaligned relocated kernel
        - powerpc/64s/radix: Fix RWX mapping with relocated kernel
        - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry
        - uaccess: Add speculation barrier to copy_from_user()
        - binder: read pre-translated fds from sender buffer
        - binder: defer copies of pre-patched txn data
        - binder: fix pointer cast warning
        - binder: Address corner cases in deferred copy and fixup
        - binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0
        - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
        - wifi: mwifiex: Add missing compatible string for SD8787
        - audit: update the mailing list in MAINTAINERS
        - ext4: Fix function prototype mismatch for ext4_feat_ktype
        - bpf: add missing header file include
        - Linux 5.15.96
      * Debian autoreconstruct Fix restoration of execute permissions (LP: #2015498)
        - [Debian] autoreconstruct - fix restoration of execute permissions
      * kernel: fix __clear_user() inline assembly constraints (LP: #2013088)
        - s390/uaccess: add missing earlyclobber annotations to __clear_user()
      * Kernel crash during Mellanox performance testing (LP: #2015097)
        - net/mlx5: fs, refactor software deletion rule
      * expoline.o is packaged unconditionally for s390x (LP: #2013209)
        - [Packaging] Copy expoline.o only when produced by the build
      * Intel E810 NICs driver in causing hangs when booting and bonds configured
        (LP: #2004262)
        - ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
      * Jammy update: v5.15.95 upstream stable release (LP: #2013118)
        - mptcp: fix locking for in-kernel listener creation
        - kprobes: treewide: Cleanup the error messages for kprobes
        - riscv: kprobe: Fixup misaligned load text
        - ACPI / x86: Add support for LPS0 callback handler
        - ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers
        - ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers
        - selftests/bpf: Verify copy_register_state() preserves parent/live fields
        - ALSA: hda: Do not unset preset when cleaning up codec
        - bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself
        - ASoC: cs42l56: fix DT probe
        - tools/virtio: fix the vringh test for virtio ring changes
        - net/rose: Fix to not accept on connected socket
        - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC
        - drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED
        - net: sched: sch: Bounds check priority
        - s390/decompressor: specify __decompress() buf len to avoid overflow
        - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association
        - drm/amd/display: Properly handle additional cases where DCN is not supported
        - platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match
        - nvmem: core: add error handling for dev_set_name
        - nvmem: core: fix cleanup after dev_set_name()
        - nvmem: core: fix registration vs use race
        - nvmem: core: fix return value
        - xfs: zero inode fork buffer at allocation
        - xfs: fix potential log item leak
        - xfs: detect self referencing btree sibling pointers
        - xfs: set XFS_FEAT_NLINK correctly
        - xfs: validate v5 feature fields
        - xfs: avoid unnecessary runtime sibling pointer endian conversions
        - xfs: don't assert fail on perag references on teardown
        - xfs: assert in xfs_btree_del_cursor should take into account error
        - xfs: purge dquots after inode walk fails during quotacheck
        - xfs: don't leak btree cursor when insrec fails after a split
        - mptcp: do not wait for bare sockets' timeout
        - aio: fix mremap after fork null-deref
        - drm/amd/display: Fail atomic_check early on normalize_zpos error
        - platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled
        - platform/x86: amd-pmc: Correct usage of SMU version
        - platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN
        - netfilter: nft_tproxy: restrict to prerouting hook
        - tcp: Fix listen() regression in 5.15.88.
        - mmc: jz4740: Work around bug on JZ4760(B)
        - mmc: sdio: fix possible resource leaks in some error paths
        - mmc: mmc_spi: fix error handling in mmc_spi_probe()
        - ALSA: hda/conexant: add a new hda codec SN6180
        - ALSA: hda/realtek - fixed wrong gpio assigned
        - sched/psi: Fix use-after-free in ep_remove_wait_queue()
        - hugetlb: check for undefined shift on 32 bit architectures
        - of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem
        - selftest/lkdtm: Skip stack-entropy test if lkdtm is not available
        - net: Fix unwanted sign extension in netdev_stats_to_stats64()
        - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table"
        - ixgbe: allow to increase MTU to 3K with XDP enabled
        - i40e: add double of VLAN header when computing the max MTU
        - net: bgmac: fix BCM5358 support by setting correct flags
        - net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk
        - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list
        - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions.
        - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
        - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set()
        - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence
        - bnxt_en: Fix mqprio and XDP ring checking logic
        - net: stmmac: Restrict warning on disabling DMA store and fwd mode
        - ixgbe: add double of VLAN header when computing the max MTU
        - ipv6: Fix datagram socket connection with DSCP.
        - ipv6: Fix tcp socket connection with DSCP.
        - nilfs2: fix underflow in second superblock position calculations
        - mm/filemap: fix page end in filemap_get_read_batch
        - drm/i915/gen11: Moving WAs to icl_gt_workarounds_init()
        - drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list
        - flow_offload: fill flags to action structure
        - net/sched: act_ctinfo: use percpu stats
        - i40e: Add checking for null for nlmsg_find_attr()
        - kvm: initialize all of the kvm_debugregs structure before sending it to
          userspace
        - alarmtimer: Prevent starvation by small intervals and SIG_IGN
        - ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak
        - net: sched: sch: Fix off by one in htb_activate_prios()
        - platform/x86/amd: pmc: add CONFIG_SERIO dependency
        - Linux 5.15.95
      * CVE-2023-1075
        - net/tls: tls_is_tx_ready() checked list_entry
      * devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute
        (KeyError: 'flavour') (LP: #1937133)
        - selftests: net: devlink_port_split.py: skip test if no suitable device
          available
      * Connection timeout due to conntrack limits (LP: #2011616)
        - netfilter: conntrack: adopt safer max chain length
      * Jammy update: v5.15.94 upstream stable release (LP: #2012673)
        - mm/migration: return errno when isolate_huge_page failed
        - migrate: hugetlb: check for hugetlb shared PMD in node migration
        - btrfs: limit device extents to the device size
        - btrfs: zlib: zero-initialize zlib workspace
        - ALSA: hda/realtek: Add Positivo N14KP6-TG
        - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
        - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9
        - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
          trace_pipe_raw
        - of/address: Return an error when no valid dma-ranges are found
        - can: j1939: do not wait 250 ms if the same addr was already claimed
        - xfrm: compat: change expression for switch in xfrm_xlate64
        - IB/hfi1: Restore allocated resources on failed copyout
        - xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr()
        - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues
        - RDMA/irdma: Fix potential NULL-ptr-dereference
        - RDMA/usnic: use iommu_map_atomic() under spin_lock()
        - xfrm: fix bug with DSCP copy to v6 from v4 tunnel
        - net: phylink: move phy_device_free() to correctly release phy device
        - bonding: fix error checking in bond_debug_reregister()
        - net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY
        - ionic: clean interrupt before enabling queue to avoid credit race
        - uapi: add missing ip/ipv6 header dependencies for linux/stddef.h
        - ice: Do not use WQ_MEM_RECLAIM flag for workqueue
        - net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware
        - net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol
          802.1Q"
        - net/mlx5e: Move repeating clear_bit in mlx5e_rx_reporter_err_rq_cqe_recover
        - net/mlx5e: Introduce the mlx5e_flush_rq function
        - net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
        - net/mlx5: Bridge, fix ageing of peer FDB entries
        - net/mlx5e: IPoIB, Show unknown speed instead of error
        - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers
        - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer
        - net/mlx5: Serialize module cleanup with reload and remove
        - igc: Add ndo_tx_timeout support
        - rds: rds_rm_zerocopy_callback() use list_first_entry()
        - selftests: forwarding: lib: quote the sysctl values
        - ALSA: pci: lx6464es: fix a debug loop
        - riscv: stacktrace: Fix missing the first frame
        - ASoC: topology: Return -ENOMEM on memory allocation failure
        - pinctrl: mediatek: Fix the drive register definition of some Pins
        - pinctrl: aspeed: Fix confusing types in return value
        - pinctrl: single: fix potential NULL dereference
        - spi: dw: Fix wrong FIFO level setting for long xfers
        - pinctrl: intel: Restore the pins that used to be in Direct IRQ mode
        - cifs: Fix use-after-free in rdata->read_into_pages()
        - net: USB: Fix wrong-direction WARNING in plusb.c
        - mptcp: be careful on subflow status propagation on errors
        - btrfs: free device in btrfs_close_devices for a single device filesystem
        - usb: core: add quirk for Alcor Link AK9563 smartcard reader
        - usb: typec: altmodes/displayport: Fix probe pin assign check
        - clk: ingenic: jz4760: Update M/N/OD calculation algorithm
        - ceph: flush cap releases when the session is flushed
        - riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte
        - powerpc/64s/interrupt: Fix interrupt exit race with security mitigation
          switch
        - rtmutex: Ensure that the top waiter is always woken up
        - arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
        - arm64: dts: meson-g12-common: Make mmc host controller interrupts level-
          sensitive
        - arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
        - Fix page corruption caused by racy check in __free_pages
        - drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini
        - drm/i915: Initialize the obj flags for shmem objects
        - drm/i915: Fix VBT DSI DVO port handling
        - x86/speculation: Identify processors vulnerable to SMT RSB predictions
        - KVM: x86: Mitigate the cross-thread return address predictions bug
        - Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions
        - Linux 5.15.94
      * Jammy update: v5.15.93 upstream stable release (LP: #2012665)
        - firewire: fix memory leak for payload of request subaction to IEC 61883-1
          FCP region
        - bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
        - ASoC: Intel: boards: fix spelling in comments
        - ASoC: Intel: bytcht_es8316: move comment to the right place
        - ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use
        - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers
        - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()
        - bpf: Support <8-byte scalar spill and refill
        - bpf: Fix to preserve reg parent/live fields when copying range info
        - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener
        - arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX
        - drm/vc4: hdmi: make CEC adapter name unique
        - scsi: Revert "scsi: core: map PQ=1, PDT=other values to
          SCSI_SCAN_TARGET_PRESENT"
        - vhost/net: Clear the pending messages when the backend is removed
        - WRITE is "data source", not destination...
        - READ is "data destination", not source...
        - fix iov_iter_bvec() "direction" argument
        - fix "direction" argument of iov_iter_kvec()
        - ice: Prevent set_channel from changing queues while RDMA active
        - qede: execute xdp_do_flush() before napi_complete_done()
        - virtio-net: execute xdp_do_flush() before napi_complete_done()
        - dpaa_eth: execute xdp_do_flush() before napi_complete_done()
        - dpaa2-eth: execute xdp_do_flush() before napi_complete_done()
        - sfc: correctly advertise tunneled IPv6 segmentation
        - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices
        - block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC"
        - block, bfq: replace 0/1 with false/true in bic apis
        - block, bfq: fix uaf for bfqq in bic_set_bfqq()
        - netrom: Fix use-after-free caused by accept on already connected socket
        - drm/i915/guc: Fix locking when searching for a hung request
        - drm/i915/adlp: Fix typo for reference clock
        - netfilter: br_netfilter: disable sabotage_in hook after first suppression
        - squashfs: harden sanity check in squashfs_read_xattr_id_table
        - net: phy: meson-gxl: Add generic dummy stubs for MMD register access
        - ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local
          address
        - ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local
          address
        - riscv: kprobe: Fixup kernel panic when probing an illegal position
        - igc: return an error if the mac type is unknown in
          igc_ptp_systim_to_hwtstamp()
        - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
        - ata: libata: Fix sata_down_spd_limit() when no link speed is reported
        - selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
        - selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
        - selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy
          benchmarking
        - virtio-net: Keep stop() to follow mirror sequence of open()
        - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new
        - efi: fix potential NULL deref in efi_mem_reserve_persistent
        - i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU
        - i2c: mxs: suppress probe-deferral error message
        - scsi: target: core: Fix warning on RT kernels
        - perf/x86/intel: Add Emerald Rapids
        - scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress
        - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
        - i2c: rk3x: fix a bunch of kernel-doc warnings
        - platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF
        - net/x25: Fix to not accept on connected socket
        - drm/amd/display: Fix timing not changning when freesync video is enabled
        - iio: adc: stm32-dfsdm: fill module aliases
        - usb: dwc3: qcom: enable vbus override when in OTG dr-mode
        - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait
        - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
        - Input: i8042 - add Clevo PCX0DX to i8042 quirk table
        - fbcon: Check font dimension limits
        - net: qrtr: free memory on error path in radix_tree_insert()
        - watchdog: diag288_wdt: do not use stack buffers for hardware data
        - watchdog: diag288_wdt: fix __diag288() inline assembly
        - ALSA: hda/realtek: Add Acer Predator PH315-54
        - efi: Accept version 2 of memory attributes table
        - iio: hid: fix the retval in accel_3d_capture_sample
        - iio: hid: fix the retval in gyro_3d_capture_sample
        - iio: adc: berlin2-adc: Add missing of_node_put() in error path
        - iio:adc:twl6030: Enable measurements of VUSB, VBAT and others
        - iio: imu: fxos8700: fix ACCEL measurement range selection
        - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback
        - iio: imu: fxos8700: fix IMU data bits returned to user space
        - iio: imu: fxos8700: fix map label of channel type to MAGN sensor
        - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
        - iio: imu: fxos8700: fix incorrect ODR mode readback
        - iio: imu: fxos8700: fix failed initialization ODR mode assignment
        - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
        - iio: imu: fxos8700: fix MAGN sensor scale and unit
        - nvmem: qcom-spmi-sdam: fix module autoloading
        - parisc: Fix return code of pdc_iodc_print()
        - parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case
        - riscv: disable generation of unwind tables
        - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps
        - usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints
        - kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()
        - x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses
        - fpga: stratix10-soc: Fix return value check in s10_ops_write_init()
        - mm/swapfile: add cond_resched() in get_swap_pages()
        - highmem: round down the address passed to kunmap_flush_on_unmap()
        - Squashfs: fix handling and sanity checking of xattr_ids count
        - drm/i915: Fix potential bit_17 double-free
        - nvmem: core: initialise nvmem->id early
        - nvmem: core: remove nvmem_config wp_gpio
        - nvmem: core: fix cell removal on error
        - serial: 8250_dma: Fix DMA Rx completion race
        - serial: 8250_dma: Fix DMA Rx rearm race
        - phy: qcom-qmp-combo: disable runtime PM on unbind
        - phy: qcom-qmp-combo: fix memleak on probe deferral
        - phy: qcom-qmp-usb: fix memleak on probe deferral
        - phy: qcom-qmp-combo: fix broken power on
        - phy: qcom-qmp-combo: fix runtime suspend
        - bpf: Fix incorrect state pruning for <8B spill/fill
        - bpf: Do not reject when the stack read size is different from the tracked
          scalar size
        - iio:adc:twl6030: Enable measurement of VAC
        - powerpc/imc-pmu: Revert nest_init_lock to being a mutex
        - fs/ntfs3: Validate attribute data and valid sizes
        - ovl: Use "buf" flexible array for memcpy() destination
        - fbdev: smscufx: fix error handling code in ufx_usb_probe
        - f2fs: fix to do sanity check on i_extra_isize in is_alive()
        - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-
          bounds reads
        - gfs2: Cosmetic gfs2_dinode_{in,out} cleanup
        - gfs2: Always check inode size of inline inodes
        - bpf: Skip invalid kfunc call in backtrack_insn
        - Linux 5.15.93
      * CVE-2023-1118
        - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
      * [SRU][Ubuntu 22.04.1]: Observed "Array Index out of bounds" Call Trace
        multiple times on Ubuntu 22.04.1 OS during boot (LP: #2008157)
        - scsi: megaraid_sas: Replace one-element array with flexible-array member in
          MR_FW_RAID_MAP
        - scsi: megaraid_sas: Replace one-element array with flexible-array member in
          MR_FW_RAID_MAP_DYNAMIC
        - scsi: megaraid_sas: Replace one-element array with flexible-array member in
          MR_DRV_RAID_MAP
        - scsi: megaraid_sas: Replace one-element array with flexible-array member in
          MR_PD_CFG_SEQ_NUM_SYNC
        - scsi: megaraid_sas: Use struct_size() in code related to struct
          MR_FW_RAID_MAP
        - scsi: megaraid_sas: Use struct_size() in code related to struct
          MR_PD_CFG_SEQ_NUM_SYNC
      * Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo
        child qdiscs" (LP: #2011926)
        - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo
          child qdiscs"
    
     -- Khalid Elmously <email address hidden>  Wed, 10 May 2023 02:14:20 -0400
  • linux-gke-5.15 (5.15.0-1032.37~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1032.37~20.04.1 -proposed tracker
        (LP: #2016790)
    
      * CVE-2023-1829
        - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
    
      [ Ubuntu: 5.15.0-1032.37 ]
    
      * jammy/linux-gke: 5.15.0-1032.37 -proposed tracker (LP: #2016791)
      * CVE-2023-1829
        - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
      * jammy/linux: 5.15.0-71.78 -proposed tracker (LP: #2016820)
      * CVE-2023-1872
        - io_uring: add missing lock in io_get_file_fixed
        - io_uring: ensure that io_init_req() passes in the right issue_flags
      * CVE-2023-1829
        - net/sched: Retire tcindex classifier
        - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 19 Apr 2023 18:42:06 -0300
  • linux-gke-5.15 (5.15.0-1031.36~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1031.36~20.04.1 -proposed tracker
        (LP: #2011888)
    
      [ Ubuntu: 5.15.0-1031.36 ]
    
      * jammy/linux-gke: 5.15.0-1031.36 -proposed tracker (LP: #2011889)
      * jammy/linux: 5.15.0-70.77 -proposed tracker (LP: #2011918)
      * CVE-2023-26545
        - net: mpls: fix stale pointer if allocation fails during device rename
      * CVE-2023-1281
        - net/sched: tcindex: update imperfect hash filters respecting rcu
      * [SRU][Ubuntu 22.04.1] mpi3mr: Add management application interface(BSG)
        support (LP: #1971151)
        - scsi: mpi3mr: Add bsg device support
        - scsi: mpi3mr: Add support for driver commands
        - scsi: mpi3mr: Move data structures/definitions from MPI headers to uapi
          header
        - scsi: mpi3mr: Add support for MPT commands
        - scsi: mpi3mr: Add support for PEL commands
        - scsi: mpi3mr: Expose adapter state to sysfs
        - scsi: mpi3mr: Add support for NVMe passthrough
        - scsi: mpi3mr: Update driver version to 8.0.0.69.0
        - scsi: mpi3mr: Increase I/O timeout value to 60s
        - scsi: mpi3mr: Hidden drives not removed during soft reset
        - scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR
        - scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init()
        - scsi: mpi3mr: Return error if dma_alloc_coherent() fails
        - scsi: mpi3mr: Add shost related sysfs attributes
        - scsi: mpi3mr: Add target device related sysfs attributes
        - scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings
        - scsi: mpi3mr: Fix kernel-doc
      * cpufreq: intel_pstate: Update Balance performance EPP for Sapphire Rapids
        (LP: #2008519)
        - cpufreq: intel_pstate: Update EPP for AlderLake mobile
        - cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids
      * Fail to output sound to external monitor which connects via docking station
        (LP: #2009024)
        - [Config] Enable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM
      * Fix mediatek wifi driver crash when loading wrong SAR table (LP: #2009118)
        - wifi: mt76: mt7921: fix error code of return in mt7921_acpi_read
      * Jammy update: v5.15.92 upstream stable release (LP: #2011472)
        - ARM: dts: imx: Fix pca9547 i2c-mux node name
        - ARM: dts: vf610: Fix pca9548 i2c-mux node names
        - arm64: dts: freescale: Fix pca954x i2c-mux node names
        - arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI
        - firmware: arm_scmi: Clear stale xfer->hdr.status
        - bpf: Skip task with pid=1 in send_signal_common()
        - erofs/zmap.c: Fix incorrect offset calculation
        - blk-cgroup: fix missing pd_online_fn() while activating policy
        - HID: playstation: sanity check DualSense calibration data.
        - dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init
        - cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
        - extcon: usbc-tusb320: fix kernel-doc warning
        - Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt
        - tools: fix ARRAY_SIZE defines in tools and selftests hdrs
        - selftests/vm: remove ARRAY_SIZE define from individual tests
        - selftests: Provide local define of __cpuid_count()
        - net: fix NULL pointer in skb_segment_list
        - net: mctp: purge receive queues on sk destruction
        - Linux 5.15.92
      * Jammy update: v5.15.91 upstream stable release (LP: #2011467)
        - memory: tegra: Remove clients SID override programming
        - memory: atmel-sdramc: Fix missing clk_disable_unprepare in
          atmel_ramc_probe()
        - memory: mvebu-devbus: Fix missing clk_disable_unprepare in
          mvebu_devbus_probe()
        - dmaengine: ti: k3-udma: Do conditional decrement of
          UDMA_CHAN_RT_PEER_BCNT_REG
        - arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property
        - ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency'
        - ARM: dts: imx7d-pico: Use 'clock-frequency'
        - ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts'
        - arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux
        - ARM: imx: add missing of_node_put()
        - HID: intel_ish-hid: Add check for ishtp_dma_tx_map
        - arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity
        - soc: imx8m: Fix incorrect check for of_clk_get_by_name()
        - reset: uniphier-glue: Use reset_control_bulk API
        - reset: uniphier-glue: Fix possible null-ptr-deref
        - EDAC/highbank: Fix memory leak in highbank_mc_probe()
        - firmware: arm_scmi: Harden shared memory access in fetch_response
        - firmware: arm_scmi: Harden shared memory access in fetch_notification
        - tomoyo: fix broken dependency on *.conf.default
        - RDMA/core: Fix ib block iterator counter overflow
        - IB/hfi1: Reject a zero-length user expected buffer
        - IB/hfi1: Reserve user expected TIDs
        - IB/hfi1: Fix expected receive setup error exit issues
        - IB/hfi1: Immediately remove invalid memory from hardware
        - IB/hfi1: Remove user expected buffer invalidate race
        - affs: initialize fsdata in affs_truncate()
        - PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe()
        - arm64: dts: qcom: msm8992: Don't use sfpb mutex
        - arm64: dts: qcom: msm8992-libra: Add CPU regulators
        - arm64: dts: qcom: msm8992-libra: Fix the memory map
        - phy: ti: fix Kconfig warning and operator precedence
        - NFSD: fix use-after-free in nfsd4_ssc_setup_dul()
        - ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60
        - amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent
        - amd-xgbe: Delay AN timeout during KR training
        - bpf: Fix pointer-leak due to insufficient speculative store bypass
          mitigation
        - phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in
          rockchip_usb2phy_power_on()
        - net: nfc: Fix use-after-free in local_cleanup()
        - net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs
        - net: enetc: avoid deadlock in enetc_tx_onestep_tstamp()
        - sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb
        - gpio: use raw spinlock for gpio chip shadowed data
        - gpio: mxc: Protect GPIO irqchip RMW with bgpio spinlock
        - gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode
        - pinctrl/rockchip: Use temporary variable for struct device
        - pinctrl/rockchip: add error handling for pull/drive register getters
        - pinctrl: rockchip: fix reading pull type on rk3568
        - net: stmmac: Fix queue statistics reading
        - net/sched: sch_taprio: fix possible use-after-free
        - l2tp: Serialize access to sk_user_data with sk_callback_lock
        - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
        - l2tp: convert l2tp_tunnel_list to idr
        - l2tp: close all race conditions in l2tp_tunnel_register()
        - octeontx2-pf: Avoid use of GFP_KERNEL in atomic context
        - net: usb: sr9700: Handle negative len
        - net: mdio: validate parameter addr in mdiobus_get_phy()
        - HID: check empty report_list in hid_validate_values()
        - HID: check empty report_list in bigben_probe()
        - net: stmmac: fix invalid call to mdiobus_get_phy()
        - pinctrl: rockchip: fix mux route data for rk3568
        - HID: revert CHERRY_MOUSE_000C quirk
        - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
        - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
        - Bluetooth: Fix possible deadlock in rfcomm_sk_state_change
        - net: ipa: disable ipa interrupt during suspend
        - net/mlx5: E-switch, Fix setting of reserved fields on
          MODIFY_SCHEDULING_ELEMENT
        - net: mlx5: eliminate anonymous module_init & module_exit
        - drm/panfrost: fix GENERIC_ATOMIC64 dependency
        - dmaengine: Fix double increment of client_count in dma_chan_get()
        - net: macb: fix PTP TX timestamp failure due to packet padding
        - virtio-net: correctly enable callback during start_xmit
        - l2tp: prevent lockdep issue in l2tp_tunnel_register()
        - HID: betop: check shape of output reports
        - cifs: fix potential deadlock in cache_refresh_path()
        - dmaengine: xilinx_dma: call of_node_put() when breaking out of
          for_each_child_of_node()
        - phy: phy-can-transceiver: Skip warning if no "max-bitrate"
        - drm/amd/display: fix issues with driver unload
        - nvme-pci: fix timeout request state check
        - tcp: avoid the lookup process failing to get sk in ehash table
        - octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt
        - ptdma: pt_core_execute_cmd() should use spinlock
        - device property: fix of node refcount leak in
          fwnode_graph_get_next_endpoint()
        - w1: fix deadloop in __w1_remove_master_device()
        - w1: fix WARNING after calling w1_process()
        - driver core: Fix test_async_probe_init saves device in wrong array
        - selftests/net: toeplitz: fix race on tpacket_v3 block close
        - net: dsa: microchip: ksz9477: port map correction in ALU table entry
          register
        - thermal/core: Remove duplicate information when an error occurs
        - thermal/core: Rename 'trips' to 'num_trips'
        - thermal: Validate new state in cur_state_store()
        - thermal/core: fix error code in __thermal_cooling_device_register()
        - thermal: core: call put_device() only after device_register() fails
        - net: stmmac: enable all safety features by default
        - tcp: fix rate_app_limited to default to 1
        - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace
        - cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
        - kcsan: test: don't put the expect array on the stack
        - cpufreq: Add SM6375 to cpufreq-dt-platdev blocklist
        - ASoC: fsl_micfil: Correct the number of steps on SX controls
        - net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem
        - drm: Add orientation quirk for Lenovo ideapad D330-10IGL
        - s390/debug: add _ASM_S390_ prefix to header guard
        - s390: expicitly align _edata and _end symbols on page boundary
        - perf/x86/msr: Add Emerald Rapids
        - perf/x86/intel/uncore: Add Emerald Rapids
        - cpufreq: armada-37xx: stop using 0 as NULL pointer
        - ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC
        - ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
        - spi: spidev: remove debug messages that access spidev->spi without locking
        - KVM: s390: interrupt: use READ_ONCE() before cmpxchg()
        - scsi: hisi_sas: Set a port invalid only if there are no devices attached
          when refreshing port id
        - r8152: add vendor/device ID pair for Microsoft Devkit
        - platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD
        - platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK
        - lockref: stop doing cpu_relax in the cmpxchg loop
        - firmware: coreboot: Check size of table entry and use flex-array
        - drm/i915: Allow switching away via vga-switcheroo if uninitialized
        - drm/i915: Remove unused variable
        - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
        - fs: reiserfs: remove useless new_opts in reiserfs_remount
        - sysctl: add a new register_sysctl_init() interface
        - kernel/panic: move panic sysctls to its own file
        - panic: unset panic_on_warn inside panic()
        - ubsan: no need to unset panic_on_warn in ubsan_epilogue()
        - kasan: no need to unset panic_on_warn in end_report()
        - exit: Add and use make_task_dead.
        - objtool: Add a missing comma to avoid string concatenation
        - hexagon: Fix function name in die()
        - h8300: Fix build errors from do_exit() to make_task_dead() transition
        - csky: Fix function name in csky_alignment() and die()
        - ia64: make IA64_MCA_RECOVERY bool instead of tristate
        - panic: Separate sysctl logic from CONFIG_SMP
        - exit: Put an upper limit on how often we can oops
        - exit: Expose "oops_count" to sysfs
        - exit: Allow oops_limit to be disabled
        - panic: Consolidate open-coded panic_on_warn checks
        - panic: Introduce warn_limit
        - panic: Expose "warn_count" to sysfs
        - docs: Fix path paste-o for /sys/kernel/warn_count
        - exit: Use READ_ONCE() for all oops/warn limit reads
        - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed
        - drm/amdgpu: complete gfxoff allow signal during suspend without delay
        - scsi: hpsa: Fix allocation size for scsi_host_alloc()
        - KVM: SVM: fix tsc scaling cache logic
        - module: Don't wait for GOING modules
        - tracing: Make sure trace_printk() can output as soon as it can be used
        - trace_events_hist: add check for return value of 'create_hist_field'
        - ftrace/scripts: Update the instructions for ftrace-bisect.sh
        - cifs: Fix oops due to uncleared server->smbd_conn in reconnect
        - i2c: mv64xxx: Remove shutdown method from driver
        - i2c: mv64xxx: Add atomic_xfer method to driver
        - ksmbd: add smbd max io size parameter
        - ksmbd: add max connections parameter
        - ksmbd: do not sign response to session request for guest login
        - ksmbd: downgrade ndr version error message to debug
        - ksmbd: limit pdu length size according to connection status
        - ovl: fail on invalid uid/gid mapping at copy up
        - KVM: x86/vmx: Do not skip segment attributes if unusable bit is set
        - KVM: arm64: GICv4.1: Fix race with doorbell on VPE activation/deactivation
        - thermal: intel: int340x: Protect trip temperature from concurrent updates
        - ipv6: fix reachability confirmation with proxy_ndp
        - ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment
        - EDAC/device: Respect any driver-supplied workqueue polling value
        - EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info
        - net: mana: Fix IRQ name - add PCI and queue number
        - scsi: ufs: core: Fix devfreq deadlocks
        - i2c: designware: use casting of u64 in clock multiplication to avoid
          overflow
        - netlink: prevent potential spectre v1 gadgets
        - net: fix UaF in netns ops registration error path
        - drm/i915/selftest: fix intel_selftest_modify_policy argument types
        - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
        - netfilter: nft_set_rbtree: skip elements in transaction from garbage
          collection
        - netlink: annotate data races around nlk->portid
        - netlink: annotate data races around dst_portid and dst_group
        - netlink: annotate data races around sk_state
        - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert()
        - ipv4: prevent potential spectre v1 gadget in fib_metrics_match()
        - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE
        - netrom: Fix use-after-free of a listening socket.
        - net/sched: sch_taprio: do not schedule in taprio_reset()
        - sctp: fail if no bound addresses can be used for a given scope
        - riscv/kprobe: Fix instruction simulation of JALR
        - nvme: fix passthrough csi check
        - gpio: mxc: Unlock on error path in mxc_flip_edge()
        - ravb: Rename "no_ptp_cfg_active" and "ptp_cfg_active" variables
        - net: ravb: Fix lack of register setting after system resumed for Gen3
        - net: ravb: Fix possible hang if RIS2_QFF1 happen
        - net: mctp: mark socks as dead on unhash, prevent re-add
        - thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type()
        - net/tg3: resolve deadlock in tg3_reset_task() during EEH
        - net: mdio-mux-meson-g12a: force internal PHY off on mux switch
        - treewide: fix up files incorrectly marked executable
        - tools: gpio: fix -c option of gpio-event-mon
        - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI
          mode"
        - cpufreq: Move to_gov_attr_set() to cpufreq.h
        - cpufreq: governor: Use kobject release() method to free dbs_data
        - kbuild: Allow kernel installation packaging to override pkg-config
        - block: fix and cleanup bio_check_ro
        - x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL
        - netfilter: conntrack: unify established states for SCTP paths
        - perf/x86/amd: fix potential integer overflow on shift of a int
        - Linux 5.15.91
      * Kernel livepatch support for for s390x (LP: #1639924)
        - sched: Improve try_invoke_on_locked_down_task()
        - sched,rcu: Rework try_invoke_on_locked_down_task()
        - sched,livepatch: Use task_call_func()
        - sched: Simplify wake_up_*idle*()
        - sched,livepatch: Use wake_up_if_idle()
        - sched: Improve wake_up_all_idle_cpus() take #2
        - s390/entry: remove unused expoline thunk
        - s390: remove unused expoline to BC instructions
        - s390/nospec: generate single register thunks if possible
        - s390/nospec: add an option to use thunk-extern
        - s390/nospec: align and size extern thunks
        - bug: Use normal relative pointers in 'struct bug_entry'
        - s390/nospec: build expoline.o for modules_prepare target
        - [Config] Enable EXPOLINE_EXTERN on s390x
        - [Config] s390x: Removing UBSAN from configuration
      * Do not sort the task scan result from /proc when synthesizing perf events
        (LP: #2008971)
        - perf synthetic-events: Don't sort the task scan result from /proc
      * linux: Staging modules should be unsigned (LP: #1642368)
        - [Packaging] Move and update signature inclusion list
        - SAUCE: Add selective signing of staging modules
        - [Packaging] Add module-signature-check
        - [Packaging] module-signature-check: Check debian.<foo>/signature-inclusion
        - [Packaging] Introduce debian/scripts/sign-module
        - SAUCE: Switch to using debian/scripts/sign-module
      * Jammy update: v5.15.90 upstream stable release (LP: #2008933)
        - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
        - pNFS/filelayout: Fix coalescing test for single DS
        - tools/virtio: initialize spinlocks in vring_test.c
        - virtio_pci: modify ENOENT to EINVAL
        - vduse: Validate vq_num in vduse_validate_config()
        - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats
        - r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down()
        - RDMA/srp: Move large values to a new enum for gcc13
        - btrfs: always report error in run_one_delayed_ref()
        - x86/asm: Fix an assembler warning with current binutils
        - f2fs: let's avoid panic if extent_tree is not created
        - perf/x86/rapl: Treat Tigerlake like Icelake
        - fbdev: omapfb: avoid stack overflow warning
        - Bluetooth: hci_qca: Fix driver shutdown on closed serdev
        - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
        - wifi: mac80211: sdata can be NULL during AMPDU start
        - Add exception protection processing for vd in axi_chan_handle_err function
        - zonefs: Detect append writes at invalid locations
        - nilfs2: fix general protection fault in nilfs_btree_insert()
        - efi: fix userspace infinite retry read efivars after EFI runtime services
          page fault
        - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
        - ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform
        - drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2)
        - drm/amd: Delay removal of the firmware framebuffer
        - hugetlb: unshare some PMDs when splitting VMAs
        - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
        - eventpoll: add EPOLL_URING_WAKE poll wakeup flag
        - eventfd: provide a eventfd_signal_mask() helper
        - io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups
        - io_uring: improve send/recv error handling
        - io_uring: ensure recv and recvmsg handle MSG_WAITALL correctly
        - io_uring: add flag for disabling provided buffer recycling
        - io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG)
        - io_uring: allow re-poll if we made progress
        - io_uring: fix async accept on O_NONBLOCK sockets
        - io_uring: ensure that cached task references are always put on exit
        - io_uring: remove duplicated calls to io_kiocb_ppos
        - io_uring: update kiocb->ki_pos at execution time
        - io_uring: do not recalculate ppos unnecessarily
        - io_uring/rw: defer fsnotify calls to task context
        - xhci-pci: set the dma max_seg_size
        - usb: xhci: Check endpoint is valid before dereferencing it
        - xhci: Fix null pointer dereference when host dies
        - xhci: Add update_hub_device override for PCI xHCI hosts
        - xhci: Add a flag to disable USB3 lpm on a xhci root port level.
        - usb: acpi: add helper to check port lpm capability using acpi _DSM
        - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables
        - prlimit: do_prlimit needs to have a speculation check
        - USB: serial: option: add Quectel EM05-G (GR) modem
        - USB: serial: option: add Quectel EM05-G (CS) modem
        - USB: serial: option: add Quectel EM05-G (RS) modem
        - USB: serial: option: add Quectel EC200U modem
        - USB: serial: option: add Quectel EM05CN (SG) modem
        - USB: serial: option: add Quectel EM05CN modem
        - staging: vchiq_arm: fix enum vchiq_status return types
        - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100
        - misc: fastrpc: Don't remove map on creater_process and device_release
        - misc: fastrpc: Fix use-after-free race condition for maps
        - usb: core: hub: disable autosuspend for TI TUSB8041
        - comedi: adv_pci1760: Fix PWM instruction handling
        - ACPI: PRM: Check whether EFI runtime is available
        - mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
        - mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting
        - btrfs: do not abort transaction on failure to write log tree when syncing
          log
        - btrfs: fix race between quota rescan and disable leading to NULL pointer
          deref
        - cifs: do not include page data when checking signature
        - thunderbolt: Use correct function to calculate maximum USB3 link rate
        - riscv: dts: sifive: fu740: fix size of pcie 32bit memory
        - bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and
          PERF_BPF_EVENT_PROG_UNLOAD
        - staging: mt7621-dts: change some node hex addresses to lower case
        - tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer
        - tty: fix possible null-ptr-defer in spk_ttyio_release
        - USB: serial: cp210x: add SCALANCE LPE-9000 device id
        - usb: cdns3: remove fetched trb from cache before dequeuing
        - usb: host: ehci-fsl: Fix module alias
        - usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail
        - usb: typec: altmodes/displayport: Add pin assignment helper
        - usb: typec: altmodes/displayport: Fix pin assignment calculation
        - usb: gadget: g_webcam: Send color matching descriptor per frame
        - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
        - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210
        - dt-bindings: phy: g12a-usb2-phy: fix compatible string documentation
        - dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation
        - serial: pch_uart: Pass correct sg to dma_unmap_sg()
        - dmaengine: lgm: Move DT parsing after initialization
        - dmaengine: tegra210-adma: fix global intr clear
        - dmaengine: idxd: Let probe fail when workqueue cannot be enabled
        - serial: amba-pl011: fix high priority character transmission in rs486 mode
        - serial: atmel: fix incorrect baudrate setup
        - gsmi: fix null-deref in gsmi_get_variable
        - mei: me: add meteor lake point M DID
        - drm/i915: re-disable RC6p on Sandy Bridge
        - drm/i915/display: Check source height is > 0
        - drm/amd/display: Fix set scaling doesn's work
        - drm/amd/display: Calculate output_color_space after pixel encoding
          adjustment
        - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
        - drm/amdgpu: drop experimental flag on aldebaran
        - fs/ntfs3: Fix attr_punch_hole() null pointer derenference
        - arm64: efi: Execute runtime services from a dedicated stack
        - efi: rt-wrapper: Add missing include
        - x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN
        - tracing: Use alignof__(struct {type b;}) instead of offsetof()
        - io_uring: io_kiocb_update_pos() should not touch file for non -1 offset
        - io_uring/net: fix fast_iov assignment in io_setup_async_msg()
        - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work()
        - block: mq-deadline: Rename deadline_is_seq_writes()
        - soc: qcom: apr: Make qcom,protection-domain optional again
        - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma
        - io_uring: Clean up a false-positive warning from GCC 9.3.0
        - io_uring: fix double poll leak on repolling
        - io_uring/rw: ensure kiocb_end_write() is always called
        - io_uring/rw: remove leftover debug statement
        - Linux 5.15.90
      * Jammy update: v5.15.89 upstream stable release (LP: #2008929)
        - ALSA: control-led: use strscpy in set_led_id()
        - ALSA: hda/realtek - Turn on power early
        - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx
        - KVM: arm64: Fix S1PTW handling on RO memslots
        - KVM: arm64: nvhe: Fix build with profile optimization
        - selftests: kvm: Fix a compile error in selftests/kvm/rseq_test.c
        - efi: tpm: Avoid READ_ONCE() for accessing the event log
        - docs: Fix the docs build with Sphinx 6.0
        - net: stmmac: add aux timestamps fifo clearance wait
        - perf auxtrace: Fix address filter duplicate symbol selection
        - s390/kexec: fix ipl report address for kdump
        - ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
        - s390/cpum_sf: add READ_ONCE() semantics to compare and swap loops
        - s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple()
        - drm/virtio: Fix GEM handle creation UAF
        - drm/i915/gt: Reset twice
        - net/mlx5e: Set action fwd flag when parsing tc action goto
        - cifs: Fix uninitialized memory read for smb311 posix symlink create
        - platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present
        - platform/surface: aggregator: Ignore command messages not intended for us
        - platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting
        - dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint
        - drm/msm/adreno: Make adreno quirks not overwrite each other
        - dt-bindings: msm: dsi-controller-main: Fix power-domain constraint
        - dt-bindings: msm: dsi-controller-main: Fix description of core clock
        - dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode
        - platform/x86: ideapad-laptop: Add Legion 5 15ARH05 DMI id to
          set_fn_lock_led_list[]
        - drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux
          transfer
        - dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY
        - dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY
        - platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during
          probe
        - ixgbe: fix pci device refcount leak
        - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
        - bus: mhi: host: Fix race between channel preparation and M0 event
        - usb: ulpi: defer ulpi_register on ulpi_read_id timeout
        - iommu/iova: Fix alloc iova overflows issue
        - iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe()
        - sched/core: Fix use-after-free bug in dup_user_cpus_ptr()
        - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create()
          function.
        - powerpc/imc-pmu: Fix use of mutex in IRQs disabled section
        - x86/boot: Avoid using Intel mnemonics in AT&T syntax asm
        - EDAC/device: Fix period calculation in edac_device_reset_delay_period()
        - x86/resctrl: Fix task CLOSID/RMID update race
        - regulator: da9211: Use irq handler when ready
        - scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile
        - scsi: ufs: Stop using the clock scaling lock in the error handler
        - scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery
        - ASoC: wm8904: fix wrong outputs volume after power reactivation
        - ALSA: usb-audio: Make sure to stop endpoints before closing EPs
        - ALSA: usb-audio: Relax hw constraints for implicit fb sync
        - tipc: fix unexpected link reset due to discovery messages
        - octeontx2-af: Fix LMAC config in cgx_lmac_rx_tx_enable
        - hvc/xen: lock console list traversal
        - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
        - af_unix: selftest: Fix the size of the parameter to connect()
        - tools/nolibc: x86: Remove `r8`, `r9` and `r10` from the clobber list
        - tools/nolibc: x86-64: Use `mov $60,%eax` instead of `mov $60,%rax`
        - tools/nolibc: use pselect6 on RISCV
        - tools/nolibc/std: move the standard type definitions to std.h
        - tools/nolibc/types: split syscall-specific definitions into their own files
        - tools/nolibc/arch: split arch-specific code into individual files
        - tools/nolibc/arch: mark the _start symbol as weak
        - tools/nolibc: Remove .global _start from the entry point code
        - tools/nolibc: restore mips branch ordering in the _start block
        - tools/nolibc: fix the O_* fcntl/open macro definitions for riscv
        - net/sched: act_mpls: Fix warning during failed attribute validation
        - net/mlx5: Fix ptp max frequency adjustment range
        - net/mlx5e: Don't support encap rules with gbp option
        - perf build: Properly guard libbpf includes
        - igc: Fix PPS delta between two synchronized end-points
        - platform/surface: aggregator: Add missing call to ssam_request_sync_free()
        - Documentation: KVM: add API issues section
        - KVM: x86: Do not return host topology information from
          KVM_GET_SUPPORTED_CPUID
        - io_uring: lock overflowing for IOPOLL
        - arm64: atomics: format whitespace consistently
        - arm64: atomics: remove LL/SC trampolines
        - arm64: cmpxchg_double*: hazard against entire exchange variable
        - efi: fix NULL-deref in init error path
        - io_uring/io-wq: free worker if task_work creation is canceled
        - io_uring/io-wq: only free worker if it was allocated for creation
        - block: handle bio_split_to_limits() NULL return
        - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout"
        - pinctrl: amd: Add dynamic debugging for active GPIOs
        - Linux 5.15.89
      * Jammy update: v5.15.88 upstream stable release (LP: #2008927)
        - parisc: Align parisc MADV_XXX constants with all other architectures
        - serial: fixup backport of "serial: Deassert Transmit Enable on probe in
          driver-specific way"
        - net: sched: disallow noqueue for qdisc classes
        - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
        - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254
        - Linux 5.15.88
      * Fix selftests/ftracetests/Meta-selftests (LP: #2006453)
        - selftests/ftrace: Fix bash specific "==" operator
      * jammy/linux: 5.15.0-69.76 -proposed tracker (LP: #2012092)
      * NFS deathlock with last Kernel 5.4.0-144.161 and 5.15.0-67.74 (LP: #2009325)
        - NFS: Correct timing for assigning access cache timestamp
    
      [ Ubuntu: 5.15.0-1030.35 ]
    
      * jammy/linux-gke: 5.15.0-1030.35 -proposed tracker (LP: #2012528)
      * Connection timeout due to conntrack limits (LP: #2011616)
        - netfilter: conntrack: adopt safer max chain length
    
     -- Khalid Elmously <email address hidden>  Tue, 11 Apr 2023 02:41:36 -0400
  • linux-gke-5.15 (5.15.0-1029.34~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1029.34~20.04.1 -proposed tracker
        (LP: #2008318)
    
      [ Ubuntu: 5.15.0-1029.34 ]
    
      * jammy/linux-gke: 5.15.0-1029.34 -proposed tracker (LP: #2008319)
      * jammy/linux: 5.15.0-68.75 -proposed tracker (LP: #2008349)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2023.02.27)
      * Ubuntu 22.04 kernel 5.15.0-46-generic leaks kernel memory in kmalloc-2k
        slabs (LP: #1987430)
        - SAUCE: audit: fix memory leak of audit_log_lsm()
      * [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release
        (LP: #2003267)
        - intel_idle: add SPR support
        - intel_idle: add 'preferred_cstates' module argument
        - intel_idle: add core C6 optimization for SPR
        - cpuidle: intel_idle: Drop redundant backslash at line end
        - intel_idle: Fix the 'preferred_cstates' module parameter
        - intel_idle: Fix SPR C6 optimization
        - intel_idle: make SPR C1 and C1E be independent
      * Fix speaker mute hotkey doesn't work on Dell G16 series (LP: #2003161)
        - platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table
      * Fix the ACPI _CPC not found error from kernel dmesg on some dynamic SSDT
        table loaded firmwares (LP: #2006077)
        - ACPI: bus: Avoid using CPPC if not supported by firmware
        - ACPI: bus: Set CPPC _OSC bits for all and when CPPC_LIB is supported
        - ACPI: CPPC: Only probe for _CPC if CPPC v2 is acked
      * rtcpie in timers from ubuntu_kernel_selftests randomly failing
        (LP: #1814234)
        - SAUCE: selftest: rtcpie: Force passing unreliable subtest
      * Jammy update: v5.15.87 upstream stable release (LP: #2007441)
        - usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init
        - cifs: fix oops during encryption
        - nvme-pci: fix doorbell buffer value endianness
        - nvme-pci: fix mempool alloc size
        - nvme-pci: fix page size checks
        - ACPI: resource: do IRQ override on LENOVO IdeaPad
        - ACPI: resource: do IRQ override on XMG Core 15
        - ACPI: resource: do IRQ override on Lenovo 14ALC7
        - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq
        - ata: ahci: Fix PCS quirk application for suspend
        - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition
        - nvmet: don't defer passthrough commands with trivial effects to the
          workqueue
        - fs/ntfs3: Validate BOOT record_size
        - fs/ntfs3: Add overflow check for attribute size
        - fs/ntfs3: Validate data run offset
        - fs/ntfs3: Add null pointer check to attr_load_runs_vcn
        - fs/ntfs3: Fix memory leak on ntfs_fill_super() error path
        - fs/ntfs3: Add null pointer check for inode operations
        - fs/ntfs3: Validate attribute name offset
        - fs/ntfs3: Validate buffer length while parsing index
        - fs/ntfs3: Validate resident attribute name
        - fs/ntfs3: Fix slab-out-of-bounds read in run_unpack
        - soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15
        - fs/ntfs3: Validate index root when initialize NTFS security
        - fs/ntfs3: Use __GFP_NOWARN allocation at wnd_init()
        - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_fill_super()
        - fs/ntfs3: Delete duplicate condition in ntfs_read_mft()
        - fs/ntfs3: Fix slab-out-of-bounds in r_page
        - objtool: Fix SEGFAULT
        - powerpc/rtas: avoid device tree lookups in rtas_os_term()
        - powerpc/rtas: avoid scheduling in rtas_os_term()
        - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
        - HID: plantronics: Additional PIDs for double volume key presses quirk
        - pstore: Properly assign mem_type property
        - pstore/zone: Use GFP_ATOMIC to allocate zone buffer
        - hfsplus: fix bug causing custom uid and gid being unable to be assigned with
          mount
        - binfmt: Fix error return code in load_elf_fdpic_binary()
        - ovl: Use ovl mounter's fsuid and fsgid in ovl_link()
        - ALSA: line6: correct midi status byte when receiving data from podxt
        - ALSA: line6: fix stack overflow in line6_midi_transmit
        - pnode: terminate at peers of source
        - mfd: mt6360: Add bounds checking in Regmap read/write call-backs
        - md: fix a crash in mempool_free
        - mm, compaction: fix fast_isolate_around() to stay within boundaries
        - f2fs: should put a page when checking the summary info
        - f2fs: allow to read node block after shutdown
        - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING
        - tpm: acpi: Call acpi_put_table() to fix memory leak
        - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
        - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
        - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails
        - kcsan: Instrument memcpy/memset/memmove with newer Clang
        - ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio
        - ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire
        - rcu-tasks: Simplify trc_read_check_handler() atomic operations
        - net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO
        - net/af_packet: make sure to pull mac header
        - media: stv0288: use explicitly signed char
        - soc: qcom: Select REMAP_MMIO for LLCC driver
        - kest.pl: Fix grub2 menu handling for rebooting
        - ktest.pl minconfig: Unset configs instead of just removing them
        - jbd2: use the correct print format
        - perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D
        - perf/x86/intel/uncore: Clear attr_update properly
        - arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive strength
        - mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K
        - btrfs: fix resolving backrefs for inline extent followed by prealloc
        - ARM: ux500: do not directly dereference __iomem
        - arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength
        - selftests: Use optional USERCFLAGS and USERLDFLAGS
        - PM/devfreq: governor: Add a private governor_data for governor
        - cpufreq: Init completion before kobject_init_and_add()
        - ALSA: patch_realtek: Fix Dell Inspiron Plus 16
        - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops
        - fs: dlm: fix sock release if listen fails
        - fs: dlm: retry accept() until -EAGAIN or error returns
        - mptcp: mark ops structures as ro_after_init
        - mptcp: remove MPTCP 'ifdef' in TCP SYN cookies
        - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort
        - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
        - dm thin: Use last transaction's pmd->root when commit failed
        - dm thin: resume even if in FAIL mode
        - dm thin: Fix UAF in run_timer_softirq()
        - dm integrity: Fix UAF in dm_integrity_dtr()
        - dm clone: Fix UAF in clone_dtr()
        - dm cache: Fix UAF in destroy()
        - dm cache: set needs_check flag after aborting metadata
        - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'
        - perf/core: Call LSM hook after copying perf_event_attr
        - of/kexec: Fix reading 32-bit "linux,initrd-{start,end}" values
        - KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
        - KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails
        - KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
        - x86/microcode/intel: Do not retry microcode reloading on the APs
        - ftrace/x86: Add back ftrace_expected for ftrace bug reports
        - x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK
        - x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
        - tracing: Fix race where eprobes can be called before the event
        - tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
        - tracing/hist: Fix wrong return value in parse_action_params()
        - tracing/probes: Handle system names with hyphens
        - tracing: Fix infinite loop in tracing_read_pipe on overflowed
          print_trace_line
        - staging: media: tegra-video: fix chan->mipi value on error
        - staging: media: tegra-video: fix device_node use after free
        - ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
        - media: dvb-core: Fix double free in dvb_register_device()
        - cifs: fix confusing debug message
        - cifs: fix missing display of three mount options
        - rtc: ds1347: fix value written to century register
        - block: mq-deadline: Do not break sequential write streams to zoned HDDs
        - md/bitmap: Fix bitmap chunk size overflow issues
        - efi: Add iMac Pro 2017 to uefi skip cert quirk
        - wifi: wilc1000: sdio: fix module autoloading
        - ASoC: jz4740-i2s: Handle independent FIFO flush bits
        - ipu3-imgu: Fix NULL pointer dereference in imgu_subdev_set_selection()
        - ipmi: fix long wait in unload when IPMI disconnect
        - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type()
        - ima: Fix a potential NULL pointer access in ima_restore_measurement_list
        - ipmi: fix use after free in _ipmi_destroy_user()
        - PCI: Fix pci_device_is_present() for VFs by checking PF
        - PCI/sysfs: Fix double free in error path
        - riscv: stacktrace: Fixup ftrace_graph_ret_addr retp argument
        - riscv: mm: notify remote harts about mmu cache updates
        - crypto: n2 - add missing hash statesize
        - driver core: Fix bus_type.match() error handling in __driver_attach()
        - phy: qcom-qmp-combo: fix sc8180x reset
        - iommu/amd: Fix ivrs_acpihid cmdline parsing code
        - remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
        - parisc: led: Fix potential null-ptr-deref in start_task()
        - device_cgroup: Roll back to original exceptions after copy failure
        - drm/connector: send hotplug uevent on connector cleanup
        - drm/vmwgfx: Validate the box size for the snooped cursor
        - drm/i915/dsi: fix VBT send packet port selection for dual link DSI
        - drm/ingenic: Fix missing platform_driver_unregister() call in
          ingenic_drm_init()
        - ext4: silence the warning when evicting inode with dioread_nolock
        - ext4: add inode table check in __ext4_get_inode_loc to aovid possible
          infinite loop
        - ext4: remove trailing newline from ext4_msg() message
        - fs: ext4: initialize fsdata in pagecache_write()
        - ext4: fix use-after-free in ext4_orphan_cleanup
        - ext4: fix undefined behavior in bit shift for ext4_check_flag_values
        - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
        - ext4: add helper to check quota inums
        - ext4: fix bug_on in __es_tree_search caused by bad quota inode
        - ext4: fix reserved cluster accounting in __es_remove_extent()
        - ext4: check and assert if marking an no_delete evicting inode dirty
        - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
        - ext4: fix leaking uninitialized memory in fast-commit journal
        - ext4: fix uninititialized value in 'ext4_evict_inode'
        - ext4: init quota for 'old.inode' in 'ext4_rename'
        - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
        - ext4: fix error code return to user-space in ext4_get_branch()
        - ext4: avoid BUG_ON when creating xattrs
        - ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
        - ext4: fix inode leak in ext4_xattr_inode_create() on an error path
        - ext4: initialize quota before expanding inode in setproject ioctl
        - ext4: avoid unaccounted block allocation when expanding inode
        - ext4: allocate extended attribute value in vmalloc area
        - drm/amdgpu: handle polaris10/11 overlap asics (v2)
        - block: mq-deadline: Fix dd_finish_request() for zoned devices
        - tracing: Fix issue of missing one synthetic field
        - ext4: remove unused enum EXT4_FC_COMMIT_FAILED
        - ext4: use ext4_debug() instead of jbd_debug()
        - ext4: introduce EXT4_FC_TAG_BASE_LEN helper
        - ext4: factor out ext4_fc_get_tl()
        - ext4: fix potential out of bound read in ext4_fc_replay_scan()
        - ext4: disable fast-commit of encrypted dir operations
        - ext4: don't set up encryption key during jbd2 transaction
        - ext4: add missing validation of fast-commit record lengths
        - ext4: fix unaligned memory access in ext4_fc_reserve_space()
        - ext4: fix off-by-one errors in fast-commit block filling
        - ARM: renumber bits related to _TIF_WORK_MASK
        - phy: qcom-qmp-combo: fix out-of-bounds clock access
        - btrfs: replace strncpy() with strscpy()
        - btrfs: move missing device handling in a dedicate function
        - btrfs: fix extent map use-after-free when handling missing device in
          read_one_chunk
        - x86/mce: Get rid of msr_ops
        - x86/MCE/AMD: Clear DFR errors found in THR handler
        - media: s5p-mfc: Fix to handle reference queue during finishing
        - media: s5p-mfc: Clear workbit to handle error condition
        - media: s5p-mfc: Fix in register read and write for H264
        - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor
        - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged
          data
        - ravb: Fix "failed to switch device to config mode" message during unbind
        - ext4: goto right label 'failed_mount3a'
        - ext4: correct inconsistent error msg in nojournal mode
        - mbcache: automatically delete entries from cache on freeing
        - ext4: fix deadlock due to mbcache entry corruption
        - drm/i915/migrate: don't check the scratch page
        - drm/i915/migrate: fix offset calculation
        - drm/i915/migrate: fix length calculation
        - SUNRPC: ensure the matching upcall is in-flight upon downcall
        - btrfs: fix an error handling path in btrfs_defrag_leaves()
        - bpf: pull before calling skb_postpull_rcsum()
        - drm/panfrost: Fix GEM handle creation ref-counting
        - netfilter: nf_tables: consolidate set description
        - netfilter: nf_tables: add function to create set stateful expressions
        - netfilter: nf_tables: perform type checking for existing sets
        - vmxnet3: correctly report csum_level for encapsulated packet
        - netfilter: nf_tables: honor set timeout and garbage collection updates
        - veth: Fix race with AF_XDP exposing old or uninitialized descriptors
        - nfsd: shut down the NFSv4 state objects before the filecache
        - net: hns3: add interrupts re-initialization while doing VF FLR
        - net: hns3: refactor hns3_nic_reuse_page()
        - net: hns3: extract macro to simplify ring stats update code
        - net: hns3: fix miss L3E checking for rx packet
        - net: hns3: fix VF promisc mode not update when mac table full
        - net: sched: fix memory leak in tcindex_set_parms
        - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure
        - net: dsa: mv88e6xxx: depend on PTP conditionally
        - nfc: Fix potential resource leaks
        - vdpa_sim: fix possible memory leak in vdpasim_net_init() and
          vdpasim_blk_init()
        - vhost/vsock: Fix error handling in vhost_vsock_init()
        - vringh: fix range used in iotlb_translate()
        - vhost: fix range used in translate_desc()
        - vdpa_sim: fix vringh initialization in vdpasim_queue_ready()
        - net/mlx5: E-Switch, properly handle ingress tagged packets on VST
        - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
        - net/mlx5: Avoid recovery in probe flows
        - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default
        - net/mlx5e: TC, Refactor mlx5e_tc_add_flow_mod_hdr() to get flow attr
        - net/mlx5e: Always clear dest encap in neigh-update-del
        - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
        - net: amd-xgbe: add missed tasklet_kill
        - net: ena: Fix toeplitz initial hash value
        - net: ena: Don't register memory info on XDP exchange
        - net: ena: Account for the number of processed bytes in XDP
        - net: ena: Use bitmask to indicate packet redirection
        - net: ena: Fix rx_copybreak value update
        - net: ena: Set default value for RX interrupt moderation
        - net: ena: Update NUMA TPH hint register upon NUMA node update
        - net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
        - RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
        - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC
        - drm/meson: Reduce the FIFO lines held when AFBC is not used
        - filelock: new helper: vfs_inode_has_locks
        - ceph: switch to vfs_inode_has_locks() to fix file lock bug
        - gpio: sifive: Fix refcount leak in sifive_gpio_probe
        - net: sched: atm: dont intepret cls results when asked to drop
        - net: sched: cbq: dont intepret cls results when asked to drop
        - net: sparx5: Fix reading of the MAC address
        - netfilter: ipset: fix hash:net,port,net hang with /0 subnet
        - netfilter: ipset: Rework long task execution when adding/deleting entries
        - perf tools: Fix resources leak in perf_data__open_dir()
        - drm/imx: ipuv3-plane: Fix overlay plane width
        - fs/ntfs3: don't hold ni_lock when calling truncate_setsize()
        - drivers/net/bonding/bond_3ad: return when there's no aggregator
        - octeontx2-pf: Fix lmtst ID used in aura free
        - usb: rndis_host: Secure rndis_query check against int overflow
        - perf stat: Fix handling of --for-each-cgroup with --bpf-counters to match
          non BPF mode
        - drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
        - caif: fix memory leak in cfctrl_linkup_request()
        - udf: Fix extension of the last extent in the file
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet
        - nvme: fix multipath crash caused by flush request when blktrace is enabled
        - io_uring: check for valid register opcode earlier
        - nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
        - nvme: also return I/O command effects from nvme_command_effects
        - btrfs: check superblock to ensure the fs was not modified at thaw time
        - x86/kexec: Fix double-free of elf header buffer
        - nfsd: fix handling of readdir in v4root vs. mount upcall timeout
        - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
        - block: don't allow splitting of a REQ_NOWAIT bio
        - io_uring: fix CQ waiting timeout handling
        - thermal: int340x: Add missing attribute for data rate base
        - riscv: uaccess: fix type of 0 variable on error in get_user()
        - riscv, kprobes: Stricter c.jr/c.jalr decoding
        - drm/i915/gvt: fix gvt debugfs destroy
        - drm/i915/gvt: fix vgpu debugfs clean in remove
        - hfs/hfsplus: use WARN_ON for sanity check
        - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
        - ksmbd: fix infinite loop in ksmbd_conn_handler_loop()
        - ksmbd: check nt_len to be at least CIFS_ENCPWD_SIZE in
          ksmbd_decode_ntlmssp_auth_blob
        - Revert "ACPI: PM: Add support for upcoming AMD uPEP HID AMDI007"
        - mptcp: dedicated request sock for subflow in v6
        - mptcp: use proper req destructor for IPv6
        - ext4: don't allow journal inode to have encrypt flag
        - selftests: set the BUILD variable to absolute path
        - btrfs: make thaw time super block check to also verify checksum
        - net: hns3: fix return value check bug of rx copybreak
        - mbcache: Avoid nesting of cache->c_list_lock under bit locks
        - efi: random: combine bootloader provided RNG seed with RNG protocol output
        - io_uring: Fix unsigned 'res' comparison with zero in io_fixup_rw_res()
        - drm/mgag200: Fix PLL setup for G200_SE_A rev >=4
        - Linux 5.15.87
      * Jammy update: v5.15.87 upstream stable release (LP: #2007441) //
        CVE-2022-41218 is assigned to those bugs above.
        - media: dvb-core: Fix UAF due to refcount races at releasing
      * RaptorLake: Fix the Screen is shaking by onboard HDMI port in mirror mode
        (LP: #1993561)
        - drm/i915/display: Drop check for doublescan mode in modevalid
        - drm/i915/display: Prune Interlace modes for Display >=12
      * CVE-2023-0266 // CVE-2023-0266 was assigned for this issue.
        - ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
      * CVE-2022-4382
        - USB: gadgetfs: Fix race between mounting and unmounting
      * CVE-2022-2196
        - KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
      * ubuntu_kernel_selftests: net:udpgso_bench.sh failed (LP: #1951447)
        - selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs
      * net:fcnal-test.sh didn't return a non-zero value even with some sub-tests
        failed (LP: #2006692)
        - selftests: net/fcnal-test.sh: add exit code
      * LXD containers using shiftfs on ZFS or TMPFS broken on 5.15.0-48.54
        (LP: #1990849)
        - SAUCE: shiftfs: always rely on init_user_ns
        - [SAUCE] shiftfs: fix -EOVERFLOW inside the container
      * Regression in ext4 during online resize (LP: #2003816)
        - ext4: fix bad checksum after online resize
        - ext4: fix corruption when online resizing a 1K bigalloc fs
        - SAUCE: Export ext4_superblock_csum function
        - ext4: fix corrupt backup group descriptors after online resize
      * Jammy update: v5.15.86 upstream stable release (LP: #2005113)
        - usb: musb: remove extra check in musb_gadget_vbus_draw
        - arm64: dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins
        - arm64: dts: qcom: sm8250-sony-xperia-edo: fix touchscreen bias-disable
        - arm64: dts: qcom: msm8996: Add MSM8996 Pro support
        - arm64: dts: qcom: msm8996: fix supported-hw in cpufreq OPP tables
        - arm64: dts: qcom: msm8996: fix GPU OPP table
        - ARM: dts: qcom: apq8064: fix coresight compatible
        - arm64: dts: qcom: sdm630: fix UART1 pin bias
        - arm64: dts: qcom: sdm845-cheza: fix AP suspend pin bias
        - arm64: dts: qcom: msm8916: Drop MSS fallback compatible
        - objtool, kcsan: Add volatile read/write instrumentation to whitelist
        - ARM: dts: stm32: Drop stm32mp15xc.dtsi from Avenger96
        - ARM: dts: stm32: Fix AV96 WLAN regulator gpio property
        - drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as static
        - arm64: dts: qcom: pm660: Use unique ADC5_VCOIN address in node name
        - arm64: dts: qcom: sm8250: correct LPASS pin pull down
        - soc: qcom: llcc: make irq truly optional
        - arm64: dts: qcom: Correct QMP PHY child node name
        - arm64: dts: qcom: sm8150: fix UFS PHY registers
        - arm64: dts: qcom: sm8250: fix UFS PHY registers
        - arm64: dts: qcom: sm8350: fix UFS PHY registers
        - arm64: dts: qcom: sm8250: drop bogus DP PHY clock
        - soc: qcom: apr: make code more reuseable
        - soc: qcom: apr: Add check for idr_alloc and of_property_read_string_index
        - arm64: dts: qcom: sm6125: fix SDHCI CQE reg names
        - arm: dts: spear600: Fix clcd interrupt
        - soc: ti: knav_qmss_queue: Use pm_runtime_resume_and_get instead of
          pm_runtime_get_sync
        - soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in knav_queue_probe
        - soc: ti: smartreflex: Fix PM disable depth imbalance in omap_sr_probe
        - arm64: Treat ESR_ELx as a 64-bit register
        - arm64: mm: kfence: only handle translation faults
        - perf: arm_dsu: Fix hotplug callback leak in dsu_pmu_init()
        - perf/arm_dmc620: Fix hotplug callback leak in dmc620_pmu_init()
        - perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()
        - arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node
        - arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node
        - ARM: dts: nuvoton: Remove bogus unit addresses from fixed-partition nodes
        - arm64: dts: mt6779: Fix devicetree build warnings
        - arm64: dts: mt2712e: Fix unit_address_vs_reg warning for oscillators
        - arm64: dts: mt2712e: Fix unit address for pinctrl node
        - arm64: dts: mt2712-evb: Fix vproc fixed regulators unit names
        - arm64: dts: mt2712-evb: Fix usb vbus regulators unit names
        - arm64: dts: mediatek: pumpkin-common: Fix devicetree warnings
        - arm64: dts: mediatek: mt6797: Fix 26M oscillator unit name
        - ARM: dts: dove: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-370: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-xp: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-375: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-38x: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-39x: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: turris-omnia: Add ethernet aliases
        - ARM: dts: turris-omnia: Add switch port 6 node
        - arm64: dts: armada-3720-turris-mox: Add missing interrupt for RTC
        - seccomp: Move copy_seccomp() to no failure path.
        - pstore/ram: Fix error return code in ramoops_probe()
        - ARM: mmp: fix timer_read delay
        - pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
        - tpm/tpm_ftpm_tee: Fix error handling in ftpm_mod_init()
        - tpm/tpm_crb: Fix error message in __crb_relinquish_locality()
        - ovl: store lower path in ovl_inode
        - ovl: use ovl_copy_{real,upper}attr() wrappers
        - ovl: remove privs in ovl_copyfile()
        - ovl: remove privs in ovl_fallocate()
        - sched/fair: Cleanup task_util and capacity type
        - sched/uclamp: Fix relationship between uclamp and migration margin
        - sched/uclamp: Make task_fits_capacity() use util_fits_cpu()
        - sched/uclamp: Make select_idle_capacity() use util_fits_cpu()
        - sched/fair: Removed useless update of p->recent_used_cpu
        - sched/core: Introduce sched_asym_cpucap_active()
        - sched/uclamp: Make asym_fits_capacity() use util_fits_cpu()
        - cpuidle: dt: Return the correct numbers of parsed idle states
        - alpha: fix TIF_NOTIFY_SIGNAL handling
        - alpha: fix syscall entry in !AUDUT_SYSCALL case
        - x86/sgx: Reduce delay and interference of enclave release
        - PM: hibernate: Fix mistake in kerneldoc comment
        - fs: don't audit the capability check in simple_xattr_list()
        - cpufreq: qcom-hw: Fix memory leak in qcom_cpufreq_hw_read_lut()
        - selftests/ftrace: event_triggers: wait longer for test_event_enable
        - perf: Fix possible memleak in pmu_dev_alloc()
        - lib/debugobjects: fix stat count and optimize debug_objects_mem_init
        - platform/x86: huawei-wmi: fix return value calculation
        - timerqueue: Use rb_entry_safe() in timerqueue_getnext()
        - proc: fixup uptime selftest
        - lib/fonts: fix undefined behavior in bit shift for get_default_font
        - ocfs2: fix memory leak in ocfs2_stack_glue_init()
        - MIPS: vpe-mt: fix possible memory leak while module exiting
        - MIPS: vpe-cmp: fix possible memory leak while module exiting
        - selftests/efivarfs: Add checking of the test return value
        - PNP: fix name memory leak in pnp_alloc_dev()
        - perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology()
        - perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox()
        - perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map()
        - perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box()
        - platform/chrome: cros_usbpd_notify: Fix error handling in
          cros_usbpd_notify_init()
        - thermal: core: fix some possible name leaks in error paths
        - irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe()
        - irqchip/wpcm450: Fix memory leak in wpcm450_aic_of_init()
        - EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper()
        - SUNRPC: Return true/false (not 1/0) from bool functions
        - NFSD: Finish converting the NFSv2 GETACL result encoder
        - nfsd: don't call nfsd_file_put from client states seqfile display
        - genirq/irqdesc: Don't try to remove non-existing sysfs files
        - cpufreq: amd_freq_sensitivity: Add missing pci_dev_put()
        - libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value
        - lib/notifier-error-inject: fix error when writing -errno to debugfs file
        - debugfs: fix error when writing negative value to atomic_t debugfs file
        - rapidio: fix possible name leaks when rio_add_device() fails
        - rapidio: rio: fix possible name leak in rio_register_mport()
        - clocksource/drivers/sh_cmt: Access registers according to spec
        - mips: ralink: mt7621: define MT7621_SYSC_BASE with __iomem
        - mips: ralink: mt7621: soc queries and tests as functions
        - mips: ralink: mt7621: do not use kzalloc too early
        - futex: Move to kernel/futex/
        - futex: Resend potentially swallowed owner death notification
        - cpu/hotplug: Make target_store() a nop when target == state
        - cpu/hotplug: Do not bail-out in DYING/STARTING sections
        - clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in
          dmtimer_systimer_init_clock()
        - ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage()
        - uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix
        - x86/xen: Fix memory leak in xen_smp_intr_init{_pv}()
        - x86/xen: Fix memory leak in xen_init_lock_cpu()
        - xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource()
        - PM: runtime: Do not call __rpm_callback() from rpm_idle()
        - platform/chrome: cros_ec_typec: Cleanup switch handle return paths
        - platform/chrome: cros_ec_typec: zero out stale pointers
        - platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]()
        - platform/x86: intel_scu_ipc: fix possible name leak in
          __intel_scu_ipc_register()
        - MIPS: BCM63xx: Add check for NULL for clk in clk_enable
        - MIPS: OCTEON: warn only once if deprecated link status is being used
        - lockd: set other missing fields when unlocking files
        - fs: sysv: Fix sysv_nblocks() returns wrong value
        - rapidio: fix possible UAF when kfifo_alloc() fails
        - eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD
        - relay: fix type mismatch when allocating memory in relay_create_buf()
        - hfs: Fix OOB Write in hfs_asc2mac
        - rapidio: devices: fix missing put_device in mport_cdev_open
        - platform/mellanox: mlxbf-pmc: Fix event typo
        - wifi: ath9k: hif_usb: fix memory leak of urbs in
          ath9k_hif_usb_dealloc_tx_urbs()
        - wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()
        - wifi: rtl8xxxu: Fix reading the vendor of combo chips
        - drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge
        - libbpf: Fix use-after-free in btf_dump_name_dups
        - libbpf: Fix null-pointer dereference in find_prog_by_sec_insn()
        - ata: libata: move ata_{port,link,dev}_dbg to standard pr_XXX() macros
        - ata: add/use ata_taskfile::{error|status} fields
        - ata: libata: fix NCQ autosense logic
        - ipmi: kcs: Poll OBF briefly to reduce OBE latency
        - drm/amdgpu/powerplay/psm: Fix memory leak in power state init
        - media: v4l2-ctrls: Fix off-by-one error in integer menu control check
        - media: coda: jpeg: Add check for kmalloc
        - media: adv748x: afe: Select input port when initializing AFE
        - media: i2c: ad5820: Fix error path
        - venus: pm_helpers: Fix error check in vcodec_domains_get()
        - soreuseport: Fix socket selection for SO_INCOMING_CPU.
        - media: exynos4-is: don't rely on the v4l2_async_subdev internals
        - libbpf: Btf dedup identical struct test needs check for nested
          structs/arrays
        - can: kvaser_usb: do not increase tx statistics when sending error message
          frames
        - can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device
        - can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to
          {leaf,usbcan}_cmd_can_error_event
        - can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT
        - can: kvaser_usb_leaf: Set Warning state even without bus errors
        - can: kvaser_usb: make use of units.h in assignment of frequency
        - can: kvaser_usb_leaf: Fix improved state not being reported
        - can: kvaser_usb_leaf: Fix wrong CAN state after stopping
        - can: kvaser_usb_leaf: Fix bogus restart events
        - can: kvaser_usb: Add struct kvaser_usb_busparams
        - can: kvaser_usb: Compare requested bittiming parameters with actual
          parameters in do_set_{,data}_bittiming
        - drm/rockchip: lvds: fix PM usage counter unbalance in poweron
        - clk: renesas: r9a06g032: Repair grave increment error
        - spi: Update reference to struct spi_controller
        - drm/panel/panel-sitronix-st7701: Remove panel on DSI attach failure
        - drm/msm/hdmi: drop unused GPIO support
        - drm/msm/hdmi: use devres helper for runtime PM management
        - bpf: Fix slot type check in check_stack_write_var_off
        - media: vivid: fix compose size exceed boundary
        - media: platform: exynos4-is: fix return value check in fimc_md_probe()
        - bpf: propagate precision in ALU/ALU64 operations
        - bpf: Check the other end of slot_type for STACK_SPILL
        - bpf: propagate precision across all frames, not just the last one
        - clk: qcom: gcc-sm8250: Use retention mode for USB GDSCs
        - mtd: Fix device name leak when register device failed in add_mtd_device()
        - Input: joystick - fix Kconfig warning for JOYSTICK_ADC
        - wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port
        - media: camss: Clean up received buffers on failed start of streaming
        - net, proc: Provide PROC_FS=n fallback for proc_create_net_single_write()
        - rxrpc: Fix ack.bufferSize to be 0 when generating an ack
        - bfq: fix waker_bfqq inconsistency crash
        - drm/radeon: Add the missed acpi_put_table() to fix memory leak
        - drm/mediatek: Modify dpi power on/off sequence.
        - ASoC: pxa: fix null-pointer dereference in filter()
        - libbpf: Fix uninitialized warning in btf_dump_dump_type_data
        - nvmet: only allocate a single slab for bvecs
        - regulator: core: fix unbalanced of node refcount in regulator_dev_lookup()
        - amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table()
        - nvme: return err on nvme_init_non_mdts_limits fail
        - regulator: qcom-rpmh: Fix PMR735a S3 regulator spec
        - drm/fourcc: Add packed 10bit YUV 4:2:0 format
        - drm/fourcc: Fix vsub/hsub for Q410 and Q401
        - integrity: Fix memory leakage in keyring allocation error path
        - ima: Fix misuse of dereference of pointer in template_desc_init_fields()
        - block: clear ->slave_dir when dropping the main slave_dir reference
        - wifi: ath10k: Fix return value in ath10k_pci_init()
        - drm/msm/a6xx: Fix speed-bin detection vs probe-defer
        - mtd: lpddr2_nvm: Fix possible null-ptr-deref
        - Input: elants_i2c - properly handle the reset GPIO when power is off
        - media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init()
        - media: solo6x10: fix possible memory leak in solo_sysfs_init()
        - media: platform: exynos4-is: Fix error handling in fimc_md_init()
        - media: videobuf-dma-contig: use dma_mmap_coherent
        - inet: add READ_ONCE(sk->sk_bound_dev_if) in inet_csk_bind_conflict()
        - mtd: spi-nor: hide jedec_id sysfs attribute if not present
        - mtd: spi-nor: Fix the number of bytes for the dummy cycles
        - bpf: Move skb->len == 0 checks into __bpf_redirect
        - HID: hid-sensor-custom: set fixed size for custom attributes
        - pinctrl: k210: call of_node_put()
        - ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT
        - ALSA: seq: fix undefined behavior in bit shift for
          SNDRV_SEQ_FILTER_USE_EVENT
        - regulator: core: use kfree_const() to free space conditionally
        - clk: rockchip: Fix memory leak in rockchip_clk_register_pll()
        - drm/amdgpu: fix pci device refcount leak
        - bonding: fix link recovery in mode 2 when updelay is nonzero
        - mtd: maps: pxa2xx-flash: fix memory leak in probe
        - drbd: remove call to memset before free device/resource/connection
        - drbd: destroy workqueue when drbd device was freed
        - ASoC: qcom: Add checks for devm_kcalloc
        - media: vimc: Fix wrong function called when vimc_init() fails
        - media: imon: fix a race condition in send_packet()
        - clk: imx8mn: rename vpu_pll to m7_alt_pll
        - clk: imx: replace osc_hdmi with dummy
        - clk: imx8mn: fix imx8mn_sai2_sels clocks list
        - clk: imx8mn: fix imx8mn_enet_phy_sels clocks list
        - pinctrl: pinconf-generic: add missing of_node_put()
        - media: dvb-core: Fix ignored return value in dvb_register_frontend()
        - media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
        - media: s5p-mfc: Add variant data for MFC v7 hardware for Exynos 3250 SoC
        - drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe()
        - ASoC: dt-bindings: wcd9335: fix reset line polarity in example
        - ASoC: mediatek: mtk-btcvsd: Add checks for write and read of mtk_btcvsd_snd
        - NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding
        - NFSv4.2: Fix a memory stomp in decode_attr_security_label
        - NFSv4.2: Fix initialisation of struct nfs4_label
        - NFSv4: Fix a credential leak in _nfs4_discover_trunking()
        - NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn
        - NFS: Fix an Oops in nfs_d_automount()
        - ALSA: asihpi: fix missing pci_disable_device()
        - wifi: iwlwifi: mvm: fix double free on tx path.
        - ASoC: mediatek: mt8173: Fix debugfs registration for components
        - ASoC: mediatek: mt8173: Enable IRQ when pdata is ready
        - drm/amd/pm/smu11: BACO is supported when it's in BACO state
        - drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios()
        - drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios()
        - drm/amdkfd: Fix memory leakage
        - ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe
        - netfilter: conntrack: set icmpv6 redirects as RELATED
        - Input: wistron_btns - disable on UML
        - bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data
        - bpf, sockmap: Fix missing BPF_F_INGRESS flag when using apply_bytes
        - bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect
        - bonding: uninitialized variable in bond_miimon_inspect()
        - spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE
        - wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys()
          fails
        - mt76: stop the radar detector after leaving dfs channel
        - wifi: mt76: mt7921: fix reporting of TX AGGR histogram
        - wifi: mt76: fix coverity overrun-call in mt76_get_txpower()
        - regulator: core: fix module refcount leak in set_supply()
        - clk: qcom: lpass-sc7180: Fix pm_runtime usage
        - clk: qcom: clk-krait: fix wrong div2 functions
        - hsr: Add a rcu-read lock to hsr_forward_skb().
        - hsr: Avoid double remove of a node.
        - hsr: Disable netpoll.
        - hsr: Synchronize sending frames to have always incremented outgoing seq nr.
        - hsr: Synchronize sequence number updates.
        - configfs: fix possible memory leak in configfs_create_dir()
        - regulator: core: fix resource leak in regulator_register()
        - hwmon: (jc42) Convert register access and caching to regmap/regcache
        - hwmon: (jc42) Restore the min/max/critical temperatures on resume
        - bpf, sockmap: fix race in sock_map_free()
        - ALSA: pcm: Set missing stop_operating flag at undoing trigger start
        - media: saa7164: fix missing pci_disable_device()
        - ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt
        - xprtrdma: Fix regbuf data not freed in rpcrdma_req_create()
        - SUNRPC: Fix missing release socket in rpc_sockname()
        - NFSv4.x: Fail client initialisation if state manager thread can't run
        - riscv, bpf: Emit fixed-length instructions for BPF_PSEUDO_FUNC
        - mmc: alcor: fix return value check of mmc_add_host()
        - mmc: moxart: fix return value check of mmc_add_host()
        - mmc: mxcmmc: fix return value check of mmc_add_host()
        - mmc: pxamci: fix return value check of mmc_add_host()
        - mmc: rtsx_pci: fix return value check of mmc_add_host()
        - mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host()
        - mmc: toshsd: fix return value check of mmc_add_host()
        - mmc: vub300: fix return value check of mmc_add_host()
        - mmc: wmt-sdmmc: fix return value check of mmc_add_host()
        - mmc: atmel-mci: fix return value check of mmc_add_host()
        - mmc: omap_hsmmc: fix return value check of mmc_add_host()
        - mmc: meson-gx: fix return value check of mmc_add_host()
        - mmc: via-sdmmc: fix return value check of mmc_add_host()
        - mmc: wbsd: fix return value check of mmc_add_host()
        - mmc: mmci: fix return value check of mmc_add_host()
        - mmc: renesas_sdhi: alway populate SCC pointer
        - memstick: ms_block: Add error handling support for add_disk()
        - memstick/ms_block: Add check for alloc_ordered_workqueue
        - mmc: core: Normalize the error handling branch in sd_read_ext_regs()
        - regulator: qcom-labibb: Fix missing of_node_put() in
          qcom_labibb_regulator_probe()
        - media: c8sectpfe: Add of_node_put() when breaking out of loop
        - media: coda: Add check for dcoda_iram_alloc
        - media: coda: Add check for kmalloc
        - clk: samsung: Fix memory leak in _samsung_clk_register_pll()
        - spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode
        - wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h
        - wifi: rtl8xxxu: Fix the channel width reporting
        - wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware()
        - blktrace: Fix output non-blktrace event when blk_classic option enabled
        - bpf: Do not zero-extend kfunc return values
        - clk: socfpga: Fix memory leak in socfpga_gate_init()
        - net: vmw_vsock: vmci: Check memcpy_from_msg()
        - net: defxx: Fix missing err handling in dfx_init()
        - net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload()
        - net: stmmac: fix possible memory leak in stmmac_dvr_probe()
        - drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init()
        - of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry()
          and find_dup_cset_prop()
        - ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: farsync: Fix kmemleak when rmmods farsync
        - net/tunnel: wait until all sk_user_data reader finish before releasing the
          sock
        - net: apple: mace: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: apple: bmac: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: emaclite: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: ethernet: dnet: don't call dev_kfree_skb() under spin_lock_irqsave()
        - hamradio: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave()
        - af_unix: call proto_unregister() in the error path in af_unix_init()
        - net: amd-xgbe: Fix logic around active and passive cables
        - net: amd-xgbe: Check only the minimum speed for active/passive cables
        - can: tcan4x5x: Remove invalid write in clear_interrupts
        - can: m_can: Call the RAM init directly from m_can_chip_config
        - can: tcan4x5x: Fix use of register error status mask
        - net: lan9303: Fix read error execution path
        - ntb_netdev: Use dev_kfree_skb_any() in interrupt context
        - sctp: sysctl: make extra pointers netns aware
        - Bluetooth: MGMT: Fix error report for ADD_EXT_ADV_PARAMS
        - Bluetooth: btintel: Fix missing free skb in btintel_setup_combined()
        - Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave()
        - stmmac: fix potential division by 0
        - i40e: Fix the inability to attach XDP program on downed interface
        - net: dsa: tag_8021q: avoid leaking ctx on dsa_tag_8021q_register() error
          path
        - apparmor: fix a memleak in multi_transaction_new()
        - apparmor: fix lockdep warning when removing a namespace
        - apparmor: Fix abi check to include v8 abi
        - crypto: hisilicon/qm - fix missing destroy qp_idr
        - crypto: sun8i-ss - use dma_addr instead u32
        - crypto: nitrox - avoid double free on error path in nitrox_sriov_init()
        - scsi: core: Fix a race between scsi_done() and scsi_timeout()
        - apparmor: Use pointer to struct aa_label for lbs_cred
        - PCI: dwc: Fix n_fts[] array overrun
        - RDMA/core: Fix order of nldev_exit call
        - PCI: pci-epf-test: Register notifier if only core_init_notifier is enabled
        - f2fs: Fix the race condition of resize flag between resizefs
        - crypto: rockchip - do not do custom power management
        - crypto: rockchip - do not store mode globally
        - crypto: rockchip - add fallback for cipher
        - crypto: rockchip - add fallback for ahash
        - crypto: rockchip - better handle cipher key
        - crypto: rockchip - remove non-aligned handling
        - crypto: rockchip - rework by using crypto_engine
        - apparmor: Fix memleak in alloc_ns()
        - f2fs: fix to invalidate dcc->f2fs_issue_discard in error path
        - f2fs: fix normal discard process
        - f2fs: fix to destroy sbi->post_read_wq in error path of f2fs_fill_super()
        - RDMA/irdma: Report the correct link speed
        - scsi: qla2xxx: Fix set-but-not-used variable warnings
        - RDMA/siw: Fix immediate work request flush to completion queue
        - IB/mad: Don't call to function that might sleep while in atomic context
        - RDMA/restrack: Release MR restrack when delete
        - RDMA/core: Make sure "ib_port" is valid when access sysfs node
        - RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port
        - RDMA/siw: Set defined status for work completion with undefined status
        - scsi: scsi_debug: Fix a warning in resp_write_scat()
        - crypto: ccree - Remove debugfs when platform_driver_register failed
        - crypto: cryptd - Use request context instead of stack for sub-request
        - crypto: hisilicon/qm - add missing pci_dev_put() in q_num_set()
        - RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data()
        - RDMA/hns: Fix ext_sge num error when post send
        - PCI: Check for alloc failure in pci_request_irq()
        - RDMA/hfi: Decrease PCI device reference count in error path
        - crypto: ccree - Make cc_debugfs_global_fini() available for module init
          function
        - RDMA/hns: fix memory leak in hns_roce_alloc_mr()
        - RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create
          failed
        - dt-bindings: imx6q-pcie: Fix clock names for imx6sx and imx8mq
        - dt-bindings: visconti-pcie: Fix interrupts array max constraints
        - scsi: hpsa: Fix possible memory leak in hpsa_init_one()
        - crypto: tcrypt - Fix multibuffer skcipher speed test mem leak
        - padata: Always leave BHs disabled when running ->parallel()
        - padata: Fix list iterator in padata_do_serial()
        - scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add()
        - scsi: hpsa: Fix error handling in hpsa_add_sas_host()
        - scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device()
        - scsi: efct: Fix possible memleak in efct_device_init()
        - scsi: scsi_debug: Fix a warning in resp_verify()
        - scsi: scsi_debug: Fix a warning in resp_report_zones()
        - scsi: fcoe: Fix possible name leak when device_register() fails
        - scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper()
        - scsi: ipr: Fix WARNING in ipr_init()
        - scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails
        - scsi: snic: Fix possible UAF in snic_tgt_create()
        - RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps()
        - f2fs: avoid victim selection from previous victim section
        - RDMA/nldev: Fix failure to send large messages
        - crypto: amlogic - Remove kcalloc without check
        - crypto: omap-sham - Use pm_runtime_resume_and_get() in omap_sham_probe()
        - riscv/mm: add arch hook arch_clear_hugepage_flags
        - RDMA/hfi1: Fix error return code in parse_platform_config()
        - RDMA/srp: Fix error return code in srp_parse_options()
        - PCI: mt7621: Rename mt7621_pci_ to mt7621_pcie_
        - PCI: mt7621: Add sentinel to quirks table
        - orangefs: Fix sysfs not cleanup when dev init failed
        - RDMA/hns: Fix AH attr queried by query_qp
        - RDMA/hns: Fix PBL page MTR find
        - RDMA/hns: Fix page size cap from firmware
        - RDMA/hns: Fix error code of CMD
        - crypto: img-hash - Fix variable dereferenced before check 'hdev->req'
        - hwrng: amd - Fix PCI device refcount leak
        - hwrng: geode - Fix PCI device refcount leak
        - IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces
        - RISC-V: Align the shadow stack
        - drivers: dio: fix possible memory leak in dio_init()
        - serial: tegra: Read DMA status before terminating
        - serial: 8250_bcm7271: Fix error handling in brcmuart_init()
        - class: fix possible memory leak in __class_register()
        - vfio: platform: Do not pass return buffer to ACPI _RST method
        - uio: uio_dmem_genirq: Fix missing unlock in irq configuration
        - uio: uio_dmem_genirq: Fix deadlock between irq config and handling
        - usb: fotg210-udc: Fix ages old endianness issues
        - staging: vme_user: Fix possible UAF in tsi148_dma_list_add
        - usb: typec: Check for ops->exit instead of ops->enter in altmode_exit
        - usb: typec: tcpci: fix of node refcount leak in tcpci_register_port()
        - usb: typec: tipd: Cleanup resources if devm_tps6598_psy_register fails
        - usb: typec: tipd: Fix spurious fwnode_handle_put in error path
        - extcon: usbc-tusb320: Add support for mode setting and reset
        - extcon: usbc-tusb320: Add support for TUSB320L
        - usb: typec: Factor out non-PD fwnode properties
        - extcon: usbc-tusb320: Factor out extcon into dedicated functions
        - extcon: usbc-tusb320: Add USB TYPE-C support
        - extcon: usbc-tusb320: Update state on probe even if no IRQ pending
        - serial: amba-pl011: avoid SBSA UART accessing DMACR register
        - serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle.
        - serial: stm32: move dma_request_chan() before clk_prepare_enable()
        - serial: pch: Fix PCI device refcount leak in pch_request_dma()
        - tty: serial: clean up stop-tx part in altera_uart_tx_chars()
        - tty: serial: altera_uart_{r,t}x_chars() need only uart_port
        - serial: altera_uart: fix locking in polling mode
        - serial: sunsab: Fix error handling in sunsab_init()
        - test_firmware: fix memory leak in test_firmware_init()
        - misc: ocxl: fix possible name leak in ocxl_file_register_afu()
        - ocxl: fix pci device refcount leak when calling get_function_0()
        - misc: tifm: fix possible memory leak in tifm_7xx1_switch_media()
        - misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault
          and gru_handle_user_call_os
        - firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()
        - cxl: fix possible null-ptr-deref in cxl_guest_init_afu|adapter()
        - cxl: fix possible null-ptr-deref in cxl_pci_init_afu|adapter()
        - iio: temperature: ltc2983: make bulk write buffer DMA-safe
        - iio: adis: handle devices that cannot unmask the drdy pin
        - iio: adis: stylistic changes
        - iio:imu:adis: Move exports into IIO_ADISLIB namespace
        - iio: adis: add '__adis_enable_irq()' implementation
        - counter: stm32-lptimer-cnt: fix the check on arr and cmp registers update
        - coresight: trbe: remove cpuhp instance node before remove cpuhp state
        - usb: roles: fix of node refcount leak in usb_role_switch_is_parent()
        - usb: gadget: f_hid: fix f_hidg lifetime vs cdev
        - usb: gadget: f_hid: fix refcount leak on error path
        - drivers: mcb: fix resource leak in mcb_probe()
        - mcb: mcb-parse: fix error handing in chameleon_parse_gdd()
        - chardev: fix error handling in cdev_device_add()
        - i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe
        - staging: rtl8192u: Fix use after free in ieee80211_rx()
        - staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor()
        - vme: Fix error not catched in fake_init()
        - gpiolib: Get rid of redundant 'else'
        - gpiolib: cdev: fix NULL-pointer dereferences
        - gpiolib: make struct comments into real kernel docs
        - gpiolib: protect the GPIO device against being dropped while in use by user-
          space
        - i2c: mux: reg: check return value after calling platform_get_resource()
        - i2c: ismt: Fix an out-of-bounds bug in ismt_access()
        - usb: storage: Add check for kcalloc
        - tracing/hist: Fix issue of losting command info in error_log
        - ksmbd: Fix resource leak in ksmbd_session_rpc_open()
        - samples: vfio-mdev: Fix missing pci_disable_device() in mdpy_fb_probe()
        - thermal/drivers/imx8mm_thermal: Validate temperature range
        - thermal/drivers/qcom/temp-alarm: Fix inaccurate warning for gen2
        - thermal/drivers/qcom/lmh: Fix irq handler return value
        - fbdev: ssd1307fb: Drop optional dependency
        - fbdev: pm2fb: fix missing pci_disable_device()
        - fbdev: via: Fix error in via_core_init()
        - fbdev: vermilion: decrease reference count in error path
        - fbdev: ep93xx-fb: Add missing clk_disable_unprepare in ep93xxfb_probe()
        - fbdev: geode: don't build on UML
        - fbdev: uvesafb: don't build on UML
        - fbdev: uvesafb: Fixes an error handling path in uvesafb_probe()
        - HSI: omap_ssi_core: fix unbalanced pm_runtime_disable()
        - HSI: omap_ssi_core: fix possible memory leak in ssi_probe()
        - power: supply: fix residue sysfs file in error handle route of
          __power_supply_register()
        - perf trace: Return error if a system call doesn't exist
        - perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number
        - perf trace: Handle failure when trace point folder is missed
        - perf symbol: correction while adjusting symbol
        - power: supply: z2_battery: Fix possible memleak in z2_batt_probe()
        - HSI: omap_ssi_core: Fix error handling in ssi_init()
        - power: supply: ab8500: Fix error handling in ab8500_charger_init()
        - power: supply: fix null pointer dereferencing in
          power_supply_get_battery_info
        - perf stat: Refactor __run_perf_stat() common code
        - perf stat: Do not delay the workload with --delay
        - RDMA/siw: Fix pointer cast warning
        - fs/ntfs3: Avoid UBSAN error on true_sectors_per_clst()
        - overflow: Implement size_t saturating arithmetic helpers
        - fs/ntfs3: Harden against integer overflows
        - iommu/sun50i: Fix reset release
        - iommu/sun50i: Consider all fault sources for reset
        - iommu/sun50i: Fix R/W permission check
        - iommu/sun50i: Fix flush size
        - iommu/rockchip: fix permission bits in page table entries v2
        - phy: usb: s2 WoL wakeup_count not incremented for USB->Eth devices
        - include/uapi/linux/swab: Fix potentially missing __always_inline
        - pwm: tegra: Improve required rate calculation
        - fs/ntfs3: Fix slab-out-of-bounds read in ntfs_trim_fs
        - dmaengine: idxd: Fix crc_val field for completion record
        - rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0
        - rtc: cmos: Fix event handler registration ordering issue
        - rtc: cmos: Fix wake alarm breakage
        - rtc: cmos: fix build on non-ACPI platforms
        - rtc: cmos: Call cmos_wake_setup() from cmos_do_probe()
        - rtc: cmos: Call rtc_wake_setup() from cmos_do_probe()
        - rtc: cmos: Eliminate forward declarations of some functions
        - rtc: cmos: Rename ACPI-related functions
        - rtc: cmos: Disable ACPI RTC event on removal
        - rtc: snvs: Allow a time difference on clock register read
        - rtc: pcf85063: Fix reading alarm
        - iommu/amd: Fix pci device refcount leak in ppr_notifier()
        - iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe()
        - macintosh: fix possible memory leak in macio_add_one_device()
        - macintosh/macio-adb: check the return value of ioremap()
        - powerpc/52xx: Fix a resource leak in an error handling path
        - cxl: Fix refcount leak in cxl_calc_capp_routing
        - powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds
        - powerpc/xive: add missing iounmap() in error path in
          xive_spapr_populate_irq_data()
        - powerpc/perf: callchain validate kernel stack pointer bounds
        - powerpc/83xx/mpc832x_rdb: call platform_device_put() in error case in
          of_fsl_spi_probe()
        - powerpc/hv-gpci: Fix hv_gpci event list
        - selftests/powerpc: Fix resource leaks
        - iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY
        - pwm: sifive: Call pwm_sifive_update_clock() while mutex is held
        - pwm: mtk-disp: Fix the parameters calculated by the enabled flag of disp_pwm
        - pwm: mediatek: always use bus clock for PWM on MT7622
        - remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
        - remoteproc: qcom: q6v5: Fix potential null-ptr-deref in
          q6v5_wcss_init_mmio()
        - remoteproc: qcom_q6v5_pas: disable wakeup on probe fail or remove
        - remoteproc: qcom_q6v5_pas: detach power domains on remove
        - remoteproc: qcom_q6v5_pas: Fix missing of_node_put() in
          adsp_alloc_memory_region()
        - remoteproc: qcom: q6v5: Fix missing clk_disable_unprepare() in
          q6v5_wcss_qcs404_power_on()
        - powerpc/eeh: Drop redundant spinlock initialization
        - powerpc/pseries/eeh: use correct API for error log size
        - mfd: bd957x: Fix Kconfig dependency on REGMAP_IRQ
        - mfd: qcom_rpm: Fix an error handling path in qcom_rpm_probe()
        - mfd: pm8008: Remove driver data structure pm8008_data
        - mfd: pm8008: Fix return value check in pm8008_probe()
        - netfilter: flowtable: really fix NAT IPv6 offload
        - rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe()
        - rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe()
        - rtc: pcf85063: fix pcf85063_clkout_control
        - nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure
        - net: macsec: fix net device access prior to holding a lock
        - mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under
          spin_lock_irqsave()
        - mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under
          spin_lock_irqsave()
        - mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under
          spin_lock_irqsave()
        - block, bfq: fix possible uaf for 'bfqq->bic'
        - net: enetc: avoid buffer leaks on xdp_do_redirect() failure
        - nfc: pn533: Clear nfc_target before being used
        - unix: Fix race in SOCK_SEQPACKET's unix_dgram_sendmsg()
        - r6040: Fix kmemleak in probe and remove
        - igc: Enhance Qbv scheduling by using first flag bit
        - igc: Use strict cycles for Qbv scheduling
        - igc: Add checking for basetime less than zero
        - igc: allow BaseTime 0 enrollment for Qbv
        - igc: recalculate Qbv end_time by considering cycle time
        - igc: Lift TAPRIO schedule restriction
        - igc: Set Qbv start_time and end_time to end_time if not being configured in
          GCL
        - rtc: mxc_v2: Add missing clk_disable_unprepare()
        - selftests: devlink: fix the fd redirect in dummy_reporter_test
        - openvswitch: Fix flow lookup to use unmasked key
        - soc: mediatek: pm-domains: Fix the power glitch issue
        - arm64: dts: mt8183: Fix Mali GPU clock
        - skbuff: Account for tail adjustment during pull operations
        - mailbox: mpfs: read the system controller's status
        - mailbox: arm_mhuv2: Fix return value check in mhuv2_probe()
        - mailbox: zynq-ipi: fix error handling while device_register() fails
        - net_sched: reject TCF_EM_SIMPLE case for complex ematch module
        - rxrpc: Fix missing unlock in rxrpc_do_sendmsg()
        - myri10ge: Fix an error handling path in myri10ge_probe()
        - net: stream: purge sk_error_queue in sk_stream_kill_queues()
        - HID: amd_sfh: Add missing check for dma_alloc_coherent
        - rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state()
        - arm64: make is_ttbrX_addr() noinstr-safe
        - video: hyperv_fb: Avoid taking busy spinlock on panic path
        - x86/hyperv: Remove unregister syscore call from Hyper-V cleanup
        - binfmt_misc: fix shift-out-of-bounds in check_special_flags
        - fs: jfs: fix shift-out-of-bounds in dbAllocAG
        - udf: Avoid double brelse() in udf_rename()
        - jfs: Fix fortify moan in symlink
        - fs: jfs: fix shift-out-of-bounds in dbDiscardAG
        - ACPICA: Fix error code path in acpi_ds_call_control_method()
        - nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset()
        - nilfs2: fix shift-out-of-bounds due to too large exponent of block size
        - acct: fix potential integer overflow in encode_comp_t()
        - hfs: fix OOB Read in __hfs_brec_find
        - drm/etnaviv: add missing quirks for GC300
        - media: imx-jpeg: Disable useless interrupt to avoid kernel panic
        - brcmfmac: return error when getting invalid max_flowrings from dongle
        - wifi: ath9k: verify the expected usb_endpoints are present
        - wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out
        - ASoC: codecs: rt298: Add quirk for KBL-R RVP platform
        - ipmi: fix memleak when unload ipmi driver
        - drm/amd/display: prevent memory leak
        - Revert "drm/amd/display: Limit max DSC target bpp for specific monitors"
        - qed (gcc13): use u16 for fid to be big enough
        - bpf: make sure skb->len != 0 when redirecting to a tunneling device
        - net: ethernet: ti: Fix return type of netcp_ndo_start_xmit()
        - hamradio: baycom_epp: Fix return type of baycom_send_packet()
        - wifi: brcmfmac: Fix potential shift-out-of-bounds in
          brcmf_fw_alloc_request()
        - igb: Do not free q_vector unless new one was allocated
        - drm/amdgpu: Fix type of second parameter in trans_msg() callback
        - drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback
        - s390/ctcm: Fix return type of ctc{mp,}m_tx()
        - s390/netiucv: Fix return type of netiucv_tx()
        - s390/lcs: Fix return type of lcs_start_xmit()
        - drm/msm: Use drm_mode_copy()
        - drm/rockchip: Use drm_mode_copy()
        - drm/sti: Use drm_mode_copy()
        - drm/mediatek: Fix return type of mtk_hdmi_bridge_mode_valid()
        - drivers/md/md-bitmap: check the return value of md_bitmap_get_counter()
        - md/raid1: stop mdx_raid1 thread when raid1 array run failed
        - drm/amd/display: fix array index out of bound error in bios parser
        - net: add atomic_long_t to net_device_stats fields
        - ipv6/sit: use DEV_STATS_INC() to avoid data-races
        - mrp: introduce active flags to prevent UAF when applicant uninit
        - ppp: associate skb with a device at tx
        - bpf: Prevent decl_tag from being referenced in func_proto arg
        - ethtool: avoiding integer overflow in ethtool_phys_id()
        - media: dvb-frontends: fix leak of memory fw
        - media: dvbdev: adopts refcnt to avoid UAF
        - media: dvb-usb: fix memory leak in dvb_usb_adapter_init()
        - blk-mq: fix possible memleak when register 'hctx' failed
        - drm/amd/display: Use the largest vready_offset in pipe group
        - libbpf: Avoid enum forward-declarations in public API in C++ mode
        - regulator: core: fix use_count leakage when handling boot-on
        - wifi: mt76: do not run mt76u_status_worker if the device is not running
        - mmc: f-sdh30: Add quirks for broken timeout clock capability
        - mmc: renesas_sdhi: better reset from HS400 mode
        - media: si470x: Fix use-after-free in si470x_int_in_callback()
        - clk: st: Fix memory leak in st_of_quadfs_setup()
        - crypto: hisilicon/hpre - fix resource leak in remove process
        - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs
        - scsi: ufs: Reduce the START STOP UNIT timeout
        - scsi: elx: libefc: Fix second parameter type in state callbacks
        - hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param()
        - drm/fsl-dcu: Fix return type of fsl_dcu_drm_connector_mode_valid()
        - drm/sti: Fix return type of sti_{dvo,hda,hdmi}_connector_mode_valid()
        - orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string()
        - orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init()
        - tools/include: Add _RET_IP_ and math definitions to kernel.h
        - KVM: selftests: Fix build regression by using accessor function
        - hwmon: (jc42) Fix missing unlock on error in jc42_write()
        - ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c
        - ALSA: hda: add snd_hdac_stop_streams() helper
        - ASoC: Intel: Skylake: Fix driver hang during shutdown
        - ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in
          mt8173_rt5650_rt5514_dev_probe()
        - ASoC: audio-graph-card: fix refcount leak of cpu_ep in
          __graph_for_each_link()
        - ASoC: rockchip: pdm: Add missing clk_disable_unprepare() in
          rockchip_pdm_runtime_resume()
        - ASoC: mediatek: mt8183: fix refcount leak in
          mt8183_mt6358_ts3a227_max98357_dev_probe()
        - ASoC: wm8994: Fix potential deadlock
        - ASoC: rockchip: spdif: Add missing clk_disable_unprepare() in
          rk_spdif_runtime_resume()
        - ASoC: rt5670: Remove unbalanced pm_runtime_put()
        - drm/i915/display: Don't disable DDI/Transcoder when setting phy test pattern
        - LoadPin: Ignore the "contents" argument of the LSM hooks
        - pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion
        - perf debug: Set debug_peo_args and redirect_to_stderr variable to correct
          values in perf_quiet_option()
        - afs: Fix lost servers_outstanding count
        - pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES
        - ALSA: usb-audio: add the quirk for KT0206 device
        - ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB
        - ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list
        - usb: cdnsp: fix lack of ZLP for ep0
        - usb: xhci-mtk: fix leakage of shared hcd when fail to set wakeup irq
        - arm64: dts: qcom: sm8250: fix USB-DP PHY registers
        - usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode
        - usb: dwc3: core: defer probe on ulpi_read_id timeout
        - xhci: Prevent infinite loop in transaction errors recovery for streams
        - HID: wacom: Ensure bootloader PID is usable in hidraw mode
        - HID: mcp2221: don't connect hidraw
        - loop: Fix the max_loop commandline argument treatment when it is set to 0
        - 9p: set req refcount to zero to avoid uninitialized usage
        - security: Restrict CONFIG_ZERO_CALL_USED_REGS to gcc or clang > 15.0.6
        - reiserfs: Add missing calls to reiserfs_security_free()
        - iio: fix memory leak in iio_device_register_eventset()
        - iio: adc: ad_sigma_delta: do not use internal iio_dev lock
        - iio: adc128s052: add proper .data members in adc128_of_match table
        - regulator: core: fix deadlock on regulator enable
        - floppy: Fix memory leak in do_floppy_init()
        - gcov: add support for checksum field
        - fbdev: fbcon: release buffer when fbcon_do_set_font() failed
        - ovl: fix use inode directly in rcu-walk mode
        - btrfs: do not BUG_ON() on ENOMEM when dropping extent items for a range
        - scsi: qla2xxx: Fix crash when I/O abort times out
        - net: stmmac: fix errno when create_singlethread_workqueue() fails
        - media: dvbdev: fix build warning due to comments
        - media: dvbdev: fix refcnt bug
        - extcon: usbc-tusb320: Call the Type-C IRQ handler only if a port is
          registered
        - mfd: qcom_rpm: Use devm_of_platform_populate() to simplify code
        - pwm: tegra: Fix 32 bit build
        - Linux 5.15.86
      * Screen freeze after resuming from suspend (nvme0: I/O timeout)
        (LP: #1996048) // Jammy update: v5.15.86 upstream stable release
        (LP: #2005113)
        - PCI: vmd: Disable MSI remapping after suspend
      * CVE-2023-23559
        - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
      * CVE-2023-0045
        - x86/bugs: Flush IBP in ib_prctl_set()
      * jammy/linux: 5.15.0-67.74 -proposed tracker (LP: #2008074)
      * [Inspiron 7590, Realtek ALC3254, Speaker, Internal] fails after a while
        (LP: #2007798)
        - Revert "ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()"
    
     -- Khalid Elmously <email address hidden>  Sun, 12 Mar 2023 00:15:33 -0500
  • linux-gke-5.15 (5.15.0-1028.33~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1028.33~20.04.1 -proposed tracker
        (LP: #2004314)
    
      [ Ubuntu: 5.15.0-1028.33 ]
    
      * jammy/linux-gke: 5.15.0-1028.33 -proposed tracker (LP: #2004315)
      * Jammy update: v5.15.81 upstream stable release (LP: #2003130)
        - [Config] gke: Updates after rebase
      * Regression in ext4 during online resize (LP: #2003816)
        - ext4: fix bad checksum after online resize
        - ext4: fix corruption when online resizing a 1K bigalloc fs
        - SAUCE: Export ext4_superblock_csum function
        - ext4: fix corrupt backup group descriptors after online resize
      * jammy/linux: 5.15.0-66.73 -proposed tracker (LP: #2004636)
      * CVE-2023-0461
        - SAUCE: Fix inet_csk_listen_start after CVE-2023-0461
      * jammy/linux: 5.15.0-65.72 -proposed tracker (LP: #2004344)
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
        - debian/dkms-versions -- update from kernel-versions (main/2023.01.30)
      * NFS: client permission error after adding user to permissible group
        (LP: #2003053)
        - NFS: Clear the file access cache upon login
        - NFS: Judge the file access cache's timestamp in rcu path
        - NFS: Fix up a sparse warning
      * Fix W6400 hang after resume of S3 stress (LP: #2000299)
        - drm/amd/display: Manually adjust strobe for DCN303
      * Rear Audio port sometimes has no audio output after reboot(Cirrus Logic)
        (LP: #1998905)
        - ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock.
      * CVE-2022-20369
        - NFSD: fix use-after-free in __nfs42_ssc_open()
      * CVE-2023-0461
        - net/ulp: prevent ULP without clone op from entering the LISTEN status
        - net/ulp: use consistent error code when blocking ULP
      * CVE-2023-0179
        - netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits
      * Jammy update: v5.15.85 upstream stable release (LP: #2003139)
        - udf: Discard preallocation before extending file with a hole
        - udf: Fix preallocation discarding at indirect extent boundary
        - udf: Do not bother looking for prealloc extents if i_lenExtents matches
          i_size
        - udf: Fix extending file within last block
        - usb: gadget: uvc: Prevent buffer overflow in setup handler
        - USB: serial: option: add Quectel EM05-G modem
        - USB: serial: cp210x: add Kamstrup RF sniffer PIDs
        - USB: serial: f81232: fix division by zero on line-speed change
        - USB: serial: f81534: fix division by zero on line-speed change
        - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N
        - igb: Initialize mailbox message for VF reset
        - usb: dwc3: pci: Update PCIe device ID for USB3 controller on CPU sub-system
          for Raptor Lake
        - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk
        - selftests: net: Use "grep -E" instead of "egrep"
        - net: loopback: use NET_NAME_PREDICTABLE for name_assign_type
        - Linux 5.15.85
      * Jammy update: v5.15.84 upstream stable release (LP: #2003137)
        - x86/vdso: Conditionally export __vdso_sgx_enter_enclave()
        - vfs: fix copy_file_range() averts filesystem freeze protection
        - ASoC: fsl_micfil: explicitly clear software reset bit
        - ASoC: fsl_micfil: explicitly clear CHnF flags
        - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx()
        - libbpf: Use page size as max_entries when probing ring buffer map
        - pinctrl: meditatek: Startup with the IRQs disabled
        - can: sja1000: fix size of OCR_MODE_MASK define
        - can: mcba_usb: Fix termination command argument
        - net: fec: don't reset irq coalesce settings to defaults on "ip link up"
        - ASoC: cs42l51: Correct PGA Volume minimum value
        - perf: Fix perf_pending_task() UaF
        - nvme-pci: clear the prp2 field when not used
        - ASoC: ops: Correct bounds check for second channel on SX controls
        - net: fec: properly guard irq coalesce setup
        - Linux 5.15.84
      * Jammy update: v5.15.83 upstream stable release (LP: #2003134)
        - clk: generalize devm_clk_get() a bit
        - clk: Provide new devm_clk helpers for prepared and enabled clocks
        - mmc: mtk-sd: Fix missing clk_disable_unprepare in msdc_of_clock_parse()
        - arm64: dts: rockchip: keep I2S1 disabled for GPIO function on ROCK Pi 4
          series
        - arm: dts: rockchip: fix node name for hym8563 rtc
        - arm: dts: rockchip: remove clock-frequency from rtc
        - ARM: dts: rockchip: fix ir-receiver node names
        - arm64: dts: rockchip: fix ir-receiver node names
        - ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name
        - fs: use acquire ordering in __fget_light()
        - ARM: 9251/1: perf: Fix stacktraces for tracepoint events in THUMB2 kernels
        - ARM: 9266/1: mm: fix no-MMU ZERO_PAGE() implementation
        - ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1 register
        - spi: mediatek: Fix DEVAPC Violation at KO Remove
        - ARM: dts: rockchip: disable arm_global_timer on rk3066 and rk3188
        - ASoC: rt711-sdca: fix the latency time of clock stop prepare state machine
          transitions
        - 9p/fd: Use P9_HDRSZ for header size
        - regulator: slg51000: Wait after asserting CS pin
        - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event
        - selftests/net: Find nettest in current directory
        - btrfs: send: avoid unaligned encoded writes when attempting to clone range
        - ASoC: soc-pcm: Add NULL check in BE reparenting
        - regulator: twl6030: fix get status of twl6032 regulators
        - fbcon: Use kzalloc() in fbcon_prepare_logo()
        - usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer
        - 9p/xen: check logical size for buffer size
        - net: usb: qmi_wwan: add u-blox 0x1342 composition
        - mm/khugepaged: take the right locks for page table retraction
        - mm/khugepaged: fix GUP-fast interaction by sending IPI
        - mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths
        - rtc: mc146818-lib: extract mc146818_avoid_UIP
        - rtc: cmos: avoid UIP when writing alarm time
        - rtc: cmos: avoid UIP when reading alarm time
        - cifs: fix use-after-free caused by invalid pointer `hostname`
        - drm/bridge: anx7625: Fix edid_read break case in sp_tx_edid_read()
        - xen/netback: do some code cleanup
        - xen/netback: don't call kfree_skb() with interrupts disabled
        - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area()
        - soundwire: intel: Initialize clock stop timeout
        - media: v4l2-dv-timings.c: fix too strict blanking sanity checks
        - memcg: fix possible use-after-free in memcg_write_event_control()
        - mm/gup: fix gup_pud_range() for dax
        - Bluetooth: btusb: Add debug message for CSR controllers
        - Bluetooth: Fix crash when replugging CSR fake controllers
        - net: mana: Fix race on per-CQ variable napi work_done
        - KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field
        - drm/vmwgfx: Don't use screen objects when SEV is active
        - drm/amdgpu/sdma_v4_0: turn off SDMA ring buffer in the s2idle suspend
        - drm/shmem-helper: Remove errant put in error path
        - drm/shmem-helper: Avoid vm_open error paths
        - net: dsa: sja1105: avoid out of bounds access in sja1105_init_l2_policing()
        - HID: usbhid: Add ALWAYS_POLL quirk for some mice
        - HID: hid-lg4ff: Add check for empty lbuf
        - HID: core: fix shift-out-of-bounds in hid_report_raw_event
        - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10
        - can: af_can: fix NULL pointer dereference in can_rcv_filter
        - clk: Fix pointer casting to prevent oops in devm_clk_release()
        - gpiolib: improve coding style for local variables
        - gpiolib: check the 'ngpios' property in core gpiolib code
        - gpiolib: fix memory leak in gpiochip_setup_dev()
        - netfilter: nft_set_pipapo: Actually validate intervals in fields after the
          first one
        - drm/vmwgfx: Fix race issue calling pin_user_pages
        - ieee802154: cc2520: Fix error return code in cc2520_hw_init()
        - ca8210: Fix crash by zero initializing data
        - netfilter: ctnetlink: fix compilation warning after data race fixes in ct
          mark
        - drm/bridge: ti-sn65dsi86: Fix output polarity setting bug
        - gpio: amd8111: Fix PCI device reference count leak
        - e1000e: Fix TX dispatch condition
        - igb: Allocate MSI-X vector when testing
        - net: broadcom: Add PTP_1588_CLOCK_OPTIONAL dependency for BCMGENET under
          ARCH_BCM2835
        - drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420
        - af_unix: Get user_ns from in_skb in unix_diag_get_exact().
        - vmxnet3: correctly report encapsulated LRO packet
        - vmxnet3: use correct intrConf reference when using extended queues
        - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn()
        - Bluetooth: Fix not cleanup led when bt_init fails
        - net: dsa: ksz: Check return value
        - net: dsa: hellcreek: Check return value
        - net: dsa: sja1105: Check return value
        - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload
        - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
        - net: encx24j600: Add parentheses to fix precedence
        - net: encx24j600: Fix invalid logic in reading of MISTAT register
        - net: mdiobus: fwnode_mdiobus_register_phy() rework error handling
        - net: mdiobus: fix double put fwnode in the error path
        - octeontx2-pf: Fix potential memory leak in otx2_init_tc()
        - xen-netfront: Fix NULL sring after live migration
        - net: mvneta: Prevent out of bounds read in mvneta_config_rss()
        - i40e: Fix not setting default xps_cpus after reset
        - i40e: Fix for VF MAC address 0
        - i40e: Disallow ip4 and ip6 l4_4_bytes
        - NFC: nci: Bounds check struct nfc_target arrays
        - nvme initialize core quirks before calling nvme_init_subsystem
        - gpio/rockchip: fix refcount leak in rockchip_gpiolib_register()
        - net: stmmac: fix "snps,axi-config" node property parsing
        - ip_gre: do not report erspan version on GRE interface
        - net: microchip: sparx5: Fix missing destroy_workqueue of mact_queue
        - net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq
        - net: hisilicon: Fix potential use-after-free in hisi_femac_rx()
        - net: mdio: fix unbalanced fwnode reference count in mdio_device_release()
        - net: hisilicon: Fix potential use-after-free in hix5hd2_rx()
        - tipc: Fix potential OOB in tipc_link_proto_rcv()
        - ipv4: Fix incorrect route flushing when source address is deleted
        - ipv4: Fix incorrect route flushing when table ID 0 is used
        - net: dsa: sja1105: fix memory leak in sja1105_setup_devlink_regions()
        - tipc: call tipc_lxc_xmit without holding node_read_lock
        - ethernet: aeroflex: fix potential skb leak in greth_init_rings()
        - dpaa2-switch: Fix memory leak in dpaa2_switch_acl_entry_add() and
          dpaa2_switch_acl_entry_remove()
        - net: phy: mxl-gpy: fix version reporting
        - net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq()
        - ipv6: avoid use-after-free in ip6_fragment()
        - net: thunderbolt: fix memory leak in tbnet_open()
        - net: mvneta: Fix an out of bounds check
        - macsec: add missing attribute validation for offload
        - s390/qeth: fix various format strings
        - s390/qeth: fix use-after-free in hsci
        - can: esd_usb: Allow REC and TEC to return to zero
        - block: move CONFIG_BLOCK guard to top Makefile
        - io_uring: move to separate directory
        - io_uring: Fix a null-ptr-deref in io_tctx_exit_cb()
        - Linux 5.15.83
      * 5.15.0-58.64 breaks xen bridge networking (pvh domU) (LP: #2002889) // Jammy
        update: v5.15.83 upstream stable release (LP: #2003134)
        - xen/netback: fix build warning
      * Jammy update: v5.15.82 upstream stable release (LP: #2003132)
        - arm64: mte: Avoid setting PG_mte_tagged if no tags cleared or restored
        - drm/i915: Create a dummy object for gen6 ppgtt
        - drm/i915/gt: Use i915_vm_put on ppgtt_create error paths
        - erofs: fix order >= MAX_ORDER warning due to crafted negative i_size
        - btrfs: sink iterator parameter to btrfs_ioctl_logical_to_ino
        - btrfs: free btrfs_path before copying inodes to userspace
        - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock
        - btrfs: move QUOTA_ENABLED check to rescan_should_stop from
          btrfs_qgroup_rescan_worker
        - btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit()
        - drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code
        - drm/amdgpu: update drm_display_info correctly when the edid is read
        - drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info correctly
          when the edid is read"
        - iio: health: afe4403: Fix oob read in afe4403_read_raw
        - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
        - iio: light: rpr0521: add missing Kconfig dependencies
        - bpf, perf: Use subprog name when reporting subprog ksymbol
        - scripts/faddr2line: Fix regression in name resolution on ppc64le
        - ARM: at91: rm9200: fix usb device clock id
        - libbpf: Handle size overflow for ringbuf mmap
        - hwmon: (ltc2947) fix temperature scaling
        - hwmon: (ina3221) Fix shunt sum critical calculation
        - hwmon: (i5500_temp) fix missing pci_disable_device()
        - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
        - bpf: Do not copy spin lock field from user in bpf_selem_alloc
        - nvmem: rmem: Fix return value check in rmem_read()
        - of: property: decrement node refcount in of_fwnode_get_reference_args()
        - ixgbevf: Fix resource leak in ixgbevf_init_module()
        - i40e: Fix error handling in i40e_init_module()
        - fm10k: Fix error handling in fm10k_init_module()
        - iavf: remove redundant ret variable
        - iavf: Fix error handling in iavf_init_module()
        - e100: Fix possible use after free in e100_xmit_prepare
        - net/mlx5: DR, Fix uninitialized var warning
        - net/mlx5: Fix uninitialized variable bug in outlen_write()
        - net/mlx5e: Fix use-after-free when reverting termination table
        - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev()
        - can: cc770: cc770_isa_probe(): add missing free_cc770dev()
        - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev()
        - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods
        - can: m_can: Add check for devm_clk_get
        - qlcnic: fix sleep-in-atomic-context bugs caused by msleep
        - aquantia: Do not purge addresses when setting the number of rings
        - wifi: cfg80211: fix buffer overflow in elem comparison
        - wifi: cfg80211: don't allow multi-BSSID in S1G
        - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration
        - net: phy: fix null-ptr-deref while probe() failed
        - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe()
        - net: net_netdev: Fix error handling in ntb_netdev_init_module()
        - net/9p: Fix a potential socket leak in p9_socket_open
        - net: ethernet: nixge: fix NULL dereference
        - net: wwan: iosm: fix kernel test robot reported error
        - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type
        - dsa: lan9303: Correct stat name
        - tipc: re-fetch skb cb after tipc_msg_validate
        - net: hsr: Fix potential use-after-free
        - net: mdiobus: fix unbalanced node reference count
        - afs: Fix fileserver probe RTT handling
        - net: tun: Fix use-after-free in tun_detach()
        - packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE
        - sctp: fix memory leak in sctp_stream_outq_migrate()
        - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed
        - hwmon: (coretemp) Check for null before removing sysfs attrs
        - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
        - riscv: vdso: fix section overlapping under some conditions
        - riscv: mm: Proper page permissions after initmem free
        - ALSA: dice: fix regression for Lexicon I-ONIX FW810S
        - error-injection: Add prompt for function error injection
        - tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep"
        - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
        - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3
        - pinctrl: intel: Save and restore pins in "direct IRQ" mode
        - v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails
        - net: stmmac: Set MAC's flow control register to reflect current settings
        - mmc: mmc_test: Fix removal of debugfs file
        - mmc: core: Fix ambiguous TRIM and DISCARD arg
        - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check
        - mmc: sdhci-sprd: Fix no reset data and command after voltage switch
        - mmc: sdhci: Fix voltage switch delay
        - drm/amdgpu: temporarily disable broken Clang builds due to blown stack-frame
        - drm/amdgpu: enable Vangogh VCN indirect sram mode
        - drm/i915: Fix negative value passed as remaining time
        - drm/i915: Never return 0 if not all requests retired
        - tracing/osnoise: Fix duration type
        - tracing: Fix race where histograms can be called before the event
        - tracing: Free buffers when a used dynamic event is removed
        - io_uring: update res mask in io_poll_check_events
        - io_uring: fix tw losing poll events
        - io_uring: cmpxchg for poll arm refs release
        - io_uring: make poll refs more robust
        - io_uring/poll: fix poll_refs race with cancelation
        - KVM: x86/mmu: Fix race condition in direct_page_fault
        - ASoC: ops: Fix bounds check for _sx controls
        - pinctrl: single: Fix potential division by zero
        - riscv: Sync efi page table's kernel mappings before switching
        - riscv: fix race when vmap stack overflow
        - riscv: kexec: Fixup irq controller broken in kexec crash path
        - nvme: fix SRCU protection of nvme_ns_head list
        - iommu/vt-d: Fix PCI device refcount leak in has_external_pci()
        - iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init()
        - mm: __isolate_lru_page_prepare() in isolate_migratepages_block()
        - mm: migrate: fix THP's mapcount on isolation
        - parisc: Increase FRAME_WARN to 2048 bytes on parisc
        - Kconfig.debug: provide a little extra FRAME_WARN leeway when KASAN is
          enabled
        - selftests: net: add delete nexthop route warning test
        - selftests: net: fix nexthop warning cleanup double ip typo
        - ipv4: Handle attempt to delete multipath route when fib_info contains an nh
          reference
        - ipv4: Fix route deletion when nexthop info is not specified
        - serial: stm32: Factor out GPIO RTS toggling into separate function
        - serial: stm32: Use TC interrupt to deassert GPIO RTS in RS485 mode
        - serial: stm32: Deassert Transmit Enable on ->rs485_config()
        - i2c: npcm7xx: Fix error handling in npcm_i2c_init()
        - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set
        - ACPI: HMAT: remove unnecessary variable initialization
        - ACPI: HMAT: Fix initiator registration for single-initiator systems
        - Revert "clocksource/drivers/riscv: Events are stopped during CPU suspend"
        - char: tpm: Protect tpm_pm_suspend with locks
        - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send()
        - ipc/sem: Fix dangling sem_array access in semtimedop race
        - Linux 5.15.82
      * Jammy update: v5.15.81 upstream stable release (LP: #2003130)
        - ASoC: fsl_sai: use local device pointer
        - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N
        - serial: Add rs485_supported to uart_port
        - serial: fsl_lpuart: Fill in rs485_supported
        - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset
        - sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent
        - sctp: clear out_curr if all frag chunks of current msg are pruned
        - cifs: introduce new helper for cifs_reconnect()
        - cifs: split out dfs code from cifs_reconnect()
        - cifs: support nested dfs links over reconnect
        - cifs: Fix connections leak when tlink setup failed
        - ata: libata-scsi: simplify __ata_scsi_queuecmd()
        - ata: libata-core: do not issue non-internal commands once EH is pending
        - drm/display: Don't assume dual mode adaptors support i2c sub-addressing
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Micron Nitro
        - nvme-pci: disable namespace identifiers for the MAXIO MAP1001
        - nvme-pci: disable write zeroes on various Kingston SSD
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV7000
        - iio: ms5611: Simplify IO callback parameters
        - iio: pressure: ms5611: fixed value compensation bug
        - ceph: do not update snapshot context when there is no new snapshot
        - ceph: avoid putting the realm twice when decoding snaps fails
        - x86/sgx: Create utility to validate user provided offset and length
        - x86/sgx: Add overflow check in sgx_validate_offset_length()
        - binder: validate alloc->mm in ->mmap() handler
        - ceph: Use kcalloc for allocating multiple elements
        - ceph: fix NULL pointer dereference for req->r_session
        - wifi: mac80211: fix memory free error when registering wiphy fail
        - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support
        - riscv: dts: sifive unleashed: Add PWM controlled LEDs
        - audit: fix undefined behavior in bit shift for AUDIT_BIT
        - wifi: airo: do not assign -1 to unsigned char
        - wifi: mac80211: Fix ack frame idr leak when mesh has no route
        - wifi: ath11k: Fix QCN9074 firmware boot on x86
        - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run
        - selftests/bpf: Add verifier test for release_reference()
        - Revert "net: macsec: report real_dev features when HW offloading is enabled"
        - platform/x86: ideapad-laptop: Disable touchpad_switch
        - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1
        - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix
        - platform/x86/intel/hid: Add some ACPI device IDs
        - scsi: ibmvfc: Avoid path failures during live migration
        - scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC
        - drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017)
        - block, bfq: fix null pointer dereference in bfq_bio_bfqg()
        - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header.
        - nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked
        - Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm for vega10
          properly""
        - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue
        - RISC-V: vdso: Do not add missing symbols to version section in linker script
        - MIPS: pic32: treat port as signed integer
        - xfrm: fix "disable_policy" on ipv4 early demux
        - xfrm: replay: Fix ESN wrap around for GSO
        - af_key: Fix send_acquire race with pfkey_register
        - ARM: dts: am335x-pcm-953: Define fixed regulators in root node
        - ASoC: hdac_hda: fix hda pcm buffer overflow issue
        - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove
        - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()
        - x86/hyperv: Restore VP assist page after cpu offlining/onlining
        - scsi: storvsc: Fix handling of srb_status and capacity change events
        - ASoC: max98373: Add checks for devm_kcalloc
        - regulator: core: fix kobject release warning and memory leak in
          regulator_register()
        - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld()
        - regulator: core: fix UAF in destroy_regulator()
        - bus: sunxi-rsb: Remove the shutdown callback
        - bus: sunxi-rsb: Support atomic transfers
        - tee: optee: fix possible memory leak in optee_register_device()
        - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl
        - selftests: mptcp: more stable simult_flows tests
        - selftests: mptcp: fix mibit vs mbit mix up
        - net: liquidio: simplify if expression
        - rxrpc: Allow list of in-use local UDP endpoints to be viewed in /proc
        - rxrpc: Use refcount_t rather than atomic_t
        - rxrpc: Fix race between conn bundle lookup and bundle removal [ZDI-
          CAN-15975]
        - net: dsa: sja1105: disallow C45 transactions on the BASE-TX MDIO bus
        - nfc/nci: fix race with opening and closing
        - net: pch_gbe: fix potential memleak in pch_gbe_tx_queue()
        - 9p/fd: fix issue of list_del corruption in p9_fd_cancel()
        - netfilter: conntrack: Fix data-races around ct mark
        - netfilter: nf_tables: do not set up extensions for end interval
        - iavf: Fix a crash during reset task
        - iavf: Do not restart Tx queues after reset task failure
        - iavf: Fix race condition between iavf_shutdown and iavf_remove
        - ARM: mxs: fix memory leak in mxs_machine_init()
        - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
        - net: ethernet: mtk_eth_soc: fix error handling in mtk_open()
        - net/mlx4: Check retval of mlx4_bitmap_init
        - net: mvpp2: fix possible invalid pointer dereference
        - net/qla3xxx: fix potential memleak in ql3xxx_send()
        - octeontx2-af: debugsfs: fix pci device refcount leak
        - net: pch_gbe: fix pci device refcount leak while module exiting
        - nfp: fill splittable of devlink_port_attrs correctly
        - nfp: add port from netdev validation for EEPROM access
        - macsec: Fix invalid error code set
        - Drivers: hv: vmbus: fix double free in the error path of
          vmbus_add_channel_work()
        - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register()
        - netfilter: ipset: regression in ip_set_hash_ip.c
        - net/mlx5: Do not query pci info while pci disabled
        - net/mlx5: Fix FW tracer timestamp calculation
        - net/mlx5: Fix handling of entry refcount when command is not issued to FW
        - tipc: set con sock in tipc_conn_alloc
        - tipc: add an extra conn_get in tipc_conn_alloc
        - tipc: check skb_linearize() return value in tipc_disc_rcv()
        - xfrm: Fix oops in __xfrm_state_delete()
        - xfrm: Fix ignored return value in xfrm6_init()
        - net: wwan: iosm: use ACPI_FREE() but not kfree() in ipc_pcie_read_bios_cfg()
        - sfc: fix potential memleak in __ef100_hard_start_xmit()
        - net: sparx5: fix error handling in sparx5_port_open()
        - net: sched: allow act_ct to be built without NF_NAT
        - NFC: nci: fix memory leak in nci_rx_data_packet()
        - regulator: twl6030: re-add TWL6032_SUBCLASS
        - bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending()
        - dma-buf: fix racing conflict of dma_heap_add()
        - netfilter: ipset: restore allowing 64 clashing elements in hash:net,iface
        - netfilter: flowtable_offload: add missing locking
        - fs: do not update freeing inode i_io_list
        - dccp/tcp: Reset saddr on failure after inet6?_hash_connect().
        - ipv4: Fix error return code in fib_table_insert()
        - arcnet: fix potential memory leak in com20020_probe()
        - s390/dasd: fix no record found for raw_track_access
        - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION
        - nfc: st-nci: fix memory leaks in EVT_TRANSACTION
        - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION
        - net: enetc: manage ENETC_F_QBV in priv->active_offloads only when enabled
        - net: enetc: cache accesses to &priv->si->hw
        - net: enetc: preserve TX ring priority across reconfiguration
        - octeontx2-pf: Add check for devm_kcalloc
        - octeontx2-af: Fix reference count issue in rvu_sdp_init()
        - net: thunderx: Fix the ACPI memory leak
        - s390/crashdump: fix TOD programmable field size
        - lib/vdso: use "grep -E" instead of "egrep"
        - [Config] updateconfigs for CC_HAS_ASM_GOTO_TIED_OUTPUT
        - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash
        - nios2: add FORCE for vmlinuz.gz
        - mmc: sdhci-brcmstb: Re-organize flags
        - mmc: sdhci-brcmstb: Enable Clock Gating to save power
        - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI
        - KVM: arm64: pkvm: Fixup boot mode to reflect that the kernel resumes from
          EL1
        - usb: dwc3: exynos: Fix remove() function
        - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint
        - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1
        - ext4: fix use-after-free in ext4_ext_shift_extents
        - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency
        - iio: light: apds9960: fix wrong register for gesture gain
        - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails
        - bus: ixp4xx: Don't touch bit 7 on IXP42x
        - usb: dwc3: gadget: conditionally remove requests
        - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable
        - usb: dwc3: gadget: Clear ep descriptor last
        - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty
        - gcov: clang: fix the buffer overflow issue
        - mm: vmscan: fix extreme overreclaim and swap floods
        - KVM: x86: nSVM: leave nested mode on vCPU free
        - KVM: x86: forcibly leave nested mode on vCPU reset
        - KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 while still in
          use
        - KVM: x86: add kvm_leave_nested
        - KVM: x86: remove exit_int_info warning in svm_handle_exit
        - x86/tsx: Add a feature bit for TSX control MSR support
        - x86/pm: Add enumeration check before spec MSRs save/restore setup
        - x86/ioremap: Fix page aligned size calculation in __ioremap_caller()
        - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode
        - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01
        - tools: iio: iio_generic_buffer: Fix read size
        - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on ->set_termios()
        - Input: goodix - try resetting the controller when no config is set
        - Input: soc_button_array - add use_low_level_irq module parameter
        - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[]
        - Input: i8042 - apply probe defer to more ASUS ZenBook models
        - ASoC: stm32: dfsdm: manage cb buffers cleanup
        - xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too
        - xen/platform-pci: add missing free_irq() in error path
        - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr()
        - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017)
        - drm/amdgpu: disable BACO support on more cards
        - zonefs: fix zone report size in __zonefs_io_error()
        - platform/x86: hp-wmi: Ignore Smart Experience App event
        - platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock toggle on some
          Yoga laptops
        - [Config] updateconfigs for INET_TABLE_PERTURB_ORDER
        - tcp: configurable source port perturb table size
        - net: usb: qmi_wwan: add Telit 0x103a composition
        - scsi: iscsi: Fix possible memory leak when device_register() failed
        - gpu: host1x: Avoid trying to use GART on Tegra20
        - dm integrity: flush the journal on suspend
        - dm integrity: clear the journal on suspend
        - fuse: lock inode unconditionally in fuse_fallocate()
        - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute
        - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute
        - wifi: wilc1000: validate number of channels
        - genirq/msi: Shutdown managed interrupts with unsatifiable affinities
        - genirq: Always limit the affinity to online CPUs
        - irqchip/gic-v3: Always trust the managed affinity provided by the core code
        - genirq: Take the proposed affinity at face value if force==true
        - btrfs: free btrfs_path before copying root refs to userspace
        - btrfs: free btrfs_path before copying fspath to userspace
        - btrfs: free btrfs_path before copying subvol info to userspace
        - btrfs: zoned: fix missing endianness conversion in sb_write_pointer
        - btrfs: use kvcalloc in btrfs_get_dev_zone_info
        - btrfs: sysfs: normalize the error handling branch in btrfs_init_sysfs()
        - drm/amd/dc/dce120: Fix audio register mapping, stop triggering KASAN
        - drm/amd/display: No display after resume from WB/CB
        - drm/amdgpu: Enable Aldebaran devices to report CU Occupancy
        - drm/amdgpu: always register an MMU notifier for userptr
        - cifs: fix missed refcounting of ipc tcon
        - Linux 5.15.81
      * Jammy update: v5.15.80 upstream stable release (LP: #2003122)
        - mm: hwpoison: refactor refcount check handling
        - mm: hwpoison: handle non-anonymous THP correctly
        - mm: shmem: don't truncate page if memory failure happens
        - ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in
          wm5102_probe"
        - ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in
          wm5110_probe"
        - ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in
          wm8997_probe"
        - ASoC: mt6660: Keep the pm_runtime enables before component stuff in
          mt6660_i2c_probe
        - ASoC: rt1019: Fix the TDM settings
        - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK
        - spi: intel: Fix the offset to get the 64K erase opcode
        - ASoC: codecs: jz4725b: add missed Line In power control bit
        - ASoC: codecs: jz4725b: fix reported volume for Master ctl
        - ASoC: codecs: jz4725b: use right control for Capture Volume
        - ASoC: codecs: jz4725b: fix capture selector naming
        - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15
        - selftests/futex: fix build for clang
        - selftests/intel_pstate: fix build for ARCH=x86_64
        - ASoC: rt1308-sdw: add the default value of some registers
        - drm/amd/display: Remove wrong pipe control lock
        - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[]
        - RDMA/efa: Add EFA 0xefa2 PCI ID
        - btrfs: raid56: properly handle the error when unable to find the missing
          stripe
        - NFSv4: Retry LOCK on OLD_STATEID during delegation return
        - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable
        - firmware: arm_scmi: Cleanup the core driver removal callback
        - i2c: tegra: Allocate DMA memory for DMA engine
        - i2c: i801: add lis3lv02d's I2C address for Vostro 5568
        - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid
        - btrfs: remove pointless and double ulist frees in error paths of qgroup
          tests
        - x86/cpu: Add several Intel server CPU model numbers
        - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" ->
          "Route"
        - mtd: spi-nor: intel-spi: Disable write protection only if asked
        - spi: intel: Use correct mask for flash and protected regions
        - KVM: x86/pmu: Do not speculatively query Intel GP PMCs that don't exist yet
        - hugetlbfs: don't delete error page from pagecache
        - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed
        - spi: stm32: Print summary 'callbacks suppressed' message
        - ARM: dts: at91: sama7g5: fix signal name of pin PB2
        - ASoC: core: Fix use-after-free in snd_soc_exit()
        - ASoC: tas2770: Fix set_tdm_slot in case of single slot
        - ASoC: tas2764: Fix set_tdm_slot in case of single slot
        - ARM: at91: pm: avoid soft resetting AC DLL
        - serial: 8250: omap: Fix missing PM runtime calls for omap8250_set_mctrl()
        - serial: 8250_omap: remove wait loop from Errata i202 workaround
        - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove()
        - serial: 8250: omap: Flush PM QOS work on remove
        - serial: imx: Add missing .thaw_noirq hook
        - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
        - bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb()
        - ASoC: soc-utils: Remove __exit for snd_soc_util_exit()
        - pinctrl: rockchip: list all pins in a possible mux route for PX30
        - scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
        - block: sed-opal: kmalloc the cmd/resp buffers
        - bpf: Fix memory leaks in __check_func_call
        - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro
        - siox: fix possible memory leak in siox_device_add()
        - parport_pc: Avoid FIFO port location truncation
        - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map
        - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms
        - drm/panel: simple: set bpc field for logic technologies displays
        - drm/drv: Fix potential memory leak in drm_dev_init()
        - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()
        - arm64: dts: imx8mm: Fix NAND controller size-cells
        - arm64: dts: imx8mn: Fix NAND controller size-cells
        - ata: libata-transport: fix double ata_host_put() in ata_tport_add()
        - ata: libata-transport: fix error handling in ata_tport_add()
        - ata: libata-transport: fix error handling in ata_tlink_add()
        - ata: libata-transport: fix error handling in ata_tdev_add()
        - nfp: change eeprom length to max length enumerators
        - MIPS: fix duplicate definitions for exported symbols
        - MIPS: Loongson64: Add WARN_ON on kexec related kmalloc failed
        - bpf: Initialize same number of free nodes for each pcpu_freelist
        - net: bgmac: Drop free_netdev() from bgmac_enet_remove()
        - mISDN: fix possible memory leak in mISDN_dsp_element_register()
        - net: hinic: Fix error handling in hinic_module_init()
        - net: stmmac: ensure tx function is not running in stmmac_xdp_release()
        - soc: imx8m: Enable OCOTP clock before reading the register
        - net: liquidio: release resources when liquidio driver open failed
        - mISDN: fix misuse of put_device() in mISDN_register_device()
        - net: macvlan: Use built-in RCU list checking
        - net: caif: fix double disconnect client in chnl_net_open()
        - bnxt_en: Remove debugfs when pci_register_driver failed
        - net: mhi: Fix memory leak in mhi_net_dellink()
        - net: dsa: make dsa_master_ioctl() see through port_hwtstamp_get() shims
        - xen/pcpu: fix possible memory leak in register_pcpu()
        - net: ionic: Fix error handling in ionic_init_module()
        - net: ena: Fix error handling in ena_init()
        - net: hns3: fix setting incorrect phy link ksettings for firmware in
          resetting process
        - bridge: switchdev: Fix memory leaks when changing VLAN protocol
        - drbd: use after free in drbd_create_device()
        - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when
          virtualized
        - platform/surface: aggregator: Do not check for repeated unsequenced packets
        - cifs: add check for returning value of SMB2_close_init
        - net: ag71xx: call phylink_disconnect_phy if ag71xx_hw_enable() fail in
          ag71xx_open()
        - net/x25: Fix skb leak in x25_lapb_receive_frame()
        - cifs: Fix wrong return value checking when GETFLAGS
        - net: microchip: sparx5: Fix potential null-ptr-deref in sparx_stats_init()
          and sparx5_start()
        - net: thunderbolt: Fix error handling in tbnet_init()
        - cifs: add check for returning value of SMB2_set_info_init
        - ftrace: Fix the possible incorrect kernel message
        - ftrace: Optimize the allocation for mcount entries
        - ftrace: Fix null pointer dereference in ftrace_add_mod()
        - ring_buffer: Do not deactivate non-existant pages
        - tracing: Fix memory leak in tracing_read_pipe()
        - tracing/ring-buffer: Have polling block on watermark
        - tracing: Fix memory leak in test_gen_synth_cmd() and
          test_empty_synth_event()
        - tracing: Fix wild-memory-access in register_synth_event()
        - tracing: Fix race where eprobes can be called before the event
        - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in
          kprobe_event_gen_test_exit()
        - tracing: kprobe: Fix potential null-ptr-deref on trace_array in
          kprobe_event_gen_test_exit()
        - drm/amd/display: Add HUBP surface flip interrupt handler
        - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open()
        - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360
        - Revert "usb: dwc3: disable USB core PHY management"
        - slimbus: qcom-ngd: Fix build error when CONFIG_SLIM_QCOM_NGD_CTRL=y &&
          CONFIG_QCOM_RPROC_COMMON=m
        - slimbus: stream: correct presence rate frequencies
        - speakup: fix a segfault caused by switching consoles
        - USB: bcma: Make GPIO explicitly optional
        - USB: serial: option: add Sierra Wireless EM9191
        - USB: serial: option: remove old LARA-R6 PID
        - USB: serial: option: add u-blox LARA-R6 00B modem
        - USB: serial: option: add u-blox LARA-L6 modem
        - USB: serial: option: add Fibocom FM160 0x0111 composition
        - usb: add NO_LPM quirk for Realforce 87U Keyboard
        - usb: chipidea: fix deadlock in ci_otg_del_timer
        - usb: cdns3: host: fix endless superspeed hub port reset
        - usb: typec: mux: Enter safe mode only when pins need to be reconfigured
        - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger()
        - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init()
        - iio: adc: mp2629: fix wrong comparison of channel
        - iio: adc: mp2629: fix potential array out of bound access
        - iio: pressure: ms5611: changed hardcoded SPI speed to value limited
        - dm ioctl: fix misbehavior if list_versions races with module loading
        - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs
        - serial: 8250: Flush DMA Rx on RLSI
        - serial: 8250_lpss: Configure DMA also w/o DMA filter
        - Input: iforce - invert valid length check when fetching device IDs
        - maccess: Fix writing offset in case of fault in
          strncpy_from_kernel_nofault()
        - net: phy: marvell: add sleep time after enabling the loopback bit
        - scsi: zfcp: Fix double free of FSF request when qdio send fails
        - iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries
        - iommu/vt-d: Set SRE bit only when hardware has SRS cap
        - firmware: coreboot: Register bus in module init
        - mmc: core: properly select voltage range without power cycle
        - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce
          timeout
        - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()
        - docs: update mediator contact information in CoC doc
        - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
        - perf/x86/intel/pt: Fix sampling using single range output
        - nvme: restrict management ioctls to admin
        - nvme: ensure subsystem reset is single threaded
        - serial: 8250_lpss: Use 16B DMA burst with Elkhart Lake
        - perf: Improve missing SIGTRAP checking
        - ring-buffer: Include dropped pages in counting dirty patches
        - tracing: Fix warning on variable 'struct trace_array'
        - net: use struct_group to copy ip/ipv6 header addresses
        - scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus()
        - scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper()
        - kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case
        - Input: i8042 - fix leaking of platform device on module removal
        - macvlan: enforce a consistent minimal mtu
        - tcp: cdg: allow tcp_cdg_release() to be called multiple times
        - kcm: avoid potential race in kcm_tx_work
        - kcm: close race conditions on sk_receive_queue
        - 9p: trans_fd/p9_conn_cancel: drop client lock earlier
        - gfs2: Check sb_bsize_shift after reading superblock
        - gfs2: Switch from strlcpy to strscpy
        - 9p/trans_fd: always use O_NONBLOCK read/write
        - wifi: wext: use flex array destination for memcpy()
        - mm: fs: initialize fsdata passed to write_begin/write_end interface
        - net/9p: use a dedicated spinlock for trans_fd
        - ntfs: fix use-after-free in ntfs_attr_find()
        - ntfs: fix out-of-bounds read in ntfs_attr_find()
        - ntfs: check overflow when iterating ATTR_RECORDs
        - Linux 5.15.80
      * CVE-2022-4139
        - drm/i915: fix TLB invalidation for Gen12 video and compute engines
      * Jammy update: v5.15.79 upstream stable release (LP: #2001570)
        - fuse: fix readdir cache race
        - drm/amdkfd: avoid recursive lock in migrations back to RAM
        - drm/amdkfd: handle CPU fault on COW mapping
        - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram()
        - hwspinlock: qcom: correct MMIO max register for newer SoCs
        - phy: stm32: fix an error code in probe
        - wifi: cfg80211: silence a sparse RCU warning
        - wifi: cfg80211: fix memory leak in query_regdb_file()
        - soundwire: qcom: reinit broadcast completion
        - soundwire: qcom: check for outanding writes before doing a read
        - bpf, verifier: Fix memory leak in array reallocation for stack state
        - bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues
        - wifi: mac80211: Set TWT Information Frame Disabled bit as 1
        - bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without
          FILE
        - HID: hyperv: fix possible memory leak in mousevsc_probe()
        - bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues
        - bpf: Fix sockmap calling sleepable function in teardown path
        - bpf, sock_map: Move cancel_work_sync() out of sock lock
        - bpf: Add helper macro bpf_for_each_reg_in_vstate
        - bpf: Fix wrong reg type conversion in release_reference()
        - net: gso: fix panic on frag_list with mixed head alloc types
        - macsec: delete new rxsc when offload fails
        - macsec: fix secy->n_rx_sc accounting
        - macsec: fix detection of RXSCs when toggling offloading
        - macsec: clear encryption keys from the stack after setting up offload
        - octeontx2-pf: Use hardware register for CQE count
        - octeontx2-pf: NIX TX overwrites SQ_CTX_HW_S[SQ_INT]
        - net: tun: Fix memory leaks of napi_get_frags
        - bnxt_en: Fix possible crash in bnxt_hwrm_set_coal()
        - bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer
        - net: fman: Unregister ethernet device on removal
        - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK
        - phy: ralink: mt7621-pci: add sentinel to quirks table
        - KVM: s390: pv: don't allow userspace to set the clock under PV
        - net: lapbether: fix issue of dev reference count leakage in
          lapbeth_device_event()
        - hamradio: fix issue of dev reference count leakage in bpq_device_event()
        - net: wwan: iosm: fix memory leak in ipc_wwan_dellink
        - net: wwan: mhi: fix memory leak in mhi_mbim_dellink
        - drm/vc4: Fix missing platform_unregister_drivers() call in
          vc4_drm_register()
        - tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent
        - ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network
        - can: af_can: fix NULL pointer dereference in can_rx_register()
        - net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable()
        - net: broadcom: Fix BCMGENET Kconfig
        - tipc: fix the msg->req tlv len check in
          tipc_nl_compat_name_table_dump_header
        - dmaengine: pxa_dma: use platform_get_irq_optional
        - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
        - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail
        - net: lapbether: fix issue of invalid opcode in lapbeth_open()
        - drivers: net: xgene: disable napi when register irq failed in
          xgene_enet_open()
        - perf stat: Fix printing os->prefix in CSV metrics output
        - perf tools: Add the include/perf/ directory to .gitignore
        - netfilter: nfnetlink: fix potential dead lock in nfnetlink_rcv_msg()
        - netfilter: Cleanup nft_net->module_list from nf_tables_exit_net()
        - net: marvell: prestera: fix memory leak in prestera_rxtx_switch_init()
        - net: nixge: disable napi when enable interrupts failed in nixge_open()
        - net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg
        - net/mlx5: Bridge, verify LAG state when adding bond to bridge
        - net/mlx5: Allow async trigger completion execution on single CPU systems
        - net/mlx5e: E-Switch, Fix comparing termination table instance
        - net: cpsw: disable napi in cpsw_ndo_open()
        - net: cxgb3_main: disable napi when bind qsets failed in cxgb_up()
        - stmmac: intel: Enable 2.5Gbps for Intel AlderLake-S
        - stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz
        - mctp: Fix an error handling path in mctp_init()
        - cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in
          cxgb4vf_open()
        - stmmac: dwmac-loongson: fix missing pci_disable_msi() while module exiting
        - stmmac: dwmac-loongson: fix missing pci_disable_device() in
          loongson_dwmac_probe()
        - stmmac: dwmac-loongson: fix missing of_node_put() while module exiting
        - net: phy: mscc: macsec: clear encryption keys when freeing a flow
        - net: atlantic: macsec: clear encryption keys from the stack
        - ethernet: s2io: disable napi when start nic failed in s2io_card_up()
        - net: mv643xx_eth: disable napi when init rxq or txq failed in
          mv643xx_eth_open()
        - ethernet: tundra: free irq when alloc ring failed in tsi108_open()
        - net: macvlan: fix memory leaks of macvlan_common_newlink
        - riscv: process: fix kernel info leakage
        - riscv: vdso: fix build with llvm
        - riscv: fix reserved memory setup
        - arm64: efi: Fix handling of misaligned runtime regions and drop warning
        - MIPS: jump_label: Fix compat branch range check
        - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI
        - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA
        - ALSA: hda/hdmi - enable runtime pm for more AMD display audio
        - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK
        - ALSA: hda: fix potential memleak in 'add_widget_node'
        - ALSA: hda/realtek: Add Positivo C6300 model quirk
        - ALSA: usb-audio: Yet more regression for for the delayed card registration
        - ALSA: usb-audio: Add quirk entry for M-Audio Micro
        - ALSA: usb-audio: Add DSD support for Accuphase DAC-60
        - vmlinux.lds.h: Fix placement of '.data..decrypted' section
        - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure
        - nilfs2: fix deadlock in nilfs_count_free_blocks()
        - nilfs2: fix use-after-free bug of ns_writer on remount
        - drm/i915/dmabuf: fix sg_table handling in map_dma_buf
        - drm/amdgpu: disable BACO on special BEIGE_GOBY card
        - btrfs: fix match incorrectly in dev_args_match_device
        - btrfs: selftests: fix wrong error check in btrfs_free_dummy_root()
        - btrfs: zoned: initialize device's zone info for seeding
        - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI
        - udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
        - mm/damon/dbgfs: check if rm_contexts input is for a real context
        - mm/memremap.c: map FS_DAX device memory as decrypted
        - mm/shmem: use page_mapping() to detect page cache for uffd continue
        - can: j1939: j1939_send_one(): fix missing CAN header initialization
        - cert host tools: Stop complaining about deprecated OpenSSL functions
        - dmaengine: at_hdmac: Fix at_lli struct definition
        - dmaengine: at_hdmac: Don't start transactions at tx_submit level
        - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending
        - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending
        - dmaengine: at_hdmac: Do not call the complete callback on
          device_terminate_all
        - dmaengine: at_hdmac: Protect atchan->status with the channel lock
        - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all()
        - dmaengine: at_hdmac: Fix concurrency over descriptor
        - dmaengine: at_hdmac: Free the memset buf without holding the chan lock
        - dmaengine: at_hdmac: Fix concurrency over the active list
        - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware
        - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors
        - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable
        - dmaengine: at_hdmac: Fix impossible condition
        - dmaengine: at_hdmac: Check return code of dma_async_device_register
        - marvell: octeontx2: build error: unknown type name 'u64'
        - drm/amdkfd: Migrate in CPU page fault use current mm
        - net: tun: call napi_schedule_prep() to ensure we own a napi
        - x86/cpu: Restore AMD's DE_CFG MSR after resume
        - Linux 5.15.79
      * CVE-2022-47520
        - wifi: wilc1000: validate pairwise and authentication suite offsets
      * CVE-2022-3545
        - nfp: fix use-after-free in area_cache_get()
    
     -- Khalid Elmously <email address hidden>  Sun, 19 Feb 2023 23:28:36 -0500
  • linux-gke-5.15 (5.15.0-1027.32~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1027.32~20.04.1 -proposed tracker
        (LP: #2003491)
    
      [ Ubuntu: 5.15.0-1027.32 ]
    
      * jammy/linux-gke: 5.15.0-1027.32 -proposed tracker (LP: #2003430)
      * jammy/linux: 5.15.0-60.66 -proposed tracker (LP: #2003450)
      * Revoke & rotate to new signing key (LP: #2002812)
        - [Packaging] Revoke and rotate to new signing key
    
    linux-gke-5.15 (5.15.0-1026.31~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1026.31~20.04.1 -proposed tracker
        (LP: #2001768)
    
      [ Ubuntu: 5.15.0-1026.31 ]
    
      * jammy/linux-gke: 5.15.0-1026.31 -proposed tracker (LP: #2001769)
      * Jammy update: v5.15.75 upstream stable release (LP: #1996825) // Jammy
        update: v5.15.76 upstream stable release (LP: #1997113)
        - [Config] gke: Update configs after rebase
      * jammy/linux: 5.15.0-59.65 -proposed tracker (LP: #2001801)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * CVE-2022-47940
        - ksmbd: validate length in smb2_write()
      * Fix iosm: WWAN cannot build the connection (DW5823e) (LP: #1998115)
        - net: wwan: iosm: fix driver not working with INTEL_IOMMU disabled
        - [Config] CONFIG_IOSM update annotations on arm64 armhf ppc64el s390x
      * support for same series backports versioning numbers (LP: #1993563)
        - [Packaging] sameport -- add support for sameport versioning
      * [DEP-8] Run ADT regression suite for lowlatency kernels Jammy and later
        (LP: #1999528)
        - [DEP-8] Fix regression suite to run on lowlatency
      * Micron NVME storage failure [1344,5407] (LP: #1998883)
        - nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH
      * Jammy update: v5.15.78 upstream stable release (LP: #1998843)
        - scsi: lpfc: Rework MIB Rx Monitor debug info logic
        - serial: ar933x: Deassert Transmit Enable on ->rs485_config()
        - KVM: x86: Trace re-injected exceptions
        - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1)
        - drm/amd/display: explicitly disable psr_feature_enable appropriately
        - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
        - HID: playstation: add initial DualSense Edge controller support
        - KVM: x86: Protect the unused bits in MSR exiting flags
        - KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
        - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
        - RDMA/cma: Use output interface for net_dev check
        - IB/hfi1: Correctly move list in sc_disable()
        - RDMA/hns: Remove magic number
        - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx()
        - RDMA/hns: Disable local invalidate operation
        - NFSv4: Fix a potential state reclaim deadlock
        - NFSv4.1: Handle RECLAIM_COMPLETE trunking errors
        - NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot
        - SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed
        - NFSv4.2: Fixup CLONE dest file size for zero-length count
        - nfs4: Fix kmemleak when allocate slot failed
        - net: dsa: Fix possible memory leaks in dsa_loop_init()
        - RDMA/core: Fix null-ptr-deref in ib_core_cleanup()
        - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources()
        - net: dsa: fall back to default tagger if we can't load the one from DT
        - nfc: fdp: Fix potential memory leak in fdp_nci_send()
        - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
        - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
        - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send()
        - net: fec: fix improper use of NETDEV_TX_BUSY
        - ata: pata_legacy: fix pdc20230_set_piomode()
        - net: sched: Fix use after free in red_enqueue()
        - net: tun: fix bugs for oversize packet when napi frags enabled
        - netfilter: nf_tables: netlink notifier might race to release objects
        - netfilter: nf_tables: release flow rule object from commit path
        - ipvs: use explicitly signed chars
        - ipvs: fix WARNING in __ip_vs_cleanup_batch()
        - ipvs: fix WARNING in ip_vs_app_net_cleanup()
        - rose: Fix NULL pointer dereference in rose_send_frame()
        - mISDN: fix possible memory leak in mISDN_register_device()
        - isdn: mISDN: netjet: fix wrong check of device registration
        - btrfs: fix inode list leak during backref walking at resolve_indirect_refs()
        - btrfs: fix inode list leak during backref walking at find_parent_nodes()
        - btrfs: fix ulist leaks in error paths of qgroup self tests
        - netfilter: ipset: enforce documented limit to prevent allocating huge memory
        - Bluetooth: virtio_bt: Use skb_put to set length
        - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
        - Bluetooth: L2CAP: Fix memory leak in vhci_write
        - net: mdio: fix undefined behavior in bit shift for __mdiobus_register
        - ibmvnic: Free rwi on reset success
        - stmmac: dwmac-loongson: fix invalid mdio_node
        - net/smc: Fix possible leaked pernet namespace in smc_init()
        - net, neigh: Fix null-ptr-deref in neigh_table_clear()
        - ipv6: fix WARNING in ip6_route_net_exit_late()
        - vsock: fix possible infinite sleep in vsock_connectible_wait_data()
        - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag
        - drm/msm/hdmi: fix IRQ lifetime
        - video/fbdev/stifb: Implement the stifb_fillrect() function
        - fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
        - mtd: parsers: bcm47xxpart: print correct offset on read error
        - mtd: parsers: bcm47xxpart: Fix halfblock reads
        - s390/uaccess: add missing EX_TABLE entries to __clear_user()
        - s390/cio: fix out-of-bounds access on cio_ignore free
        - media: rkisp1: Don't pass the quantization to rkisp1_csm_config()
        - media: rkisp1: Initialize color space on resizer sink and source pads
        - media: rkisp1: Use correct macro for gradient registers
        - media: rkisp1: Zero v4l2_subdev_format fields in when validating links
        - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE
        - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE
        - media: dvb-frontends/drxk: initialize err to 0
        - media: meson: vdec: fix possible refcount leak in vdec_probe()
        - media: v4l: subdev: Fail graciously when getting try data for NULL state
        - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
        - scsi: core: Restrict legal sdev_state transitions via sysfs
        - HID: saitek: add madcatz variant of MMO7 mouse device ID
        - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case
        - i2c: xiic: Add platform module alias
        - efi/tpm: Pass correct address to memblock_reserve
        - clk: qcom: Update the force mem core bit for GPU clocks
        - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
        - arm64: dts: imx8: correct clock order
        - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers
        - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers
        - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers
        - block: Fix possible memory leak for rq_wb on add_disk failure
        - firmware: arm_scmi: Suppress the driver's bind attributes
        - firmware: arm_scmi: Make Rx chan_setup fail on memory errors
        - firmware: arm_scmi: Fix devres allocation device in virtio transport
        - arm64: dts: juno: Add thermal critical trip points
        - i2c: piix4: Fix adapter not be removed in piix4_remove()
        - Bluetooth: L2CAP: Fix attempting to access uninitialized memory
        - block, bfq: protect 'bfqd->queued' by 'bfqd->lock'
        - af_unix: Fix memory leaks of the whole sk due to OOB skb.
        - fscrypt: stop using keyrings subsystem for fscrypt_master_key
        - fscrypt: fix keyring memory leak on mount failure
        - btrfs: fix lost file sync on direct IO write with nowait and dsync iocb
        - btrfs: fix tree mod log mishandling of reallocated nodes
        - btrfs: fix type of parameter generation in btrfs_get_dentry
        - ftrace: Fix use-after-free for dynamic ftrace_ops
        - tcp/udp: Make early_demux back namespacified.
        - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()
        - kprobe: reverse kp->flags when arm_kprobe failed
        - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters()
        - tools/nolibc/string: Fix memcmp() implementation
        - tracing/histogram: Update document for KEYS_MAX size
        - capabilities: fix potential memleak on error path from vfs_getxattr_alloc()
        - fuse: add file_modified() to fallocate
        - efi: random: reduce seed size to 32 bytes
        - efi: random: Use 'ACPI reclaim' memory for random seed
        - arm64: entry: avoid kprobe recursion
        - perf/x86/intel: Fix pebs event constraints for ICL
        - perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[]
        - perf/x86/intel: Fix pebs event constraints for SPR
        - parisc: Make 8250_gsc driver dependend on CONFIG_PARISC
        - parisc: Export iosapic_serial_irq() symbol for serial port driver
        - parisc: Avoid printing the hardware path twice
        - ext4: fix warning in 'ext4_da_release_space'
        - ext4: fix BUG_ON() when directory entry has invalid rec_len
        - x86/syscall: Include asm/ptrace.h in syscall_wrapper header
        - KVM: x86: Mask off reserved bits in CPUID.80000006H
        - KVM: x86: Mask off reserved bits in CPUID.8000001AH
        - KVM: x86: Mask off reserved bits in CPUID.80000008H
        - KVM: x86: Mask off reserved bits in CPUID.80000001H
        - KVM: x86: Mask off reserved bits in CPUID.8000001FH
        - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable
        - KVM: arm64: Fix bad dereference on MTE-enabled systems
        - KVM: x86: emulator: em_sysexit should update ctxt->mode
        - KVM: x86: emulator: introduce emulator_recalc_and_set_mode
        - KVM: x86: emulator: update the emulation mode after rsm
        - KVM: x86: emulator: update the emulation mode after CR0 write
        - tee: Fix tee_shm_register() for kernel TEE drivers
        - ext4,f2fs: fix readahead of verity data
        - cifs: fix regression in very old smb1 mounts
        - drm/rockchip: dsi: Clean up 'usage_mode' when failing to attach
        - drm/rockchip: dsi: Force synchronous probe
        - drm/i915/sdvo: Filter out invalid outputs more sensibly
        - drm/i915/sdvo: Setup DDC fully before output init
        - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
        - Linux 5.15.78
      * Fix AMD-PState driver for Genoa CPU (LP: #1998106)
        - Documentation: amd-pstate: add tracer tool introduction
        - Documentation: amd-pstate: grammar and sentence structure updates
        - Documentation: amd-pstate: Add unit test introduction
        - cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at
          init
        - cpufreq: amd-pstate: change amd-pstate driver to be built-in type
        - cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection
        - Documentation: amd-pstate: add driver working mode introduction
        - Documentation: add amd-pstate kernel command line options
      * Mediatek WLAN RZ616(MT7922) SAR table control (LP: #1997200)
        - mt76: mt7921: add .set_sar_specs support
        - mt76: add 6 GHz band support in mt76_sar_freq_ranges
        - mt76: mt7921: introduce ACPI SAR support
        - mt76: connac: add support for limiting to maximum regulatory Tx power
        - mt76: move sar utilities to mt76-core module
        - mt76: mt7921: honor mt76_connac_mcu_set_rate_txpower return value in
          mt7921_config
        - mt76: mt7921: introduce ACPI SAR config in tx power
        - wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()
      * [22.04/Jammy] Replace SAUCE AMD DP tunneling patch by upstream version
        (LP: #1989944)
        - Revert "UBUNTU: SAUCE: thunderbolt: Add DP out resource when DP tunnel is
          discovered."
        - thunderbolt: Add DP OUT resource when DP tunnel is discovered
      * Jammy update: v5.15.77 upstream stable release (LP: #1997981)
        - NFSv4: Fix free of uninitialized nfs4_label on referral lookup.
        - NFSv4: Add an fattr allocation to _nfs4_discover_trunking()
        - can: j1939: transport: j1939_session_skb_drop_old():
          spin_unlock_irqrestore() before kfree_skb()
        - can: kvaser_usb: Fix possible completions during init_completion
        - ALSA: Use del_timer_sync() before freeing timer
        - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
        - ALSA: au88x0: use explicitly signed char
        - ALSA: rme9652: use explicitly signed char
        - USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
        - usb: gadget: uvc: fix sg handling in error case
        - usb: gadget: uvc: fix sg handling during video encode
        - usb: dwc3: gadget: Stop processing more requests on IMI
        - usb: dwc3: gadget: Don't set IMI for no_interrupt
        - usb: bdc: change state when port disconnected
        - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96
          controller
        - mtd: rawnand: marvell: Use correct logic for nand-keep-config
        - xhci: Add quirk to reset host back to default state at shutdown
        - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices
        - xhci: Remove device endpoints from bandwidth list when freeing the device
        - tools: iio: iio_utils: fix digit calculation
        - iio: light: tsl2583: Fix module unloading
        - iio: temperature: ltc2983: allocate iio channels once
        - iio: adxl372: Fix unsafe buffer attributes
        - fbdev: smscufx: Fix several use-after-free bugs
        - cpufreq: intel_pstate: Read all MSRs on the target CPU
        - cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores
        - fs/binfmt_elf: Fix memory leak in load_elf_binary()
        - exec: Copy oldsighand->action under spin-lock
        - mac802154: Fix LQI recording
        - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
        - drm/amdgpu: disallow gfxoff until GC IP blocks complete s2idle resume
        - drm/msm/dsi: fix memory corruption with too many bridges
        - drm/msm/hdmi: fix memory corruption with too many bridges
        - drm/msm/dp: fix IRQ lifetime
        - coresight: cti: Fix hang in cti_disable_hw()
        - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
        - mmc: core: Fix kernel panic when remove non-standard SDIO card
        - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
        - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus
        - counter: microchip-tcb-capture: Handle Signal1 read and Synapse
        - kernfs: fix use-after-free in __kernfs_remove
        - pinctrl: Ingenic: JZ4755 bug fixes
        - ARC: mm: fix leakage of memory allocated for PTE
        - perf auxtrace: Fix address filter symbol name match for modules
        - s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
        - s390/pci: add missing EX_TABLE entries to
          __pcistg_mio_inuser()/__pcilg_mio_inuser()
        - Revert "scsi: lpfc: Resolve some cleanup issues following SLI path
          refactoring"
        - Revert "scsi: lpfc: Fix element offset in __lpfc_sli_release_iocbq_s4()"
        - Revert "scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup()"
        - Revert "scsi: lpfc: SLI path split: Refactor SCSI paths"
        - Revert "scsi: lpfc: SLI path split: Refactor fast and slow paths to native
          SLI4"
        - Revert "scsi: lpfc: SLI path split: Refactor lpfc_iocbq"
        - mmc: block: Remove error check of hw_reset on reset
        - ethtool: eeprom: fix null-deref on genl_info in dump
        - net: ieee802154: fix error return code in dgram_bind()
        - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
        - media: atomisp: prevent integer overflow in sh_css_set_black_frame()
        - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
        - KVM: selftests: Fix number of pages for memory slot in
          memslot_modification_stress_test
        - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
        - perf: Fix missing SIGTRAPs
        - sched/core: Fix comparison in sched_group_cookie_match()
        - arc: iounmap() arg is volatile
        - mtd: rawnand: intel: Add missing of_node_put() in ebu_nand_probe()
        - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
        - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
        - perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap()
        - tipc: fix a null-ptr-deref in tipc_topsrv_accept
        - net: netsec: fix error handling in netsec_register_mdio()
        - net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg()
        - net: hinic: fix memory leak when reading function table
        - net: hinic: fix the issue of CMDQ memory leaks
        - net: hinic: fix the issue of double release MBOX callback of VF
        - net: macb: Specify PHY PM management done by MAC
        - nfc: virtual_ncidev: Fix memory leak in virtual_nci_send()
        - x86/unwind/orc: Fix unreliable stack dump with gcov
        - amd-xgbe: fix the SFP compliance codes check for DAC cables
        - amd-xgbe: add the bit rate quirk for Molex cables
        - drm/i915/dp: Reset frl trained flag before restarting FRL training
        - atlantic: fix deadlock at aq_nic_stop
        - kcm: annotate data-races around kcm->rx_psock
        - kcm: annotate data-races around kcm->rx_wait
        - net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed
        - net: lantiq_etop: don't free skb when returning NETDEV_TX_BUSY
        - tcp: minor optimization in tcp_add_backlog()
        - tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
        - tcp: fix indefinite deferral of RTO with SACK reneging
        - net-memcg: avoid stalls when under memory pressure
        - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()
        - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error
          path
        - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error
          path
        - PM: hibernate: Allow hybrid sleep to work with s2idle
        - media: vivid: s_fbuf: add more sanity checks
        - media: vivid: dev->bitmap_cap wasn't freed in all cases
        - media: v4l2-dv-timings: add sanity checks for blanking values
        - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
        - media: vivid: set num_in/outputs to 0 if not supported
        - perf vendor events power10: Fix hv-24x7 metric events
        - ipv6: ensure sane device mtu in tunnels
        - i40e: Fix ethtool rx-flow-hash setting for X722
        - i40e: Fix VF hang when reset is triggered on another VF
        - i40e: Fix flow-type by setting GL_HASH_INSET registers
        - net: ksz884x: fix missing pci_disable_device() on error in pcidev_init()
        - PM: domains: Fix handling of unavailable/disabled idle states
        - perf vendor events arm64: Fix incorrect Hisi hip08 L3 metrics
        - net: fec: limit register access on i.MX6UL
        - net: ethernet: ave: Fix MAC to be in charge of PHY PM
        - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
        - ALSA: aoa: Fix I2S device accounting
        - openvswitch: switch from WARN to pr_warn
        - net: ehea: fix possible memory leak in ehea_register_port()
        - net: bcmsysport: Indicate MAC is in charge of PHY PM
        - nh: fix scope used to find saddr when adding non gw nh
        - net: broadcom: bcm4908enet: remove redundant variable bytes
        - net: broadcom: bcm4908_enet: update TX stats after actual transmission
        - netdevsim: remove dir in nsim_dev_debugfs_init() when creating ports dir
          failed
        - net/mlx5e: Do not increment ESN when updating IPsec ESN state
        - net/mlx5e: Extend SKB room check to include PTP-SQ
        - net/mlx5: Fix possible use-after-free in async command interface
        - net/mlx5: Print more info on pci error handlers
        - net/mlx5: Update fw fatal reporter state on PCI handlers successful recover
        - net/mlx5: Fix crash during sync firmware reset
        - net: do not sense pfmemalloc status in skb_append_pagefrags()
        - kcm: do not sense pfmemalloc status in kcm_sendpage()
        - net: enetc: survive memory pressure without crashing
        - arm64: Add AMPERE1 to the Spectre-BHB affected list
        - scsi: sd: Revert "scsi: sd: Remove a local variable"
        - can: rcar_canfd: fix channel specific IRQ handling for RZ/G2L
        - can: rcar_canfd: rcar_canfd_handle_global_receive(): fix IRQ storm on global
          FIFO receive
        - serial: core: move RS485 configuration tasks from drivers into core
        - serial: Deassert Transmit Enable on probe in driver-specific way
        - Linux 5.15.77
      * RCU stalls (LP: #1991951)
        - [Config] Harmonize RCU_CPU_STALL_TIMEOUT
      * Jammy update: v5.15.76 upstream stable release (LP: #1997113)
        - r8152: add PID for the Lenovo OneLink+ Dock
        - arm64/mm: Consolidate TCR_EL1 fields
        - usb: gadget: uvc: consistently use define for headerlen
        - usb: gadget: uvc: use on returned header len in video_encode_isoc_sg
        - usb: gadget: uvc: rework uvcg_queue_next_buffer to uvcg_complete_buffer
        - usb: gadget: uvc: giveback vb2 buffer on req complete
        - usb: gadget: uvc: improve sg exit condition
        - [Config] updateconfigs for ARM64_ERRATUM_1742098
        - arm64: errata: Remove AES hwcap for COMPAT tasks
        - perf/x86/intel/pt: Relax address filter validation
        - btrfs: enhance unsupported compat RO flags handling
        - ocfs2: clear dinode links count in case of error
        - ocfs2: fix BUG when iput after ocfs2_mknod fails
        - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context()
        - cpufreq: qcom: fix writes in read-only memory region
        - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
        - x86/microcode/AMD: Apply the patch early on every logical thread
        - hwmon/coretemp: Handle large core ID value
        - ata: ahci-imx: Fix MODULE_ALIAS
        - x86/resctrl: Fix min_cbm_bits for AMD
        - cpufreq: qcom: fix memory leak in error path
        - drm/amdgpu: fix sdma doorbell init ordering on APUs
        - mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages
        - kvm: Add support for arch compat vm ioctls
        - KVM: arm64: vgic: Fix exit condition in scan_its_table()
        - media: ipu3-imgu: Fix NULL pointer dereference in active selection access
        - media: mceusb: set timeout to at least timeout provided
        - media: venus: dec: Handle the case where find_format fails
        - x86/topology: Fix multiple packages shown on a single-package system
        - x86/topology: Fix duplicated core ID within a package
        - btrfs: fix processing of delayed data refs during backref walking
        - btrfs: fix processing of delayed tree block refs during backref walking
        - drm/vc4: Add module dependency on hdmi-codec
        - ACPI: extlog: Handle multiple records
        - tipc: Fix recognition of trial period
        - tipc: fix an information leak in tipc_topsrv_kern_subscr
        - i40e: Fix DMA mappings leak
        - HID: magicmouse: Do not set BTN_MOUSE on double report
        - sfc: Change VF mac via PF as first preference if available.
        - net/atm: fix proc_mpc_write incorrect return value
        - net: phy: dp83867: Extend RX strap quirk for SGMII mode
        - net: phylink: add mac_managed_pm in phylink_config structure
        - scsi: lpfc: Fix memory leak in lpfc_create_port()
        - udp: Update reuse->has_conns under reuseport_lock.
        - cifs: Fix xid leak in cifs_create()
        - cifs: Fix xid leak in cifs_copy_file_range()
        - cifs: Fix xid leak in cifs_flock()
        - cifs: Fix xid leak in cifs_ses_add_channel()
        - dm: remove unnecessary assignment statement in alloc_dev()
        - net: hsr: avoid possible NULL deref in skb_clone()
        - ionic: catch NULL pointer issue on reconfig
        - netfilter: nf_tables: relax NFTA_SET_ELEM_KEY_END set flags requirements
        - nvme-hwmon: consistently ignore errors from nvme_hwmon_init
        - nvme-hwmon: kmalloc the NVME SMART log buffer
        - nvmet: fix workqueue MEM_RECLAIM flushing dependency
        - net: sched: cake: fix null pointer access issue when cake_init() fails
        - net: sched: delete duplicate cleanup of backlog and qlen
        - net: sched: sfb: fix null pointer access issue when sfb_init() fails
        - sfc: include vport_id in filter spec hash and equal()
        - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new()
        - net: hns: fix possible memory leak in hnae_ae_register()
        - net: sched: fix race condition in qdisc_graft()
        - net: phy: dp83822: disable MDI crossover status change interrupt
        - iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check()
        - iommu/vt-d: Clean up si_domain in the init_dmars() error path
        - fs: dlm: fix invalid derefence of sb_lvbptr
        - arm64: mte: move register initialization to C
        - ksmbd: handle smb2 query dir request for OutputBufferLength that is too
          small
        - ksmbd: fix incorrect handling of iterate_dir
        - tracing: Simplify conditional compilation code in tracing_set_tracer()
        - tracing: Do not free snapshot if tracer is on cmdline
        - mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
        - perf: Skip and warn on unknown format 'configN' attrs
        - ACPI: video: Force backlight native for more TongFang devices
        - x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB
        - Makefile.debug: re-enable debug info for .S files
        - mmc: core: Add SD card quirk for broken discard
        - mm: /proc/pid/smaps_rollup: fix no vma's null-deref
        - Linux 5.15.76
      * UBSAN: array-index-out-of-bounds in
        /build/linux-9H675w/linux-5.15.0/drivers/ata/libahci.c:968:41
        (LP: #1970074) // Jammy update: v5.15.76 upstream stable release
        (LP: #1997113)
        - ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS
      * Jammy update: v5.15.75 upstream stable release (LP: #1996825)
        - Revert "fs: check FMODE_LSEEK to control internal pipe splicing"
        - ALSA: oss: Fix potential deadlock at unregistration
        - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
        - ALSA: usb-audio: Fix potential memory leaks
        - ALSA: usb-audio: Fix NULL dererence at error path
        - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
        - ALSA: hda/realtek: Correct pin configs for ASUS G533Z
        - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
        - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
        - mtd: rawnand: atmel: Unmap streaming DMA mappings
        - io_uring/net: don't update msg_name if not provided
        - hv_netvsc: Fix race between VF offering and VF association message from host
        - cifs: destage dirty pages before re-reading them for cache=none
        - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
        - iio: dac: ad5593r: Fix i2c read protocol requirements
        - iio: ltc2497: Fix reading conversion results
        - iio: adc: ad7923: fix channel readings for some variants
        - iio: pressure: dps310: Refactor startup procedure
        - iio: pressure: dps310: Reset chip after timeout
        - xhci: dbc: Fix memory leak in xhci_alloc_dbc()
        - usb: add quirks for Lenovo OneLink+ Dock
        - can: kvaser_usb: Fix use of uninitialized completion
        - can: kvaser_usb_leaf: Fix overread with an invalid command
        - can: kvaser_usb_leaf: Fix TX queue out of sync after restart
        - can: kvaser_usb_leaf: Fix CAN state after restart
        - mmc: sdhci-sprd: Fix minimum clock limit
        - i2c: designware: Fix handling of real but unexpected device interrupts
        - fs: dlm: fix race between test_bit() and queue_work()
        - fs: dlm: handle -EBUSY first in lock arg validation
        - HID: multitouch: Add memory barriers
        - quota: Check next/prev free block number after reading from quota file
        - platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
        - ASoC: wcd9335: fix order of Slimbus unprepare/disable
        - ASoC: wcd934x: fix order of Slimbus unprepare/disable
        - hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
        - net: thunderbolt: Enable DMA paths only after rings are enabled
        - regulator: qcom_rpm: Fix circular deferral regression
        - arm64: topology: move store_cpu_topology() to shared code
        - riscv: topology: fix default topology reporting
        - RISC-V: Make port I/O string accessors actually work
        - parisc: fbdev/stifb: Align graphics memory size to 4MB
        - riscv: Make VM_WRITE imply VM_READ
        - riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb
        - riscv: Pass -mno-relax only on lld < 15.0.0
        - UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
        - nvmem: core: Fix memleak in nvmem_register()
        - nvme-multipath: fix possible hang in live ns resize with ANA access
        - nvme-pci: set min_align_mask before calculating max_hw_sectors
        - dmaengine: mxs: use platform_driver_register
        - drm/virtio: Check whether transferred 2D BO is shmem
        - drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
        - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
        - drm/udl: Restore display mode on resume
        - [Config] updateconfigs for ARM64_ERRATUM_2441007
        - arm64: errata: Add Cortex-A55 to the repeat tlbi list
        - mm/damon: validate if the pmd entry is present before accessing
        - mm/mmap: undo ->mmap() when arch_validate_flags() fails
        - xen/gntdev: Prevent leaking grants
        - xen/gntdev: Accommodate VMA splitting
        - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
        - serial: 8250: Let drivers request full 16550A feature probing
        - serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices
        - powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
        - powerpc/boot: Explicitly disable usage of SPE instructions
        - slimbus: qcom-ngd: use correct error in message of pdr_add_lookup() failure
        - slimbus: qcom-ngd: cleanup in probe error path
        - scsi: qedf: Populate sysfs attributes for vport
        - gpio: rockchip: request GPIO mux to pinctrl when setting direction
        - pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback
        - fbdev: smscufx: Fix use-after-free in ufx_ops_open()
        - ksmbd: fix endless loop when encryption for response fails
        - ksmbd: Fix wrong return value and message length check in smb2_ioctl()
        - ksmbd: Fix user namespace mapping
        - fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE
        - btrfs: fix race between quota enable and quota rescan ioctl
        - btrfs: set generation before calling btrfs_clean_tree_block in
          btrfs_init_new_buffer
        - f2fs: complete checkpoints during remount
        - f2fs: flush pending checkpoints when freezing super
        - f2fs: increase the limit for reserve_root
        - f2fs: fix to do sanity check on destination blkaddr during recovery
        - f2fs: fix to do sanity check on summary info
        - hardening: Avoid harmless Clang option under CONFIG_INIT_STACK_ALL_ZERO
        - hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
        - jbd2: wake up journal waiters in FIFO order, not LIFO
        - jbd2: fix potential buffer head reference count leak
        - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
        - jbd2: add miss release buffer head in fc_do_one_pass()
        - ext4: avoid crash when inline data creation follows DIO write
        - ext4: fix null-ptr-deref in ext4_write_info
        - ext4: make ext4_lazyinit_thread freezable
        - ext4: fix check for block being out of directory size
        - ext4: don't increase iversion counter for ea_inodes
        - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
        - ext4: place buffer head allocation before handle start
        - ext4: fix dir corruption when ext4_dx_add_entry() fails
        - ext4: fix miss release buffer head in ext4_fc_write_inode
        - ext4: fix potential memory leak in ext4_fc_record_modified_inode()
        - ext4: fix potential memory leak in ext4_fc_record_regions()
        - ext4: update 'state->fc_regions_size' after successful memory allocation
        - livepatch: fix race between fork and KLP transition
        - ftrace: Properly unset FTRACE_HASH_FL_MOD
        - ring-buffer: Allow splice to read previous partially read pages
        - ring-buffer: Have the shortest_full queue be the shortest not longest
        - ring-buffer: Check pending waiters when doing wake ups as well
        - ring-buffer: Add ring_buffer_wake_waiters()
        - ring-buffer: Fix race between reset page and reading page
        - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
        - tracing: Wake up ring buffer waiters on closing of the file
        - tracing: Wake up waiters when tracing is disabled
        - tracing: Add ioctl() to force ring buffer waiters to wake up
        - tracing: Move duplicate code of trace_kprobe/eprobe.c into header
        - tracing: Add "(fault)" name injection to kernel probes
        - tracing: Fix reading strings from synthetic events
        - thunderbolt: Explicitly enable lane adapter hotplug events at startup
        - efi: libstub: drop pointless get_memory_map() call
        - media: cedrus: Set the platform driver data earlier
        - media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
        - blk-wbt: call rq_qos_add() after wb_normal is initialized
        - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
        - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
        - KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02
        - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
        - staging: greybus: audio_helper: remove unused and wrong debugfs usage
        - drm/nouveau/kms/nv140-: Disable interlacing
        - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
        - drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
        - drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
        - drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier
        - drm/amd/display: Fix vblank refcount in vrr transition
        - smb3: must initialize two ACL struct fields to zero
        - selinux: use "grep -E" instead of "egrep"
        - ima: fix blocking of security.ima xattrs of unsupported algorithms
        - userfaultfd: open userfaultfds with O_RDONLY
        - ntfs3: rework xattr handlers and switch to POSIX ACL VFS helpers
        - thermal: cpufreq_cooling: Check the policy first in
          cpufreq_cooling_register()
        - sh: machvec: Use char[] for section boundaries
        - MIPS: SGI-IP27: Free some unused memory
        - MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create()
        - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd()
        - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
        - objtool: Preserve special st_shndx indexes in elf_update_symbol
        - nfsd: Fix a memory leak in an error handling path
        - NFSD: Fix handling of oversized NFSv4 COMPOUND requests
        - wifi: rtlwifi: 8192de: correct checking of IQK reload
        - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
        - leds: lm3601x: Don't use mutex after it was destroyed
        - bpf: Fix reference state management for synchronous callbacks
        - wifi: mac80211: allow bw change during channel switch in mesh
        - bpftool: Fix a wrong type cast in btf_dumper_int
        - spi: mt7621: Fix an error message in mt7621_spi_probe()
        - x86/resctrl: Fix to restore to original value when re-enabling hardware
          prefetch register
        - xsk: Fix backpressure mechanism on Tx
        - bpf: Disable preemption when increasing per-cpu map_locked
        - bpf: Propagate error from htab_lock_bucket() to userspace
        - bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy
        - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
        - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
        - wifi: rtw88: add missing destroy_workqueue() on error path in
          rtw_core_init()
        - selftests/xsk: Avoid use-after-free on ctx
        - spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
        - spi: qup: add missing clk_disable_unprepare on error in
          spi_qup_pm_resume_runtime()
        - wifi: rtl8xxxu: Fix skb misuse in TX queue selection
        - spi: meson-spicc: do not rely on busy flag in pow2 clk ops
        - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
        - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
        - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
        - wifi: mt76: sdio: fix transmitting packet hangs
        - wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
          mt7615_sta_set_decap_offload
        - wifi: mt76: mt7915: do not check state before configuring implicit beamform
        - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
        - net: fs_enet: Fix wrong check in do_pd_setup
        - bpf: Ensure correct locking around vulnerable function find_vpid()
        - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
        - netfilter: conntrack: fix the gc rescheduling delay
        - netfilter: conntrack: revisit the gc initial rescheduling bias
        - wifi: ath11k: fix number of VHT beamformee spatial streams
        - x86/microcode/AMD: Track patch allocation size explicitly
        - x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
        - spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
        - spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
        - skmsg: Schedule psock work if the cached skb exists on the psock
        - i2c: mlxbf: support lock mechanism
        - Bluetooth: hci_core: Fix not handling link timeouts propertly
        - xfrm: Reinject transport-mode packets through workqueue
        - netfilter: nft_fib: Fix for rpath check with VRF devices
        - spi: s3c64xx: Fix large transfers with DMA
        - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
        - vhost/vsock: Use kvmalloc/kvfree for larger packets.
        - eth: alx: take rtnl_lock on resume
        - sctp: handle the error returned from sctp_auth_asoc_init_active_key
        - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
        - spi: Ensure that sg_table won't be used after being freed
        - hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888
          controller
        - net: rds: don't hold sock lock when cancelling work from
          rds_tcp_reset_callbacks()
        - bnx2x: fix potential memory leak in bnx2x_tpa_stop()
        - net: wwan: iosm: Call mutex_init before locking it
        - net/ieee802154: reject zero-sized raw_sendmsg()
        - once: add DO_ONCE_SLOW() for sleepable contexts
        - net: mvpp2: fix mvpp2 debugfs leak
        - drm: bridge: adv7511: fix CEC power down control register offset
        - drm: bridge: adv7511: unregister cec i2c device after cec adapter
        - drm/bridge: Avoid uninitialized variable warning
        - drm/mipi-dsi: Detach devices when removing the host
        - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling
        - drm/bridge: parade-ps8640: Fix regulator supply order
        - drm/dp_mst: fix drm_dp_dpcd_read return value checks
        - drm:pl111: Add of_node_put() when breaking out of
          for_each_available_child_of_node()
        - ASoC: mt6359: fix tests for platform_get_irq() failure
        - platform/chrome: fix double-free in chromeos_laptop_prepare()
        - platform/chrome: fix memory corruption in ioctl
        - ASoC: tas2764: Allow mono streams
        - ASoC: tas2764: Drop conflicting set_bias_level power setting
        - ASoC: tas2764: Fix mute/unmute
        - platform/x86: msi-laptop: Fix old-ec check for backlight registering
        - platform/x86: msi-laptop: Fix resource cleanup
        - platform/chrome: cros_ec_typec: Correct alt mode index
        - drm/amdgpu: add missing pci_disable_device() in
          amdgpu_pmops_runtime_resume()
        - drm/bridge: megachips: Fix a null pointer dereference bug
        - ASoC: rsnd: Add check for rsnd_mod_power_on
        - ALSA: hda: beep: Simplify keep-power-at-enable behavior
        - drm/bochs: fix blanking
        - drm/omap: dss: Fix refcount leak bugs
        - drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue()
        - mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
        - ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
        - drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
        - drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
        - drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl()
        - ASoC: codecs: tx-macro: fix kcontrol put
        - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
        - ALSA: dmaengine: increment buffer pointer atomically
        - mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
        - ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
        - ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
        - ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
        - ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
        - ALSA: hda/hdmi: Don't skip notification handling during PM operation
        - memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
        - memory: of: Fix refcount leak bug in of_get_ddr_timings()
        - memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
        - locks: fix TOCTOU race when granting write lease
        - soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
        - soc: qcom: smem_state: Add refcounting for the 'state->of_node'
        - ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
        - ARM: dts: turris-omnia: Fix mpp26 pin name and comment
        - ARM: dts: kirkwood: lsxl: fix serial line
        - ARM: dts: kirkwood: lsxl: remove first ethernet port
        - ia64: export memory_add_physaddr_to_nid to fix cxl build error
        - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
        - arm64: dts: ti: k3-j7200: fix main pinmux range
        - ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
        - ARM: Drop CMDLINE_* dependency on ATAGS
        - ext4: don't run ext4lazyinit for read-only filesystems
        - arm64: ftrace: fix module PLTs with mcount
        - ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
        - iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
        - iio: adc: at91-sama5d2_adc: check return status for pressure and touch
        - iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
        - iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
        - iio: inkern: only release the device node when done with it
        - iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
        - iio: ABI: Fix wrong format of differential capacitance channel ABI.
        - iio: magnetometer: yas530: Change data type of hard_offsets to signed
        - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey
        - usb: common: debug: Check non-standard control requests
        - clk: meson: Hold reference returned by of_get_parent()
        - clk: oxnas: Hold reference returned by of_get_parent()
        - clk: qoriq: Hold reference returned by of_get_parent()
        - clk: berlin: Add of_node_put() for of_get_parent()
        - clk: sprd: Hold reference returned by of_get_parent()
        - clk: tegra: Fix refcount leak in tegra210_clock_init
        - clk: tegra: Fix refcount leak in tegra114_clock_init
        - clk: tegra20: Fix refcount leak in tegra20_clock_init
        - HSI: omap_ssi: Fix refcount leak in ssi_probe
        - HSI: omap_ssi_port: Fix dma_map_sg error check
        - media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
        - tty: xilinx_uartps: Fix the ignore_status
        - media: meson: vdec: add missing clk_disable_unprepare on error in
          vdec_hevc_start()
        - media: uvcvideo: Fix memory leak in uvc_gpio_parse
        - media: uvcvideo: Use entity get_cur in uvc_ctrl_set
        - media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
        - RDMA/rxe: Fix "kernel NULL pointer dereference" error
        - RDMA/rxe: Fix the error caused by qp->sk
        - misc: ocxl: fix possible refcount leak in afu_ioctl()
        - fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
        - dmaengine: hisilicon: Disable channels when unregister hisi_dma
        - dmaengine: hisilicon: Fix CQ head update
        - dmaengine: hisilicon: Add multi-thread support for a DMA channel
        - dyndbg: fix static_branch manipulation
        - dyndbg: fix module.dyndbg handling
        - dyndbg: let query-modname override actual module name
        - dyndbg: drop EXPORTed dynamic_debug_exec_queries
        - clk: qcom: sm6115: Select QCOM_GDSC
        - mtd: devices: docg3: check the return value of devm_ioremap() in the probe
        - phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by
          of_get_parent()
        - phy: phy-mtk-tphy: fix the phy type setting issue
        - mtd: rawnand: intel: Read the chip-select line from the correct OF node
        - mtd: rawnand: intel: Remove undocumented compatible string
        - mtd: rawnand: fsl_elbc: Fix none ECC mode
        - RDMA/irdma: Align AE id codes to correct flush code and event
        - RDMA/srp: Fix srp_abort()
        - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
        - RDMA/siw: Fix QP destroy to wait for all references dropped.
        - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
        - ata: fix ata_id_has_devslp()
        - ata: fix ata_id_has_ncq_autosense()
        - ata: fix ata_id_has_dipm()
        - mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
        - md/raid5: Ensure stripe_fill happens on non-read IO with journal
        - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
        - RDMA/cm: Use SLID in the work completion as the DLID in responder side
        - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
        - xhci: Don't show warning for reinit on known broken suspend
        - usb: gadget: function: fix dangling pnp_string in f_printer.c
        - drivers: serial: jsm: fix some leaks in probe
        - serial: 8250: Toggle IER bits on only after irq has been set up
        - tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
        - phy: qualcomm: call clk_disable_unprepare in the error handling
        - staging: vt6655: fix some erroneous memory clean-up loops
        - slimbus: qcom-ngd-ctrl: allow compile testing without QCOM_RPROC_COMMON
        - firmware: google: Test spinlock on panic path to avoid lockups
        - serial: 8250: Fix restoring termios speed after suspend
        - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
        - scsi: iscsi: Rename iscsi_conn_queue_work()
        - scsi: iscsi: Add recv workqueue helpers
        - scsi: iscsi: Run recv path from workqueue
        - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
        - clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
        - clk: qcom: gcc-sm6115: Override default Alpha PLL regs
        - RDMA/rxe: Fix resize_finish() in rxe_queue.c
        - fsi: core: Check error number after calling ida_simple_get
        - mfd: intel_soc_pmic: Fix an error handling path in
          intel_soc_pmic_i2c_probe()
        - mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
        - mfd: lp8788: Fix an error handling path in lp8788_probe()
        - mfd: lp8788: Fix an error handling path in lp8788_irq_init() and
          lp8788_irq_init()
        - mfd: fsl-imx25: Fix check for platform_get_irq() errors
        - mfd: sm501: Add check for platform_driver_register()
        - clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
        - dmaengine: ioat: stop mod_timer from resurrecting deleted timer in
          __cleanup()
        - usb: mtu3: fix failed runtime suspend in host only mode
        - spmi: pmic-arb: correct duplicate APID to PPID mapping logic
        - clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
        - clk: baikal-t1: Fix invalid xGMAC PTP clock divider
        - clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
        - clk: baikal-t1: Add SATA internal ref clock buffer
        - clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
        - clk: imx: scu: fix memleak on platform_device_add() fails
        - clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
        - clk: ast2600: BCLK comes from EPLL
        - mailbox: mpfs: fix handling of the reg property
        - mailbox: mpfs: account for mbox offsets while sending
        - mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
        - powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig
        - powerpc/math_emu/efp: Include module.h
        - powerpc/sysdev/fsl_msi: Add missing of_node_put()
        - powerpc/pci_dn: Add missing of_node_put()
        - powerpc/powernv: add missing of_node_put() in opal_export_attrs()
        - powerpc: Fix fallocate and fadvise64_64 compat parameter combination
        - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
        - powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
        - powerpc: Fix SPE Power ISA properties for e500v1 platforms
        - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
        - powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
        - crypto: sahara - don't sleep when in softirq
        - crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
        - hwrng: arm-smccc-trng - fix NO_ENTROPY handling
        - cgroup: Honor caller's cgroup NS when resolving path
        - hwrng: imx-rngc - Moving IRQ handler registering after
          imx_rngc_irq_mask_clear()
        - crypto: qat - fix default value of WDT timer
        - crypto: hisilicon/qm - fix missing put dfx access
        - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
        - iommu/omap: Fix buffer overflow in debugfs
        - crypto: akcipher - default implementation for setting a private key
        - crypto: ccp - Release dma channels before dmaengine unrgister
        - crypto: inside-secure - Change swab to swab32
        - crypto: qat - fix DMA transfer direction
        - cifs: return correct error in ->calc_signature()
        - iommu/iova: Fix module config properly
        - tracing: kprobe: Fix kprobe event gen test module on exit
        - tracing: kprobe: Make gen test module work in arm and riscv
        - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
        - kbuild: remove the target in signal traps when interrupted
        - kbuild: rpm-pkg: fix breakage when V=1 is used
        - crypto: marvell/octeontx - prevent integer overflows
        - crypto: cavium - prevent integer overflow loading firmware
        - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
        - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
        - f2fs: fix race condition on setting FI_NO_EXTENT flag
        - f2fs: fix to account FS_CP_DATA_IO correctly
        - selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
        - fs: dlm: fix race in lowcomms
        - rcu: Avoid triggering strict-GP irq-work when RCU is idle
        - rcu: Back off upon fill_page_cache_func() allocation failure
        - rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE()
        - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
        - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address
        - cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode
        - MIPS: BCM47XX: Cast memcmp() of function to (void *)
        - powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
        - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to
          avoid crash
        - ARM: decompressor: Include .data.rel.ro.local
        - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
        - x86/entry: Work around Clang __bdos() bug
        - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
        - NFSD: fix use-after-free on source server when doing inter-server copy
        - wifi: brcmfmac: fix invalid address access when enabling SCAN log level
        - bpftool: Clear errno after libcap's checks
        - ice: set tx_tstamps when creating new Tx rings via ethtool
        - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
        - openvswitch: Fix double reporting of drops in dropwatch
        - openvswitch: Fix overreporting of drops in dropwatch
        - tcp: annotate data-race around tcp_md5sig_pool_populated
        - x86/mce: Retrieve poison range from hardware
        - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
        - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround
        - xfrm: Update ipcomp_scratches with NULL when freed
        - iavf: Fix race between iavf_close and iavf_reset_task
        - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
        - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
        - regulator: core: Prevent integer underflow
        - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
        - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
        - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
        - can: bcm: check the result of can_send() in bcm_can_tx()
        - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
        - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
        - wifi: rt2x00: set VGC gain for both chains of MT7620
        - wifi: rt2x00: set SoC wmac clock register
        - wifi: rt2x00: correctly set BBP register 86 for MT7620
        - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
        - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
        - Bluetooth: L2CAP: Fix user-after-free
        - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
        - drm: Use size_t type for len variable in drm_copy_field()
        - drm: Prevent drm_copy_field() to attempt copying a NULL pointer
        - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook
        - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
        - drm/amd/display: fix overflow on MIN_I64 definition
        - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
        - drm: bridge: dw_hdmi: only trigger hotplug event on link change
        - ALSA: usb-audio: Register card at the last interface
        - drm/vc4: vec: Fix timings for VEC modes
        - drm: panel-orientation-quirks: Add quirk for Anbernic Win600
        - platform/chrome: cros_ec: Notify the PM of wake events during resume
        - platform/x86: msi-laptop: Change DMI match / alias strings to fix module
          autoloading
        - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
        - drm/amdgpu: fix initial connector audio value
        - drm/meson: reorder driver deinit sequence to fix use-after-free bug
        - drm/meson: explicitly remove aggregate driver at module unload time
        - mmc: sdhci-msm: add compatible string check for sdm670
        - drm/dp: Don't rewrite link config when setting phy test pattern
        - drm/amd/display: Remove interface for periodic interrupt 1
        - ARM: dts: imx7d-sdb: config the max pressure for tsc2046
        - ARM: dts: imx6q: add missing properties for sram
        - ARM: dts: imx6dl: add missing properties for sram
        - ARM: dts: imx6qp: add missing properties for sram
        - ARM: dts: imx6sl: add missing properties for sram
        - ARM: dts: imx6sll: add missing properties for sram
        - ARM: dts: imx6sx: add missing properties for sram
        - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
        - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
        - btrfs: dump extra info if one free space cache has more bitmaps than it
          should
        - btrfs: scrub: try to fix super block errors
        - btrfs: don't print information about space cache or tree every remount
        - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
        - clk: zynqmp: Fix stack-out-of-bounds in strncpy`
        - media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
        - media: platform: fix some double free in meson-ge2d and mtk-jpeg and s5p-mfc
        - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
        - usb: host: xhci-plat: suspend and resume clocks
        - usb: host: xhci-plat: suspend/resume clks for brcm
        - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow
        - scsi: 3w-9xxx: Avoid disabling device if failing to enable it
        - nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
        - iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to
          identity
        - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
        - staging: vt6655: fix potential memory leak
        - blk-throttle: prevent overflow while calculating wait time
        - ata: libahci_platform: Sanity check the DT child nodes number
        - bcache: fix set_at_max_writeback_rate() for multiple attached devices
        - soundwire: cadence: Don't overwrite msg->buf during write commands
        - soundwire: intel: fix error handling on dai registration issues
        - HID: roccat: Fix use-after-free in roccat_read()
        - eventfd: guard wake_up in eventfd fs calls as well
        - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
        - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
        - usb: musb: Fix musb_gadget.c rxstate overflow bug
        - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
        - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after
          resume bug
        - Revert "usb: storage: Add quirk for Samsung Fit flash"
        - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
        - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
        - scsi: tracing: Fix compile error in trace_array calls when TRACING is
          disabled
        - ext2: Use kvmalloc() for group descriptor array
        - nvme: copy firmware_rev on each init
        - nvmet-tcp: add bounds check on Transfer Tag
        - usb: idmouse: fix an uninit-value in idmouse_open
        - clk: bcm2835: Make peripheral PLLC critical
        - clk: bcm2835: Round UART input clock up
        - perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
        - io_uring: correct pinned_vm accounting
        - io_uring/rw: fix short rw error handling
        - io_uring/rw: fix error'ed retry return values
        - io_uring/rw: fix unexpected link breakage
        - mm: hugetlb: fix UAF in hugetlb_handle_userfault
        - net: ieee802154: return -EINVAL for unknown addr type
        - ALSA: usb-audio: Fix last interface check for registration
        - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
        - [Config] updateconfigs for MDIO_BITBANG
        - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
        - Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
        - net/ieee802154: don't warn zero-sized raw_sendmsg()
        - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
        - Kconfig.debug: simplify the dependency of DEBUG_INFO_DWARF4/5
        - Kconfig.debug: add toolchain checks for DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT
        - lib/Kconfig.debug: Add check for non-constant .{s,u}leb128 support to DWARF5
        - [Config] updateconfigs for AS_HAS_NON_CONST_LEB128
        - ext4: continue to expand file system when the target size doesn't reach
        - thermal: intel_powerclamp: Use first online CPU as control_cpu
        - gcov: support GCC 12.1 and newer compilers
        - io-wq: Fix memory leak in worker creation
        - Linux 5.15.75
      * [SRU] Ubuntu 22.04 - NVMe TCP - Host fails to reconnect to target after
        link down/link up sequence (LP: #1989990)
        - nvme-fabrics: parse nvme connect Linux error codes
        - nvme-tcp: handle number of queue changes
        - nvme-rdma: handle number of queue changes
        - nvmet: expose max queues to configfs
    
    linux-gke-5.15 (5.15.0-1025.30~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1025.30~20.04.1 -proposed tracker
        (LP: #2001637)
    
      [ Ubuntu: 5.15.0-1025.30 ]
    
      * jammy/linux-gke: 5.15.0-1025.30 -proposed tracker (LP: #2001638)
      * jammy/linux: 5.15.0-58.64 -proposed tracker (LP: #2001670)
      * CVE-2022-3643
        - xen/netback: Ensure protocol headers don't fall in the non-linear area
      * CVE-2022-4378
        - proc: proc_skip_spaces() shouldn't think it is working on C strings
        - proc: avoid integer type confusion in get_proc_long
      * CVE-2022-45934
        - Bluetooth: L2CAP: Fix u8 overflow
      * CVE-2022-42896
        - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
        - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
    
    linux-gke-5.15 (5.15.0-1024.29~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1024.29~20.04.1 -proposed tracker
        (LP: #1997704)
    
      [ Ubuntu: 5.15.0-1024.29 ]
    
      * jammy/linux-gke: 5.15.0-1024.29 -proposed tracker (LP: #1997705)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * Jammy update: v5.15.65 upstream stable release (LP: #1991831) // Jammy
        update: v5.15.68 upstream stable release (LP: #1993003)
        - [config] Updates after rebase
      * jammy/linux: 5.15.0-57.63 -proposed tracker (LP: #1997737)
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
        - debian/dkms-versions -- update from kernel-versions (main/2022.11.14)
      * Expose built-in trusted and revoked certificates (LP: #1996892)
        - [Packaging] Expose built-in trusted and revoked certificates
      * TEE Support for CCP driver (LP: #1991608)
        - crypto: ccp: Add support for TEE for PCI ID 0x14CA
      * alsa: soc: the kernel print UBSAN calltrace on the machine with cs35l41
        codec (LP: #1996121)
        - ASoC: cs35l41: Add one more variable in the debug log
        - ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t
      * Fix ath11k deadlock on WCN6855 (LP: #1995041)
        - wifi: ath11k: avoid deadlock during regulatory update in
          ath11k_regd_update()
      * [UBUNTU 20.04] boot: Add s390x secure boot trailer (LP: #1996071)
        - s390/boot: add secure boot trailer
      * Fix rfkill causing soft blocked wifi (LP: #1996198)
        - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
      * Fix Thunderbolt device hotplug fail when connect via thunderbolt dock
        (LP: #1991366)
        - PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
        - PCI: Pass available buses even if the bridge is already configured
        - PCI: Move pci_assign_unassigned_root_bus_resources()
        - PCI: Distribute available resources for root buses, too
        - PCI: Fix whitespace and indentation
        - PCI: Fix typo in pci_scan_child_bus_extend()
      * md: Replace snprintf with scnprintf (LP: #1993315)
        - md: Replace snprintf with scnprintf
      * input/keyboard: the keyboard on some Asus laptops can't work (LP: #1992266)
        - ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA
        - ACPI: resource: Add ASUS model S5402ZA to quirks
      * Fix Turbostat is not working for fam: 6 model: 191: stepping: 2 CPU
        (LP: #1991365)
        - tools/power turbostat: Add support for RPL-S
      * pcieport 0000:00:1b.0: PCIe Bus Error: severity=Uncorrected (Non-Fatal),
        type=Transaction Layer, (Requester ID) (LP: #1988797)
        - PCI/PTM: Cache PTM Capability offset
        - PCI/PTM: Add pci_upstream_ptm() helper
        - PCI/PTM: Separate configuration and enable
        - PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm()
        - PCI/PTM: Move pci_ptm_info() body into its only caller
        - PCI/PTM: Preserve RsvdP bits in PTM Control register
        - PCI/PTM: Reorder functions in logical order
        - PCI/PTM: Consolidate PTM interface declarations
        - PCI/PM: Always disable PTM for all devices during suspend
        - PCI/PM: Simplify pci_pm_suspend_noirq()
      * Fix RPL-S support on powercap/intel_rapl (LP: #1990161)
        - x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define
        - x86/cpu: Add new Alderlake and Raptorlake CPU model numbers
        - x86/cpu: Add new Raptor Lake CPU model number
        - powercap: intel_rapl: add support for RaptorLake
        - powercap: intel_rapl: Add support for RAPTORLAKE_P
        - powercap: intel_rapl: Add support for RAPTORLAKE_S
      * AMD Yellow Carp system hang on HDMI plug in/out over HP hook2 docking
        (LP: #1991974)
        - drm/amd/display: Fix for link encoder access for MST.
        - drm/amd/display: Fix MST link encoder availability check.
        - drm/amd/display: FEC configuration for dpia links
        - drm/amd/display: FEC configuration for dpia links in MST mode
        - drm/amd/display: Add work around for tunneled MST.
      * Jammy update: v5.15.74 upstream stable release (LP: #1995638)
        - nilfs2: fix use-after-free bug of struct nilfs_root
        - nilfs2: fix leak of nilfs_root in case of writer thread creation failure
        - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
        - ceph: don't truncate file in atomic_open
        - random: restore O_NONBLOCK support
        - random: clamp credited irq bits to maximum mixed
        - ALSA: hda: Fix position reporting on Poulsbo
        - efi: Correct Macmini DMI match in uefi cert quirk
        - USB: serial: qcserial: add new usb-id for Dell branded EM7455
        - Revert "powerpc/rtas: Implement reentrant rtas call"
        - Revert "crypto: qat - reduce size of mapped region"
        - random: avoid reading two cache lines on irq randomness
        - random: use expired timer rather than wq for mixing fast pool
        - Input: xpad - add supported devices as contributed on github
        - Input: xpad - fix wireless 360 controller breaking after suspend
        - misc: pci_endpoint_test: Aggregate params checking for xfer
        - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
        - Linux 5.15.74
      * Jammy update: v5.15.73 upstream stable release (LP: #1995637)
        - Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
        - docs: update mediator information in CoC docs
        - xsk: Inherit need_wakeup flag for shared sockets
        - mm: gup: fix the fast GUP race against THP collapse
        - powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush
        - firmware: arm_scmi: Improve checks in the info_get operations
        - firmware: arm_scmi: Harden accesses to the sensor domains
        - firmware: arm_scmi: Add SCMI PM driver remove routine
        - dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
        - dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
        - dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API
          failure
        - ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
        - scsi: qedf: Fix a UAF bug in __qedf_probe()
        - net/ieee802154: fix uninit value bug in dgram_sendmsg
        - net: marvell: prestera: add support for for Aldrin2
        - ALSA: hda/hdmi: Fix the converter reuse for the silent stream
        - um: Cleanup syscall_handler_t cast in syscalls_32.h
        - um: Cleanup compiler warning in arch/x86/um/tls_32.c
        - arch: um: Mark the stack non-executable to fix a binutils warning
        - net: atlantic: fix potential memory leak in aq_ndev_close()
        - drm/amd/display: Fix double cursor on non-video RGB MPO
        - drm/amd/display: Assume an LTTPR is always present on fixed_vs links
        - drm/amd/display: update gamut remap if plane has changed
        - drm/amd/display: skip audio setup when audio stream is enabled
        - mmc: core: Replace with already defined values for readability
        - mmc: core: Terminate infinite loop in SD-UHS voltage switch
        - perf parse-events: Identify broken modifiers
        - mm/huge_memory: minor cleanup for split_huge_pages_all
        - mm/huge_memory: use pfn_to_online_page() in split_huge_pages_all()
        - wifi: cfg80211: fix MCS divisor value
        - net/mlx5: Disable irq when locking lag_lock
        - usb: mon: make mmapped memory read only
        - USB: serial: ftdi_sio: fix 300 bps rate for SIO
        - rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
        - Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
        - Linux 5.15.73
      * Jammy update: v5.15.72 upstream stable release (LP: #1995517)
        - ALSA: hda: Do disconnect jacks at codec unbind
        - ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation
        - ALSA: hda: Fix Nvidia dp infoframe
        - cgroup: reduce dependency on cgroup_mutex
        - cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
        - uas: add no-uas quirk for Hiksemi usb_disk
        - usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS
        - uas: ignore UAS for Thinkplus chips
        - usb: typec: ucsi: Remove incorrect warning
        - thunderbolt: Explicitly reset plug events delay back to USB4 spec value
        - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
        - Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
        - can: c_can: don't cache TX messages for C_CAN cores
        - clk: ingenic-tcu: Properly enable registers before accessing timers
        - x86/sgx: Do not fail on incomplete sanitization on premature stop of ksgxd
        - ARM: dts: integrator: Tag PCI host with device_type
        - ntfs: fix BUG_ON in ntfs_lookup_inode_by_name()
        - mm/damon/dbgfs: fix memory leak when using debugfs_lookup()
        - net: mt7531: only do PLL once after the reset
        - Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"
        - drm/i915/gt: Restrict forced preemption to the active context
        - drm/amdgpu: Add amdgpu suspend-resume code path under SRIOV
        - vduse: prevent uninitialized memory accesses
        - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
        - mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
        - mmc: hsq: Fix data stomping during mmc recovery
        - mm/page_alloc: fix race condition between build_all_zonelists and page
          allocation
        - mm: prevent page_frag_alloc() from corrupting the memory
        - mm: fix dereferencing possible ERR_PTR
        - mm/migrate_device.c: flush TLB while holding PTL
        - mm: fix madivse_pageout mishandling on non-LRU page
        - mm,hwpoison: check mm when killing accessing process
        - media: dvb_vb2: fix possible out of bound access
        - media: rkvdec: Disable H.264 error detection
        - media: v4l2-compat-ioctl32.c: zero buffer passed to
          v4l2_compat_get_array_args()
        - swiotlb: max mapping size takes min align mask into account
        - ARM: dts: am33xx: Fix MMCHS0 dma properties
        - reset: imx7: Fix the iMX8MP PCIe PHY PERST support
        - ARM: dts: am5748: keep usb4_tm disabled
        - soc: sunxi: sram: Actually claim SRAM regions
        - soc: sunxi: sram: Prevent the driver from being unbound
        - soc: sunxi_sram: Make use of the helper function
          devm_platform_ioremap_resource()
        - soc: sunxi: sram: Fix probe function ordering issues
        - soc: sunxi: sram: Fix debugfs info for A64 SRAM C
        - ASoC: imx-card: Fix refcount issue with of_node_put
        - arm64: dts: qcom: sm8350: fix UFS PHY serdes size
        - ASoC: tas2770: Reinit regcache on reset
        - drm/bridge: lt8912b: add vsync hsync
        - drm/bridge: lt8912b: set hdmi or dvi mode
        - drm/bridge: lt8912b: fix corrupted image output
        - Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in
          suspend/resume time"
        - Input: melfas_mip4 - fix return value check in mip4_probe()
        - gpio: mvebu: Fix check for pwm support on non-A8K platforms
        - usbnet: Fix memory leak in usbnet_disconnect()
        - net: sched: act_ct: fix possible refcount leak in tcf_ct_init()
        - cxgb4: fix missing unlock on ETHOFLD desc collect fail path
        - net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe
        - nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices
        - wifi: mac80211: fix regression with non-QoS drivers
        - net: stmmac: power up/down serdes in stmmac_open/release
        - net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
        - selftests: Fix the if conditions of in test_extra_filter()
        - vdpa/ifcvf: fix the calculation of queuepair
        - fs: split off setxattr_copy and do_setxattr function from setxattr
        - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
        - clk: iproc: Do not rely on node name for correct PLL setup
        - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
        - x86/alternative: Fix race in try_get_desc()
        - drm/i915/gem: Really move i915_gem_context.link under ref protection
        - Linux 5.15.72
      * Jammy update: v5.15.71 upstream stable release (LP: #1995420)
        - drm/amdgpu: Separate vf2pf work item init from virt data exchange
        - drm/amdgpu: make sure to init common IP before gmc
        - staging: r8188eu: Remove support for devices with 8188FU chipset (0bda:f179)
        - staging: r8188eu: Add Rosewill USB-N150 Nano to device tables
        - usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind
        - usb: dwc3: Issue core soft reset before enabling run/stop
        - usb: dwc3: gadget: Prevent repeat pullup()
        - usb: dwc3: gadget: Refactor pullup()
        - usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup()
        - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
        - usb: add quirks for Lenovo OneLink+ Dock
        - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
        - Revert "usb: add quirks for Lenovo OneLink+ Dock"
        - Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio"
        - drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES
        - USB: core: Fix RST error in hub.c
        - USB: serial: option: add Quectel BG95 0x0203 composition
        - USB: serial: option: add Quectel RM520N
        - ALSA: core: Fix double-free at snd_card_new()
        - ALSA: hda/tegra: set depop delay for tegra
        - ALSA: hda: add Intel 5 Series / 3400 PCI DID
        - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
        - ALSA: hda/realtek: Re-arrange quirk table entries
        - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack
        - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
        - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
        - iommu/vt-d: Check correct capability for sagaw determination
        - btrfs: fix hang during unmount when stopping block group reclaim worker
        - btrfs: fix hang during unmount when stopping a space reclaim worker
        - media: flexcop-usb: fix endpoint type check
        - usb: dwc3: core: leave default DMA if the controller does not support 64-bit
          DMA
        - efi: x86: Wipe setup_data on pure EFI boot
        - efi: libstub: check Shim mode using MokSBStateRT
        - wifi: mt76: fix reading current per-tid starting sequence number for
          aggregation
        - gpio: mockup: fix NULL pointer dereference when removing debugfs
        - gpio: mockup: Fix potential resource leakage when register a chip
        - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
        - riscv: fix a nasty sigreturn bug...
        - kasan: call kasan_malloc() from __kmalloc_*track_caller()
        - can: flexcan: flexcan_mailbox_read() fix return value for drop = true
        - net: mana: Add rmb after checking owner bits
        - mm/slub: fix to return errno if kmalloc() fails
        - mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context.
        - KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
        - arm64: topology: fix possible overflow in amu_fie_setup()
        - vmlinux.lds.h: CFI: Reduce alignment of jump-table to function alignment
        - xfs: reorder iunlink remove operation in xfs_ifree
        - xfs: fix xfs_ifree() error handling to not leak perag ref
        - xfs: validate inode fork size against fork format
        - firmware: arm_scmi: Harden accesses to the reset domains
        - firmware: arm_scmi: Fix the asynchronous reset requests
        - arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob
        - arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
        - drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
        - arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
        - dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
        - arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
        - netfilter: nf_conntrack_sip: fix ct_sip_walk_headers
        - netfilter: nf_conntrack_irc: Tighten matching on DCC message
        - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()
        - ice: Don't double unplug aux on peer initiated reset
        - iavf: Fix cached head and tail value for iavf_get_tx_pending
        - ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
        - net: core: fix flow symmetric hash
        - net: phy: aquantia: wait for the suspend/resume operations to finish
        - scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
        - scsi: mpt3sas: Fix return value check of dma_get_required_mask()
        - net: bonding: Share lacpdu_mcast_addr definition
        - net: bonding: Unsync device addresses on ndo_stop
        - net: team: Unsync device addresses on ndo_stop
        - drm/panel: simple: Fix innolux_g121i1_l01 bus_format
        - MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko
        - MIPS: Loongson32: Fix PHY-mode being left unspecified
        - um: fix default console kernel parameter
        - iavf: Fix bad page state
        - mlxbf_gige: clear MDIO gateway lock after read
        - i40e: Fix set max_tx_rate when it is lower than 1 Mbps
        - sfc: fix TX channel offset when using legacy interrupts
        - sfc: fix null pointer dereference in efx_hard_start_xmit
        - drm/hisilicon/hibmc: Allow to be built if COMPILE_TEST is enabled
        - drm/hisilicon: Add depends on MMU
        - of: mdio: Add of_node_put() when breaking out of for_each_xx
        - net: ipa: properly limit modem routing table use
        - wireguard: ratelimiter: disable timings test by default
        - wireguard: netlink: avoid variable-sized memcpy on sockaddr
        - net: enetc: move enetc_set_psfp() out of the common enetc_set_features()
        - net: enetc: deny offload of tc-based TSN features on VF interfaces
        - net/sched: taprio: avoid disabling offload when it was never enabled
        - net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child
          qdiscs
        - netfilter: nf_tables: fix nft_counters_enabled underflow at
          nf_tables_addchain()
        - netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()
        - netfilter: ebtables: fix memory leak when blob is malformed
        - net: ravb: Fix PHY state warning splat during system resume
        - net: sh_eth: Fix PHY state warning splat during system resume
        - can: gs_usb: gs_can_open(): fix race dev->can.state condition
        - perf stat: Fix BPF program section name
        - perf jit: Include program header in ELF files
        - perf kcore_copy: Do not check /proc/modules is unchanged
        - perf tools: Honor namespace when synthesizing build-ids
        - drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
        - net/smc: Stop the CLC flow if no link to map buffers on
        - bonding: fix NULL deref in bond_rr_gen_slave_id
        - net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD
        - net: sched: fix possible refcount leak in tc_new_tfilter()
        - bnxt: prevent skb UAF after handing over to PTP worker
        - selftests: forwarding: add shebang for sch_red.sh
        - KVM: x86/mmu: Fold rmap_recycle into rmap_add
        - serial: fsl_lpuart: Reset prior to registration
        - serial: Create uart_xmit_advance()
        - serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
        - serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
        - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
        - drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV
        - Drivers: hv: Never allocate anything besides framebuffer from framebuffer
          memory region
        - drm/gma500: Fix BUG: sleeping function called from invalid context errors
        - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
          cards
        - drm/amdgpu: use dirty framebuffer helper
        - drm/amd/display: Limit user regamma to a valid value
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateWatermarksAndDRAMSpeedChangeSupport()
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateFlipSchedule()
        - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage
        - drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
        - fsdax: Fix infinite loop in dax_iomap_rw()
        - workqueue: don't skip lockdep work dependency in cancel_work_sync()
        - i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
        - i2c: mlxbf: incorrect base address passed during io write
        - i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
        - i2c: mlxbf: Fix frequency calculation
        - drm/amdgpu: don't register a dirty callback for non-atomic
        - NFSv4: Fixes for nfs4_inode_return_delegation()
        - devdax: Fix soft-reservation memory description
        - ext4: make directory inode spreading reflect flexbg size
        - ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
        - ext4: limit the number of retries after discarding preallocations blocks
        - ext4: make mballoc try target group first even with mb_optimize_scan
        - ext4: avoid unnecessary spreading of allocations among groups
        - ext4: use locality group preallocation for small closed files
        - Linux 5.15.71
        - Revert "drm/amdgpu: use dirty framebuffer helper"
      * Jammy update: v5.15.70 upstream stable release (LP: #1995415)
        - drm/tegra: vic: Fix build warning when CONFIG_PM=n
        - serial: atmel: remove redundant assignment in rs485_config
        - tty: serial: atmel: Preserve previous USART mode if RS485 disabled
        - of: fdt: fix off-by-one error in unflatten_dt_nodes()
        - pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map
        - pinctrl: qcom: sc8180x: Fix wrong pin numbers
        - pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH
        - pinctrl: sunxi: Fix name for A100 R_PIO
        - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
        - gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
        - drm/meson: Correct OSD1 global alpha value
        - drm/meson: Fix OSD1 RGB to YCbCr coefficient
        - block: blk_queue_enter() / __bio_queue_enter() must return -EAGAIN for
          nowait
        - parisc: ccio-dma: Add missing iounmap in error path in ccio_probe()
        - of/device: Fix up of_dma_configure_id() stub
        - cifs: revalidate mapping when doing direct writes
        - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM
        - cifs: always initialize struct msghdr smb_msg completely
        - parisc: Allow CONFIG_64BIT with ARCH=parisc
        - tools/include/uapi: Fix <asm/errno.h> for parisc and xtensa
        - drm/amdgpu: Don't enable LTR if not supported
        - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
        - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
        - binder: remove inaccurate mmap_assert_locked()
        - arm64: dts: juno: Add missing MHU secure-irq
        - ASoC: nau8824: Fix semaphore unbalance at error paths
        - regulator: pfuze100: Fix the global-out-of-bounds access in
          pfuze100_regulator_probe()
        - scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE
        - rxrpc: Fix local destruction being repeated
        - rxrpc: Fix calc of resend age
        - wifi: mac80211_hwsim: check length for virtio packets
        - ALSA: hda/sigmatel: Keep power up while beep is enabled
        - ALSA: hda/tegra: Align BDL entry to 4KB boundary
        - net: usb: qmi_wwan: add Quectel RM520N
        - afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked
        - MIPS: OCTEON: irq: Fix octeon_irq_force_ciu_mapping()
        - drm/panfrost: devfreq: set opp to the recommended one to configure regulator
        - mksysmap: Fix the mismatch of 'L0' symbols in System.map
        - video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write
        - net: Find dst with sk's xfrm policy not ctl_sk
        - KVM: SEV: add cache flush to solve SEV cache incoherency issues
        - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
        - ALSA: hda/sigmatel: Fix unused variable warning for beep power change
        - Linux 5.15.70
      * Jammy update: v5.15.69 upstream stable release (LP: #1993010)
        - NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests
        - ACPI: resource: skip IRQ override on AMD Zen platforms
        - ARM: dts: imx: align SPI NOR node name with dtschema
        - ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
        - ARM: dts: at91: fix low limit for CPU regulator
        - ARM: dts: at91: sama7g5ek: specify proper regulator output ranges
        - lockdep: Fix -Wunused-parameter for _THIS_IP_
        - x86/mm: Force-inline __phys_addr_nodebug()
        - task_stack, x86/cea: Force-inline stack helpers
        - tracing: hold caller_addr to hardirq_{enable,disable}_ip
        - tracefs: Only clobber mode/uid/gid on remount if asked
        - iommu/vt-d: Fix kdump kernels boot failure with scalable mode
        - Input: goodix - add support for GT1158
        - platform/surface: aggregator_registry: Add support for Surface Laptop Go 2
        - drm/msm/rd: Fix FIFO-full deadlock
        - dt-bindings: iio: gyroscope: bosch,bmg160: correct number of pins
        - HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
        - hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
        - tg3: Disable tg3 device on system reboot to avoid triggering AER
        - gpio: mockup: remove gpio debugfs when remove device
        - ieee802154: cc2520: add rc code in cc2520_tx()
        - Input: iforce - add support for Boeder Force Feedback Wheel
        - nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
        - drm/amd/amdgpu: skip ucode loading if ucode_size == 0
        - net: dsa: hellcreek: Print warning only once
        - perf/arm_pmu_platform: fix tests for platform_get_irq() failure
        - platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes
        - usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
        - mm: Fix TLB flush for not-first PFNMAP mappings in unmap_region()
        - soc: fsl: select FSL_GUTS driver for DPIO
        - usb: gadget: f_uac2: clean up some inconsistent indenting
        - usb: gadget: f_uac2: fix superspeed transfer
        - RDMA/irdma: Use s/g array in post send only when its valid
        - Input: goodix - add compatible string for GT1158
        - Linux 5.15.69
      * Jammy update: v5.15.68 upstream stable release (LP: #1993003)
        - net: wwan: iosm: remove pointless null check
        - efi: libstub: Disable struct randomization
        - efi: capsule-loader: Fix use-after-free in efi_capsule_write
        - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
          il4965_rs_fill_link_cmd()
        - fs: only do a memory barrier for the first set_buffer_uptodate()
        - Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
        - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
        - scsi: megaraid_sas: Fix double kfree()
        - drm/gem: Fix GEM handle release errors
        - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to
          psp_hw_fini
        - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
        - drm/radeon: add a force flush to delay work when radeon
        - scsi: ufs: core: Reduce the power mode change timeout
        - Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
        - parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
        - parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
        - arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned
          fw_level
        - netfilter: conntrack: work around exceeded receive window
        - cpufreq: check only freq_table in __resolve_freq()
        - net/core/skbuff: Check the return value of skb_copy_bits()
        - md: Flush workqueue md_rdev_misc_wq in md_alloc()
        - fbdev: fbcon: Destroy mutex on freeing struct fb_info
        - fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
        - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
        - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
        - ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
        - ALSA: aloop: Fix random zeros in capture data when using jiffies timer
        - ALSA: usb-audio: Fix an out-of-bounds bug in
          __snd_usb_parse_audio_interface()
        - tracing: Fix to check event_mutex is held while accessing trigger list
        - btrfs: zoned: set pseudo max append zone limit in zone emulation mode
        - vfio/type1: Unpin zero pages
        - kprobes: Prohibit probes in gate area
        - debugfs: add debugfs_lookup_and_remove()
        - sched/debug: fix dentry leak in update_sched_domain_debugfs
        - drm/amd/display: fix memory leak when using debugfs_lookup()
        - nvmet: fix a use-after-free
        - scsi: mpt3sas: Fix use-after-free warning
        - scsi: lpfc: Add missing destroy_workqueue() in error path
        - NFS: Further optimisations for 'ls -l'
        - NFS: Save some space in the inode
        - NFS: Fix another fsync() issue after a server reboot
        - cgroup: Elide write-locking threadgroup_rwsem when updating csses on an
          empty subtree
        - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
        - ASoC: qcom: sm8250: add missing module owner
        - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
        - RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
        - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
        - soc: imx: gpcv2: Assert reset before ungating clock
        - regulator: core: Clean up on enable failure
        - tee: fix compiler warning in tee_shm_register()
        - RDMA/cma: Fix arguments order in net device validation
        - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
        - RDMA/hns: Fix supported page size
        - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
        - wifi: wilc1000: fix DMA on stack objects
        - ARM: at91: pm: fix self-refresh for sama7g5
        - ARM: at91: pm: fix DDR recalibration when resuming from backup and self-
          refresh
        - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
        - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
        - ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
        - ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
        - netfilter: br_netfilter: Drop dst references before setting.
        - netfilter: nf_tables: clean up hook list when offload flags check fails
        - RDMA/srp: Set scmnd->result only when scmnd is not NULL
        - ALSA: usb-audio: Inform the delayed registration more properly
        - ALSA: usb-audio: Register card again for iface over delayed_register option
        - rxrpc: Fix ICMP/ICMP6 error handling
        - rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
        - afs: Use the operation issue time instead of the reply time for callbacks
        - Revert "net: phy: meson-gxl: improve link-up behavior"
        - sch_sfb: Don't assume the skb is still around after enqueueing to child
        - tipc: fix shift wrapping bug in map_get()
        - net: introduce __skb_fill_page_desc_noacc
        - tcp: TX zerocopy should not sense pfmemalloc status
        - ice: use bitmap_free instead of devm_kfree
        - i40e: Fix kernel crash during module removal
        - iavf: Detach device during reset task
        - xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
        - RDMA/siw: Pass a pointer to virt_to_page()
        - ipv6: sr: fix out-of-bounds read when setting HMAC data.
        - IB/core: Fix a nested dead lock as part of ODP flow
        - RDMA/mlx5: Set local port to one when accessing counters
        - erofs: fix pcluster use-after-free on UP platforms
        - nvme-tcp: fix UAF when detecting digest errors
        - nvme-tcp: fix regression that causes sporadic requests to time out
        - tcp: fix early ETIMEDOUT after spurious non-SACK RTO
        - nvmet: fix mar and mor off-by-one errors
        - RDMA/irdma: Report the correct max cqes from query device
        - RDMA/irdma: Return correct WC error for bind operation failure
        - RDMA/irdma: Report RNR NAK generation in device caps
        - sch_sfb: Also store skb len before calling child enqueue
        - perf script: Fix Cannot print 'iregs' field for hybrid systems
        - hwmon: (tps23861) fix byte order in resistance register
        - ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
        - ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
        - MIPS: loongson32: ls1c: Fix hang during startup
        - kbuild: disable header exports for UML in a straightforward way
        - i40e: Refactor tc mqprio checks
        - i40e: Fix ADQ rate limiting for PF
        - swiotlb: avoid potential left shift overflow
        - iommu/amd: use full 64-bit value in build_completion_wait()
        - s390/boot: fix absolute zero lowcore corruption on boot
        - hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
        - hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used
          sensors
        - hwmon: (mr75203) fix voltage equation for negative source input
        - hwmon: (mr75203) fix multi-channel voltage reading
        - hwmon: (mr75203) enable polling for all VM channels
        - arm64/bti: Disable in kernel BTI when cross section thunks are broken
        - [Config] updateconfigs for ARM64_BTI_KERNEL
        - iommu/vt-d: Correctly calculate sagaw value of IOMMU
        - [Config] updateconfigs for ARM64_ERRATUM_2457168
        - arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
        - drm/bridge: display-connector: implement bus fmts callbacks
        - perf machine: Use path__join() to compose a path instead of snprintf(dir,
          '/', filename)
        - ARM: at91: ddr: remove CONFIG_SOC_SAMA7 dependency
        - Linux 5.15.68
      * Jammy update: v5.15.67 upstream stable release (LP: #1991841)
        - Linux 5.15.67
      * Jammy update: v5.15.66 upstream stable release (LP: #1991840)
        - drm/msm/dsi: fix the inconsistent indenting
        - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
        - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
        - drm/msm/dsi: Fix number of regulators for SDM660
        - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
        - iio: adc: mcp3911: make use of the sign bit
        - skmsg: Fix wrong last sg check in sk_msg_recvmsg()
        - bpf: Restrict bpf_sys_bpf to CAP_PERFMON
        - bpf, cgroup: Fix kernel BUG in purge_effective_progs
        - ieee802154/adf7242: defer destroy_workqueue call
        - drm/i915/backlight: extract backlight code to a separate file
        - drm/i915/display: avoid warnings when registering dual panel backlight
        - ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
        - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
        - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
        - Revert "xhci: turn off port power in shutdown"
        - net: sparx5: fix handling uneven length packets in manual extraction
        - net: smsc911x: Stop and start PHY during suspend and resume
        - openvswitch: fix memory leak at failed datapath creation
        - net: dsa: xrs700x: Use irqsave variant for u64 stats update
        - net: sched: tbf: don't call qdisc_put() while holding tree lock
        - net/sched: fix netdevice reference leaks in attach_default_qdiscs()
        - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
        - mlxbf_gige: compute MDIO period based on i1clk
        - kcm: fix strp_init() order and cleanup
        - sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
        - tcp: annotate data-race around challenge_timestamp
        - Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
        - net/smc: Remove redundant refcount increase
        - soundwire: qcom: fix device status array range
        - serial: fsl_lpuart: RS485 RTS polariy is inverse
        - staging: rtl8712: fix use after free bugs
        - staging: r8188eu: add firmware dependency
        - powerpc: align syscall table for ppc32
        - vt: Clear selection before changing the font
        - musb: fix USB_MUSB_TUSB6010 dependency
        - tty: serial: lpuart: disable flow control while waiting for the transmit
          engine to complete
        - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
        - iio: ad7292: Prevent regulator double disable
        - iio: adc: mcp3911: use correct formula for AD conversion
        - misc: fastrpc: fix memory corruption on probe
        - misc: fastrpc: fix memory corruption on open
        - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
        - mmc: core: Fix UHS-I SD 1.8V workaround branch
        - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
        - binder: fix UAF of ref->proc caused by race condition
        - binder: fix alloc->vma_vm_mm null-ptr dereference
        - cifs: fix small mempool leak in SMB2_negotiate()
        - KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
        - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
        - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
        - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
        - clk: core: Fix runtime PM sequence in clk_core_unprepare()
        - Input: rk805-pwrkey - fix module autoloading
        - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
        - clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
        - clk: bcm: rpi: Prevent out-of-bounds access
        - clk: bcm: rpi: Add missing newline
        - hwmon: (gpio-fan) Fix array out of bounds access
        - gpio: pca953x: Add mutex_lock for regcache sync in PM
        - KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
        - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
        - mm: pagewalk: Fix race between unmap and page walker
        - xen-blkback: Advertise feature-persistent as user requested
        - xen-blkfront: Advertise feature-persistent as user requested
        - xen-blkfront: Cache feature_persistent value before advertisement
        - thunderbolt: Use the actual buffer in tb_async_error()
        - usb: dwc3: pci: Add support for Intel Raptor Lake
        - media: mceusb: Use new usb_control_msg_*() routines
        - xhci: Add grace period after xHC start to prevent premature runtime suspend.
        - USB: serial: cp210x: add Decagon UCA device id
        - USB: serial: option: add support for OPPO R11 diag port
        - USB: serial: option: add Quectel EM060K modem
        - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
        - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
        - usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
        - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
        - usb: dwc2: fix wrong order of phy_power_on and phy_init
        - usb: cdns3: fix issue with rearming ISO OUT endpoint
        - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
        - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
        - usb-storage: Add ignore-residue quirk for NXP PN7462AU
        - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
        - s390: fix nospec table alignments
        - USB: core: Prevent nested device-reset calls
        - usb: xhci-mtk: relax TT periodic bandwidth allocation
        - usb: xhci-mtk: fix bandwidth release issue
        - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
        - driver core: Don't probe devices after bus_type.match() probe deferral
        - wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
        - wifi: mac80211: Fix UAF in ieee80211_scan_rx()
        - net: Use u64_stats_fetch_begin_irq() for stats fetch.
        - net: mac802154: Fix a condition in the receive path
        - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
        - ALSA: seq: oss: Fix data-race for max_midi_devs access
        - ALSA: seq: Fix data-race at module auto-loading
        - drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
        - drm/i915: Skip wm/ddb readout for disabled pipes
        - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
        - kbuild: Add skip_encoding_btf_enum64 option to pahole
        - usb: dwc3: fix PHY disable sequence
        - usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
        - usb: dwc3: disable USB core PHY management
        - USB: serial: ch341: fix lost character on LCR updates
        - USB: serial: ch341: fix disabled rx timer on older devices
        - Linux 5.15.66
      * Jammy update: v5.15.65 upstream stable release (LP: #1991831)
        - mm: Force TLB flush for PFNMAP mappings before unlink_file_vma()
        - drm/bridge: Add stubs for devm_drm_of_get_bridge when OF is disabled
        - ACPI: thermal: drop an always true check
        - drm/vc4: hdmi: Rework power up
        - drm/vc4: hdmi: Depends on CONFIG_PM
        - firmware: tegra: bpmp: Do only aligned access to IPC memory area
        - crypto: lib - remove unneeded selection of XOR_BLOCKS
        - Drivers: hv: balloon: Support status report for larger page sizes
        - mm/hugetlb: avoid corrupting page->mapping in hugetlb_mcopy_atomic_pte
        - [Config] updateconfigs for ARM64_ERRATUM_2441009
        - arm64: errata: Add Cortex-A510 to the repeat tlbi list
        - io_uring: Remove unused function req_ref_put
        - kbuild: Fix include path in scripts/Makefile.modpost
        - Bluetooth: L2CAP: Fix build errors in some archs
        - HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
        - udmabuf: Set the DMA mask for the udmabuf device (v2)
        - media: pvrusb2: fix memory leak in pvr_probe
        - HID: hidraw: fix memory leak in hidraw_release()
        - net: fix refcount bug in sk_psock_get (2)
        - fbdev: fb_pm2fb: Avoid potential divide by zero error
        - ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is
          dead
        - bpf: Don't redirect packets with invalid pkt_len
        - ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5
        - HID: add Lenovo Yoga C630 battery quirk
        - HID: AMD_SFH: Add a DMI quirk entry for Chromebooks
        - HID: asus: ROG NKey: Ignore portion of 0x5a report
        - HID: thrustmaster: Add sparco wheel and fix array length
        - drm/i915/gt: Skip TLB invalidations once wedged
        - mmc: mtk-sd: Clear interrupts when cqe off/disable
        - mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs
        - mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx
        - mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 SoC
        - btrfs: remove root argument from btrfs_unlink_inode()
        - btrfs: remove no longer needed logic for replaying directory deletes
        - btrfs: add and use helper for unlinking inode during log replay
        - btrfs: fix warning during log replay when bumping inode link count
        - fs/ntfs3: Fix work with fragmented xattr
        - ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() error path
        - drm/amd/display: Avoid MPC infinite loop
        - drm/amd/display: Fix HDMI VSIF V3 incorrect issue
        - drm/amd/display: For stereo keep "FLIP_ANY_FRAME"
        - drm/amd/display: clear optc underflow before turn off odm clock
        - ksmbd: return STATUS_BAD_NETWORK_NAME error status if share is not
          configured
        - neigh: fix possible DoS due to net iface start/stop loop
        - s390/hypfs: avoid error message under KVM
        - ksmbd: don't remove dos attribute xattr on O_TRUNC open
        - drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
        - drm/amd/display: Fix pixel clock programming
        - drm/amdgpu: Increase tlb flush timeout for sriov
        - drm/amd/display: avoid doing vm_init multiple time
        - netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y
        - testing: selftests: nft_flowtable.sh: use random netns names
        - btrfs: move lockdep class helpers to locking.c
        - btrfs: fix lockdep splat with reloc root extent buffers
        - btrfs: tree-checker: check for overlapping extent items
        - kprobes: don't call disarm_kprobe() for disabled kprobes
        - btrfs: fix space cache corruption and potential double allocations
        - android: binder: fix lockdep check on clearing vma
        - net/af_packet: check len when min_header_len equals to 0
        - net: neigh: don't call kfree_skb() under spin_lock_irqsave()
        - Linux 5.15.65
      * CVE-2022-2663
        - netfilter: nf_conntrack_irc: Fix forged IP logic
      * CVE-2022-3061
        - video: fbdev: i740fb: Error out if 'pixclock' equals zero
    
     -- Stefan Bader <email address hidden>  Tue, 24 Jan 2023 18:05:59 +0100
  • linux-gke-5.15 (5.15.0-1024.29~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1024.29~20.04.1 -proposed tracker
        (LP: #1997704)
    
      [ Ubuntu: 5.15.0-1024.29 ]
    
      * jammy/linux-gke: 5.15.0-1024.29 -proposed tracker (LP: #1997705)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * Jammy update: v5.15.65 upstream stable release (LP: #1991831) // Jammy
        update: v5.15.68 upstream stable release (LP: #1993003)
        - [config] Updates after rebase
      * jammy/linux: 5.15.0-57.63 -proposed tracker (LP: #1997737)
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
        - debian/dkms-versions -- update from kernel-versions (main/2022.11.14)
      * Expose built-in trusted and revoked certificates (LP: #1996892)
        - [Packaging] Expose built-in trusted and revoked certificates
      * TEE Support for CCP driver (LP: #1991608)
        - crypto: ccp: Add support for TEE for PCI ID 0x14CA
      * alsa: soc: the kernel print UBSAN calltrace on the machine with cs35l41
        codec (LP: #1996121)
        - ASoC: cs35l41: Add one more variable in the debug log
        - ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t
      * Fix ath11k deadlock on WCN6855 (LP: #1995041)
        - wifi: ath11k: avoid deadlock during regulatory update in
          ath11k_regd_update()
      * [UBUNTU 20.04] boot: Add s390x secure boot trailer (LP: #1996071)
        - s390/boot: add secure boot trailer
      * Fix rfkill causing soft blocked wifi (LP: #1996198)
        - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
      * Fix Thunderbolt device hotplug fail when connect via thunderbolt dock
        (LP: #1991366)
        - PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
        - PCI: Pass available buses even if the bridge is already configured
        - PCI: Move pci_assign_unassigned_root_bus_resources()
        - PCI: Distribute available resources for root buses, too
        - PCI: Fix whitespace and indentation
        - PCI: Fix typo in pci_scan_child_bus_extend()
      * md: Replace snprintf with scnprintf (LP: #1993315)
        - md: Replace snprintf with scnprintf
      * input/keyboard: the keyboard on some Asus laptops can't work (LP: #1992266)
        - ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA
        - ACPI: resource: Add ASUS model S5402ZA to quirks
      * Fix Turbostat is not working for fam: 6 model: 191: stepping: 2 CPU
        (LP: #1991365)
        - tools/power turbostat: Add support for RPL-S
      * pcieport 0000:00:1b.0: PCIe Bus Error: severity=Uncorrected (Non-Fatal),
        type=Transaction Layer, (Requester ID) (LP: #1988797)
        - PCI/PTM: Cache PTM Capability offset
        - PCI/PTM: Add pci_upstream_ptm() helper
        - PCI/PTM: Separate configuration and enable
        - PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm()
        - PCI/PTM: Move pci_ptm_info() body into its only caller
        - PCI/PTM: Preserve RsvdP bits in PTM Control register
        - PCI/PTM: Reorder functions in logical order
        - PCI/PTM: Consolidate PTM interface declarations
        - PCI/PM: Always disable PTM for all devices during suspend
        - PCI/PM: Simplify pci_pm_suspend_noirq()
      * Fix RPL-S support on powercap/intel_rapl (LP: #1990161)
        - x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define
        - x86/cpu: Add new Alderlake and Raptorlake CPU model numbers
        - x86/cpu: Add new Raptor Lake CPU model number
        - powercap: intel_rapl: add support for RaptorLake
        - powercap: intel_rapl: Add support for RAPTORLAKE_P
        - powercap: intel_rapl: Add support for RAPTORLAKE_S
      * AMD Yellow Carp system hang on HDMI plug in/out over HP hook2 docking
        (LP: #1991974)
        - drm/amd/display: Fix for link encoder access for MST.
        - drm/amd/display: Fix MST link encoder availability check.
        - drm/amd/display: FEC configuration for dpia links
        - drm/amd/display: FEC configuration for dpia links in MST mode
        - drm/amd/display: Add work around for tunneled MST.
      * Jammy update: v5.15.74 upstream stable release (LP: #1995638)
        - nilfs2: fix use-after-free bug of struct nilfs_root
        - nilfs2: fix leak of nilfs_root in case of writer thread creation failure
        - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
        - ceph: don't truncate file in atomic_open
        - random: restore O_NONBLOCK support
        - random: clamp credited irq bits to maximum mixed
        - ALSA: hda: Fix position reporting on Poulsbo
        - efi: Correct Macmini DMI match in uefi cert quirk
        - USB: serial: qcserial: add new usb-id for Dell branded EM7455
        - Revert "powerpc/rtas: Implement reentrant rtas call"
        - Revert "crypto: qat - reduce size of mapped region"
        - random: avoid reading two cache lines on irq randomness
        - random: use expired timer rather than wq for mixing fast pool
        - Input: xpad - add supported devices as contributed on github
        - Input: xpad - fix wireless 360 controller breaking after suspend
        - misc: pci_endpoint_test: Aggregate params checking for xfer
        - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
        - Linux 5.15.74
      * Jammy update: v5.15.73 upstream stable release (LP: #1995637)
        - Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
        - docs: update mediator information in CoC docs
        - xsk: Inherit need_wakeup flag for shared sockets
        - mm: gup: fix the fast GUP race against THP collapse
        - powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush
        - firmware: arm_scmi: Improve checks in the info_get operations
        - firmware: arm_scmi: Harden accesses to the sensor domains
        - firmware: arm_scmi: Add SCMI PM driver remove routine
        - dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
        - dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
        - dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API
          failure
        - ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
        - scsi: qedf: Fix a UAF bug in __qedf_probe()
        - net/ieee802154: fix uninit value bug in dgram_sendmsg
        - net: marvell: prestera: add support for for Aldrin2
        - ALSA: hda/hdmi: Fix the converter reuse for the silent stream
        - um: Cleanup syscall_handler_t cast in syscalls_32.h
        - um: Cleanup compiler warning in arch/x86/um/tls_32.c
        - arch: um: Mark the stack non-executable to fix a binutils warning
        - net: atlantic: fix potential memory leak in aq_ndev_close()
        - drm/amd/display: Fix double cursor on non-video RGB MPO
        - drm/amd/display: Assume an LTTPR is always present on fixed_vs links
        - drm/amd/display: update gamut remap if plane has changed
        - drm/amd/display: skip audio setup when audio stream is enabled
        - mmc: core: Replace with already defined values for readability
        - mmc: core: Terminate infinite loop in SD-UHS voltage switch
        - perf parse-events: Identify broken modifiers
        - mm/huge_memory: minor cleanup for split_huge_pages_all
        - mm/huge_memory: use pfn_to_online_page() in split_huge_pages_all()
        - wifi: cfg80211: fix MCS divisor value
        - net/mlx5: Disable irq when locking lag_lock
        - usb: mon: make mmapped memory read only
        - USB: serial: ftdi_sio: fix 300 bps rate for SIO
        - rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
        - Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
        - Linux 5.15.73
      * Jammy update: v5.15.72 upstream stable release (LP: #1995517)
        - ALSA: hda: Do disconnect jacks at codec unbind
        - ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation
        - ALSA: hda: Fix Nvidia dp infoframe
        - cgroup: reduce dependency on cgroup_mutex
        - cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
        - uas: add no-uas quirk for Hiksemi usb_disk
        - usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS
        - uas: ignore UAS for Thinkplus chips
        - usb: typec: ucsi: Remove incorrect warning
        - thunderbolt: Explicitly reset plug events delay back to USB4 spec value
        - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
        - Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
        - can: c_can: don't cache TX messages for C_CAN cores
        - clk: ingenic-tcu: Properly enable registers before accessing timers
        - x86/sgx: Do not fail on incomplete sanitization on premature stop of ksgxd
        - ARM: dts: integrator: Tag PCI host with device_type
        - ntfs: fix BUG_ON in ntfs_lookup_inode_by_name()
        - mm/damon/dbgfs: fix memory leak when using debugfs_lookup()
        - net: mt7531: only do PLL once after the reset
        - Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"
        - drm/i915/gt: Restrict forced preemption to the active context
        - drm/amdgpu: Add amdgpu suspend-resume code path under SRIOV
        - vduse: prevent uninitialized memory accesses
        - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
        - mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
        - mmc: hsq: Fix data stomping during mmc recovery
        - mm/page_alloc: fix race condition between build_all_zonelists and page
          allocation
        - mm: prevent page_frag_alloc() from corrupting the memory
        - mm: fix dereferencing possible ERR_PTR
        - mm/migrate_device.c: flush TLB while holding PTL
        - mm: fix madivse_pageout mishandling on non-LRU page
        - mm,hwpoison: check mm when killing accessing process
        - media: dvb_vb2: fix possible out of bound access
        - media: rkvdec: Disable H.264 error detection
        - media: v4l2-compat-ioctl32.c: zero buffer passed to
          v4l2_compat_get_array_args()
        - swiotlb: max mapping size takes min align mask into account
        - ARM: dts: am33xx: Fix MMCHS0 dma properties
        - reset: imx7: Fix the iMX8MP PCIe PHY PERST support
        - ARM: dts: am5748: keep usb4_tm disabled
        - soc: sunxi: sram: Actually claim SRAM regions
        - soc: sunxi: sram: Prevent the driver from being unbound
        - soc: sunxi_sram: Make use of the helper function
          devm_platform_ioremap_resource()
        - soc: sunxi: sram: Fix probe function ordering issues
        - soc: sunxi: sram: Fix debugfs info for A64 SRAM C
        - ASoC: imx-card: Fix refcount issue with of_node_put
        - arm64: dts: qcom: sm8350: fix UFS PHY serdes size
        - ASoC: tas2770: Reinit regcache on reset
        - drm/bridge: lt8912b: add vsync hsync
        - drm/bridge: lt8912b: set hdmi or dvi mode
        - drm/bridge: lt8912b: fix corrupted image output
        - Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in
          suspend/resume time"
        - Input: melfas_mip4 - fix return value check in mip4_probe()
        - gpio: mvebu: Fix check for pwm support on non-A8K platforms
        - usbnet: Fix memory leak in usbnet_disconnect()
        - net: sched: act_ct: fix possible refcount leak in tcf_ct_init()
        - cxgb4: fix missing unlock on ETHOFLD desc collect fail path
        - net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe
        - nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices
        - wifi: mac80211: fix regression with non-QoS drivers
        - net: stmmac: power up/down serdes in stmmac_open/release
        - net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
        - selftests: Fix the if conditions of in test_extra_filter()
        - vdpa/ifcvf: fix the calculation of queuepair
        - fs: split off setxattr_copy and do_setxattr function from setxattr
        - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
        - clk: iproc: Do not rely on node name for correct PLL setup
        - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
        - x86/alternative: Fix race in try_get_desc()
        - drm/i915/gem: Really move i915_gem_context.link under ref protection
        - Linux 5.15.72
      * Jammy update: v5.15.71 upstream stable release (LP: #1995420)
        - drm/amdgpu: Separate vf2pf work item init from virt data exchange
        - drm/amdgpu: make sure to init common IP before gmc
        - staging: r8188eu: Remove support for devices with 8188FU chipset (0bda:f179)
        - staging: r8188eu: Add Rosewill USB-N150 Nano to device tables
        - usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind
        - usb: dwc3: Issue core soft reset before enabling run/stop
        - usb: dwc3: gadget: Prevent repeat pullup()
        - usb: dwc3: gadget: Refactor pullup()
        - usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup()
        - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
        - usb: add quirks for Lenovo OneLink+ Dock
        - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
        - Revert "usb: add quirks for Lenovo OneLink+ Dock"
        - Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio"
        - drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES
        - USB: core: Fix RST error in hub.c
        - USB: serial: option: add Quectel BG95 0x0203 composition
        - USB: serial: option: add Quectel RM520N
        - ALSA: core: Fix double-free at snd_card_new()
        - ALSA: hda/tegra: set depop delay for tegra
        - ALSA: hda: add Intel 5 Series / 3400 PCI DID
        - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
        - ALSA: hda/realtek: Re-arrange quirk table entries
        - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack
        - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
        - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
        - iommu/vt-d: Check correct capability for sagaw determination
        - btrfs: fix hang during unmount when stopping block group reclaim worker
        - btrfs: fix hang during unmount when stopping a space reclaim worker
        - media: flexcop-usb: fix endpoint type check
        - usb: dwc3: core: leave default DMA if the controller does not support 64-bit
          DMA
        - efi: x86: Wipe setup_data on pure EFI boot
        - efi: libstub: check Shim mode using MokSBStateRT
        - wifi: mt76: fix reading current per-tid starting sequence number for
          aggregation
        - gpio: mockup: fix NULL pointer dereference when removing debugfs
        - gpio: mockup: Fix potential resource leakage when register a chip
        - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
        - riscv: fix a nasty sigreturn bug...
        - kasan: call kasan_malloc() from __kmalloc_*track_caller()
        - can: flexcan: flexcan_mailbox_read() fix return value for drop = true
        - net: mana: Add rmb after checking owner bits
        - mm/slub: fix to return errno if kmalloc() fails
        - mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context.
        - KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
        - arm64: topology: fix possible overflow in amu_fie_setup()
        - vmlinux.lds.h: CFI: Reduce alignment of jump-table to function alignment
        - xfs: reorder iunlink remove operation in xfs_ifree
        - xfs: fix xfs_ifree() error handling to not leak perag ref
        - xfs: validate inode fork size against fork format
        - firmware: arm_scmi: Harden accesses to the reset domains
        - firmware: arm_scmi: Fix the asynchronous reset requests
        - arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob
        - arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
        - drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
        - arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
        - dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
        - arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
        - netfilter: nf_conntrack_sip: fix ct_sip_walk_headers
        - netfilter: nf_conntrack_irc: Tighten matching on DCC message
        - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()
        - ice: Don't double unplug aux on peer initiated reset
        - iavf: Fix cached head and tail value for iavf_get_tx_pending
        - ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
        - net: core: fix flow symmetric hash
        - net: phy: aquantia: wait for the suspend/resume operations to finish
        - scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
        - scsi: mpt3sas: Fix return value check of dma_get_required_mask()
        - net: bonding: Share lacpdu_mcast_addr definition
        - net: bonding: Unsync device addresses on ndo_stop
        - net: team: Unsync device addresses on ndo_stop
        - drm/panel: simple: Fix innolux_g121i1_l01 bus_format
        - MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko
        - MIPS: Loongson32: Fix PHY-mode being left unspecified
        - um: fix default console kernel parameter
        - iavf: Fix bad page state
        - mlxbf_gige: clear MDIO gateway lock after read
        - i40e: Fix set max_tx_rate when it is lower than 1 Mbps
        - sfc: fix TX channel offset when using legacy interrupts
        - sfc: fix null pointer dereference in efx_hard_start_xmit
        - drm/hisilicon/hibmc: Allow to be built if COMPILE_TEST is enabled
        - drm/hisilicon: Add depends on MMU
        - of: mdio: Add of_node_put() when breaking out of for_each_xx
        - net: ipa: properly limit modem routing table use
        - wireguard: ratelimiter: disable timings test by default
        - wireguard: netlink: avoid variable-sized memcpy on sockaddr
        - net: enetc: move enetc_set_psfp() out of the common enetc_set_features()
        - net: enetc: deny offload of tc-based TSN features on VF interfaces
        - net/sched: taprio: avoid disabling offload when it was never enabled
        - net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child
          qdiscs
        - netfilter: nf_tables: fix nft_counters_enabled underflow at
          nf_tables_addchain()
        - netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()
        - netfilter: ebtables: fix memory leak when blob is malformed
        - net: ravb: Fix PHY state warning splat during system resume
        - net: sh_eth: Fix PHY state warning splat during system resume
        - can: gs_usb: gs_can_open(): fix race dev->can.state condition
        - perf stat: Fix BPF program section name
        - perf jit: Include program header in ELF files
        - perf kcore_copy: Do not check /proc/modules is unchanged
        - perf tools: Honor namespace when synthesizing build-ids
        - drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
        - net/smc: Stop the CLC flow if no link to map buffers on
        - bonding: fix NULL deref in bond_rr_gen_slave_id
        - net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD
        - net: sched: fix possible refcount leak in tc_new_tfilter()
        - bnxt: prevent skb UAF after handing over to PTP worker
        - selftests: forwarding: add shebang for sch_red.sh
        - KVM: x86/mmu: Fold rmap_recycle into rmap_add
        - serial: fsl_lpuart: Reset prior to registration
        - serial: Create uart_xmit_advance()
        - serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
        - serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
        - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
        - drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV
        - Drivers: hv: Never allocate anything besides framebuffer from framebuffer
          memory region
        - drm/gma500: Fix BUG: sleeping function called from invalid context errors
        - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
          cards
        - drm/amdgpu: use dirty framebuffer helper
        - drm/amd/display: Limit user regamma to a valid value
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateWatermarksAndDRAMSpeedChangeSupport()
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateFlipSchedule()
        - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage
        - drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
        - fsdax: Fix infinite loop in dax_iomap_rw()
        - workqueue: don't skip lockdep work dependency in cancel_work_sync()
        - i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
        - i2c: mlxbf: incorrect base address passed during io write
        - i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
        - i2c: mlxbf: Fix frequency calculation
        - drm/amdgpu: don't register a dirty callback for non-atomic
        - NFSv4: Fixes for nfs4_inode_return_delegation()
        - devdax: Fix soft-reservation memory description
        - ext4: make directory inode spreading reflect flexbg size
        - ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
        - ext4: limit the number of retries after discarding preallocations blocks
        - ext4: make mballoc try target group first even with mb_optimize_scan
        - ext4: avoid unnecessary spreading of allocations among groups
        - ext4: use locality group preallocation for small closed files
        - Linux 5.15.71
        - Revert "drm/amdgpu: use dirty framebuffer helper"
      * Jammy update: v5.15.70 upstream stable release (LP: #1995415)
        - drm/tegra: vic: Fix build warning when CONFIG_PM=n
        - serial: atmel: remove redundant assignment in rs485_config
        - tty: serial: atmel: Preserve previous USART mode if RS485 disabled
        - of: fdt: fix off-by-one error in unflatten_dt_nodes()
        - pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map
        - pinctrl: qcom: sc8180x: Fix wrong pin numbers
        - pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH
        - pinctrl: sunxi: Fix name for A100 R_PIO
        - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
        - gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
        - drm/meson: Correct OSD1 global alpha value
        - drm/meson: Fix OSD1 RGB to YCbCr coefficient
        - block: blk_queue_enter() / __bio_queue_enter() must return -EAGAIN for
          nowait
        - parisc: ccio-dma: Add missing iounmap in error path in ccio_probe()
        - of/device: Fix up of_dma_configure_id() stub
        - cifs: revalidate mapping when doing direct writes
        - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM
        - cifs: always initialize struct msghdr smb_msg completely
        - parisc: Allow CONFIG_64BIT with ARCH=parisc
        - tools/include/uapi: Fix <asm/errno.h> for parisc and xtensa
        - drm/amdgpu: Don't enable LTR if not supported
        - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
        - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
        - binder: remove inaccurate mmap_assert_locked()
        - arm64: dts: juno: Add missing MHU secure-irq
        - ASoC: nau8824: Fix semaphore unbalance at error paths
        - regulator: pfuze100: Fix the global-out-of-bounds access in
          pfuze100_regulator_probe()
        - scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE
        - rxrpc: Fix local destruction being repeated
        - rxrpc: Fix calc of resend age
        - wifi: mac80211_hwsim: check length for virtio packets
        - ALSA: hda/sigmatel: Keep power up while beep is enabled
        - ALSA: hda/tegra: Align BDL entry to 4KB boundary
        - net: usb: qmi_wwan: add Quectel RM520N
        - afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked
        - MIPS: OCTEON: irq: Fix octeon_irq_force_ciu_mapping()
        - drm/panfrost: devfreq: set opp to the recommended one to configure regulator
        - mksysmap: Fix the mismatch of 'L0' symbols in System.map
        - video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write
        - net: Find dst with sk's xfrm policy not ctl_sk
        - KVM: SEV: add cache flush to solve SEV cache incoherency issues
        - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
        - ALSA: hda/sigmatel: Fix unused variable warning for beep power change
        - Linux 5.15.70
      * Jammy update: v5.15.69 upstream stable release (LP: #1993010)
        - NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests
        - ACPI: resource: skip IRQ override on AMD Zen platforms
        - ARM: dts: imx: align SPI NOR node name with dtschema
        - ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
        - ARM: dts: at91: fix low limit for CPU regulator
        - ARM: dts: at91: sama7g5ek: specify proper regulator output ranges
        - lockdep: Fix -Wunused-parameter for _THIS_IP_
        - x86/mm: Force-inline __phys_addr_nodebug()
        - task_stack, x86/cea: Force-inline stack helpers
        - tracing: hold caller_addr to hardirq_{enable,disable}_ip
        - tracefs: Only clobber mode/uid/gid on remount if asked
        - iommu/vt-d: Fix kdump kernels boot failure with scalable mode
        - Input: goodix - add support for GT1158
        - platform/surface: aggregator_registry: Add support for Surface Laptop Go 2
        - drm/msm/rd: Fix FIFO-full deadlock
        - dt-bindings: iio: gyroscope: bosch,bmg160: correct number of pins
        - HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
        - hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
        - tg3: Disable tg3 device on system reboot to avoid triggering AER
        - gpio: mockup: remove gpio debugfs when remove device
        - ieee802154: cc2520: add rc code in cc2520_tx()
        - Input: iforce - add support for Boeder Force Feedback Wheel
        - nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
        - drm/amd/amdgpu: skip ucode loading if ucode_size == 0
        - net: dsa: hellcreek: Print warning only once
        - perf/arm_pmu_platform: fix tests for platform_get_irq() failure
        - platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes
        - usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
        - mm: Fix TLB flush for not-first PFNMAP mappings in unmap_region()
        - soc: fsl: select FSL_GUTS driver for DPIO
        - usb: gadget: f_uac2: clean up some inconsistent indenting
        - usb: gadget: f_uac2: fix superspeed transfer
        - RDMA/irdma: Use s/g array in post send only when its valid
        - Input: goodix - add compatible string for GT1158
        - Linux 5.15.69
      * Jammy update: v5.15.68 upstream stable release (LP: #1993003)
        - net: wwan: iosm: remove pointless null check
        - efi: libstub: Disable struct randomization
        - efi: capsule-loader: Fix use-after-free in efi_capsule_write
        - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
          il4965_rs_fill_link_cmd()
        - fs: only do a memory barrier for the first set_buffer_uptodate()
        - Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
        - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
        - scsi: megaraid_sas: Fix double kfree()
        - drm/gem: Fix GEM handle release errors
        - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to
          psp_hw_fini
        - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
        - drm/radeon: add a force flush to delay work when radeon
        - scsi: ufs: core: Reduce the power mode change timeout
        - Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
        - parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
        - parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
        - arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned
          fw_level
        - netfilter: conntrack: work around exceeded receive window
        - cpufreq: check only freq_table in __resolve_freq()
        - net/core/skbuff: Check the return value of skb_copy_bits()
        - md: Flush workqueue md_rdev_misc_wq in md_alloc()
        - fbdev: fbcon: Destroy mutex on freeing struct fb_info
        - fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
        - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
        - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
        - ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
        - ALSA: aloop: Fix random zeros in capture data when using jiffies timer
        - ALSA: usb-audio: Fix an out-of-bounds bug in
          __snd_usb_parse_audio_interface()
        - tracing: Fix to check event_mutex is held while accessing trigger list
        - btrfs: zoned: set pseudo max append zone limit in zone emulation mode
        - vfio/type1: Unpin zero pages
        - kprobes: Prohibit probes in gate area
        - debugfs: add debugfs_lookup_and_remove()
        - sched/debug: fix dentry leak in update_sched_domain_debugfs
        - drm/amd/display: fix memory leak when using debugfs_lookup()
        - nvmet: fix a use-after-free
        - scsi: mpt3sas: Fix use-after-free warning
        - scsi: lpfc: Add missing destroy_workqueue() in error path
        - NFS: Further optimisations for 'ls -l'
        - NFS: Save some space in the inode
        - NFS: Fix another fsync() issue after a server reboot
        - cgroup: Elide write-locking threadgroup_rwsem when updating csses on an
          empty subtree
        - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
        - ASoC: qcom: sm8250: add missing module owner
        - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
        - RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
        - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
        - soc: imx: gpcv2: Assert reset before ungating clock
        - regulator: core: Clean up on enable failure
        - tee: fix compiler warning in tee_shm_register()
        - RDMA/cma: Fix arguments order in net device validation
        - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
        - RDMA/hns: Fix supported page size
        - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
        - wifi: wilc1000: fix DMA on stack objects
        - ARM: at91: pm: fix self-refresh for sama7g5
        - ARM: at91: pm: fix DDR recalibration when resuming from backup and self-
          refresh
        - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
        - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
        - ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
        - ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
        - netfilter: br_netfilter: Drop dst references before setting.
        - netfilter: nf_tables: clean up hook list when offload flags check fails
        - RDMA/srp: Set scmnd->result only when scmnd is not NULL
        - ALSA: usb-audio: Inform the delayed registration more properly
        - ALSA: usb-audio: Register card again for iface over delayed_register option
        - rxrpc: Fix ICMP/ICMP6 error handling
        - rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
        - afs: Use the operation issue time instead of the reply time for callbacks
        - Revert "net: phy: meson-gxl: improve link-up behavior"
        - sch_sfb: Don't assume the skb is still around after enqueueing to child
        - tipc: fix shift wrapping bug in map_get()
        - net: introduce __skb_fill_page_desc_noacc
        - tcp: TX zerocopy should not sense pfmemalloc status
        - ice: use bitmap_free instead of devm_kfree
        - i40e: Fix kernel crash during module removal
        - iavf: Detach device during reset task
        - xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
        - RDMA/siw: Pass a pointer to virt_to_page()
        - ipv6: sr: fix out-of-bounds read when setting HMAC data.
        - IB/core: Fix a nested dead lock as part of ODP flow
        - RDMA/mlx5: Set local port to one when accessing counters
        - erofs: fix pcluster use-after-free on UP platforms
        - nvme-tcp: fix UAF when detecting digest errors
        - nvme-tcp: fix regression that causes sporadic requests to time out
        - tcp: fix early ETIMEDOUT after spurious non-SACK RTO
        - nvmet: fix mar and mor off-by-one errors
        - RDMA/irdma: Report the correct max cqes from query device
        - RDMA/irdma: Return correct WC error for bind operation failure
        - RDMA/irdma: Report RNR NAK generation in device caps
        - sch_sfb: Also store skb len before calling child enqueue
        - perf script: Fix Cannot print 'iregs' field for hybrid systems
        - hwmon: (tps23861) fix byte order in resistance register
        - ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
        - ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
        - MIPS: loongson32: ls1c: Fix hang during startup
        - kbuild: disable header exports for UML in a straightforward way
        - i40e: Refactor tc mqprio checks
        - i40e: Fix ADQ rate limiting for PF
        - swiotlb: avoid potential left shift overflow
        - iommu/amd: use full 64-bit value in build_completion_wait()
        - s390/boot: fix absolute zero lowcore corruption on boot
        - hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
        - hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used
          sensors
        - hwmon: (mr75203) fix voltage equation for negative source input
        - hwmon: (mr75203) fix multi-channel voltage reading
        - hwmon: (mr75203) enable polling for all VM channels
        - arm64/bti: Disable in kernel BTI when cross section thunks are broken
        - [Config] updateconfigs for ARM64_BTI_KERNEL
        - iommu/vt-d: Correctly calculate sagaw value of IOMMU
        - [Config] updateconfigs for ARM64_ERRATUM_2457168
        - arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
        - drm/bridge: display-connector: implement bus fmts callbacks
        - perf machine: Use path__join() to compose a path instead of snprintf(dir,
          '/', filename)
        - ARM: at91: ddr: remove CONFIG_SOC_SAMA7 dependency
        - Linux 5.15.68
      * Jammy update: v5.15.67 upstream stable release (LP: #1991841)
        - Linux 5.15.67
      * Jammy update: v5.15.66 upstream stable release (LP: #1991840)
        - drm/msm/dsi: fix the inconsistent indenting
        - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
        - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
        - drm/msm/dsi: Fix number of regulators for SDM660
        - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
        - iio: adc: mcp3911: make use of the sign bit
        - skmsg: Fix wrong last sg check in sk_msg_recvmsg()
        - bpf: Restrict bpf_sys_bpf to CAP_PERFMON
        - bpf, cgroup: Fix kernel BUG in purge_effective_progs
        - ieee802154/adf7242: defer destroy_workqueue call
        - drm/i915/backlight: extract backlight code to a separate file
        - drm/i915/display: avoid warnings when registering dual panel backlight
        - ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
        - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
        - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
        - Revert "xhci: turn off port power in shutdown"
        - net: sparx5: fix handling uneven length packets in manual extraction
        - net: smsc911x: Stop and start PHY during suspend and resume
        - openvswitch: fix memory leak at failed datapath creation
        - net: dsa: xrs700x: Use irqsave variant for u64 stats update
        - net: sched: tbf: don't call qdisc_put() while holding tree lock
        - net/sched: fix netdevice reference leaks in attach_default_qdiscs()
        - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
        - mlxbf_gige: compute MDIO period based on i1clk
        - kcm: fix strp_init() order and cleanup
        - sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
        - tcp: annotate data-race around challenge_timestamp
        - Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
        - net/smc: Remove redundant refcount increase
        - soundwire: qcom: fix device status array range
        - serial: fsl_lpuart: RS485 RTS polariy is inverse
        - staging: rtl8712: fix use after free bugs
        - staging: r8188eu: add firmware dependency
        - powerpc: align syscall table for ppc32
        - vt: Clear selection before changing the font
        - musb: fix USB_MUSB_TUSB6010 dependency
        - tty: serial: lpuart: disable flow control while waiting for the transmit
          engine to complete
        - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
        - iio: ad7292: Prevent regulator double disable
        - iio: adc: mcp3911: use correct formula for AD conversion
        - misc: fastrpc: fix memory corruption on probe
        - misc: fastrpc: fix memory corruption on open
        - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
        - mmc: core: Fix UHS-I SD 1.8V workaround branch
        - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
        - binder: fix UAF of ref->proc caused by race condition
        - binder: fix alloc->vma_vm_mm null-ptr dereference
        - cifs: fix small mempool leak in SMB2_negotiate()
        - KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
        - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
        - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
        - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
        - clk: core: Fix runtime PM sequence in clk_core_unprepare()
        - Input: rk805-pwrkey - fix module autoloading
        - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
        - clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
        - clk: bcm: rpi: Prevent out-of-bounds access
        - clk: bcm: rpi: Add missing newline
        - hwmon: (gpio-fan) Fix array out of bounds access
        - gpio: pca953x: Add mutex_lock for regcache sync in PM
        - KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
        - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
        - mm: pagewalk: Fix race between unmap and page walker
        - xen-blkback: Advertise feature-persistent as user requested
        - xen-blkfront: Advertise feature-persistent as user requested
        - xen-blkfront: Cache feature_persistent value before advertisement
        - thunderbolt: Use the actual buffer in tb_async_error()
        - usb: dwc3: pci: Add support for Intel Raptor Lake
        - media: mceusb: Use new usb_control_msg_*() routines
        - xhci: Add grace period after xHC start to prevent premature runtime suspend.
        - USB: serial: cp210x: add Decagon UCA device id
        - USB: serial: option: add support for OPPO R11 diag port
        - USB: serial: option: add Quectel EM060K modem
        - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
        - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
        - usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
        - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
        - usb: dwc2: fix wrong order of phy_power_on and phy_init
        - usb: cdns3: fix issue with rearming ISO OUT endpoint
        - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
        - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
        - usb-storage: Add ignore-residue quirk for NXP PN7462AU
        - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
        - s390: fix nospec table alignments
        - USB: core: Prevent nested device-reset calls
        - usb: xhci-mtk: relax TT periodic bandwidth allocation
        - usb: xhci-mtk: fix bandwidth release issue
        - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
        - driver core: Don't probe devices after bus_type.match() probe deferral
        - wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
        - wifi: mac80211: Fix UAF in ieee80211_scan_rx()
        - net: Use u64_stats_fetch_begin_irq() for stats fetch.
        - net: mac802154: Fix a condition in the receive path
        - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
        - ALSA: seq: oss: Fix data-race for max_midi_devs access
        - ALSA: seq: Fix data-race at module auto-loading
        - drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
        - drm/i915: Skip wm/ddb readout for disabled pipes
        - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
        - kbuild: Add skip_encoding_btf_enum64 option to pahole
        - usb: dwc3: fix PHY disable sequence
        - usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
        - usb: dwc3: disable USB core PHY management
        - USB: serial: ch341: fix lost character on LCR updates
        - USB: serial: ch341: fix disabled rx timer on older devices
        - Linux 5.15.66
      * Jammy update: v5.15.65 upstream stable release (LP: #1991831)
        - mm: Force TLB flush for PFNMAP mappings before unlink_file_vma()
        - drm/bridge: Add stubs for devm_drm_of_get_bridge when OF is disabled
        - ACPI: thermal: drop an always true check
        - drm/vc4: hdmi: Rework power up
        - drm/vc4: hdmi: Depends on CONFIG_PM
        - firmware: tegra: bpmp: Do only aligned access to IPC memory area
        - crypto: lib - remove unneeded selection of XOR_BLOCKS
        - Drivers: hv: balloon: Support status report for larger page sizes
        - mm/hugetlb: avoid corrupting page->mapping in hugetlb_mcopy_atomic_pte
        - [Config] updateconfigs for ARM64_ERRATUM_2441009
        - arm64: errata: Add Cortex-A510 to the repeat tlbi list
        - io_uring: Remove unused function req_ref_put
        - kbuild: Fix include path in scripts/Makefile.modpost
        - Bluetooth: L2CAP: Fix build errors in some archs
        - HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
        - udmabuf: Set the DMA mask for the udmabuf device (v2)
        - media: pvrusb2: fix memory leak in pvr_probe
        - HID: hidraw: fix memory leak in hidraw_release()
        - net: fix refcount bug in sk_psock_get (2)
        - fbdev: fb_pm2fb: Avoid potential divide by zero error
        - ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is
          dead
        - bpf: Don't redirect packets with invalid pkt_len
        - ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5
        - HID: add Lenovo Yoga C630 battery quirk
        - HID: AMD_SFH: Add a DMI quirk entry for Chromebooks
        - HID: asus: ROG NKey: Ignore portion of 0x5a report
        - HID: thrustmaster: Add sparco wheel and fix array length
        - drm/i915/gt: Skip TLB invalidations once wedged
        - mmc: mtk-sd: Clear interrupts when cqe off/disable
        - mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs
        - mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx
        - mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 SoC
        - btrfs: remove root argument from btrfs_unlink_inode()
        - btrfs: remove no longer needed logic for replaying directory deletes
        - btrfs: add and use helper for unlinking inode during log replay
        - btrfs: fix warning during log replay when bumping inode link count
        - fs/ntfs3: Fix work with fragmented xattr
        - ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() error path
        - drm/amd/display: Avoid MPC infinite loop
        - drm/amd/display: Fix HDMI VSIF V3 incorrect issue
        - drm/amd/display: For stereo keep "FLIP_ANY_FRAME"
        - drm/amd/display: clear optc underflow before turn off odm clock
        - ksmbd: return STATUS_BAD_NETWORK_NAME error status if share is not
          configured
        - neigh: fix possible DoS due to net iface start/stop loop
        - s390/hypfs: avoid error message under KVM
        - ksmbd: don't remove dos attribute xattr on O_TRUNC open
        - drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
        - drm/amd/display: Fix pixel clock programming
        - drm/amdgpu: Increase tlb flush timeout for sriov
        - drm/amd/display: avoid doing vm_init multiple time
        - netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y
        - testing: selftests: nft_flowtable.sh: use random netns names
        - btrfs: move lockdep class helpers to locking.c
        - btrfs: fix lockdep splat with reloc root extent buffers
        - btrfs: tree-checker: check for overlapping extent items
        - kprobes: don't call disarm_kprobe() for disabled kprobes
        - btrfs: fix space cache corruption and potential double allocations
        - android: binder: fix lockdep check on clearing vma
        - net/af_packet: check len when min_header_len equals to 0
        - net: neigh: don't call kfree_skb() under spin_lock_irqsave()
        - Linux 5.15.65
      * CVE-2022-2663
        - netfilter: nf_conntrack_irc: Fix forged IP logic
      * CVE-2022-3061
        - video: fbdev: i740fb: Error out if 'pixclock' equals zero
    
     -- Khalid Elmously <email address hidden>  Fri, 16 Dec 2022 03:43:12 -0500
  • linux-gke-5.15 (5.15.0-1023.28~20.04.2) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1023.28~20.04.2 -proposed tracker
        (LP: #1997049)
    
      [ Ubuntu: 5.15.0-1023.28 ]
    
      * jammy/linux-gke: 5.15.0-1023.28 -proposed tracker (LP: #1997050)
      * jammy/linux: 5.15.0-56.62 -proposed tracker (LP: #1997079)
      * CVE-2022-3566
        - tcp: Fix data races around icsk->icsk_af_ops.
      * CVE-2022-3567
        - ipv6: annotate some data-races around sk->sk_prot
        - ipv6: Fix data races around sk->sk_prot.
      * CVE-2022-3621
        - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
      * CVE-2022-3564
        - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
      * CVE-2022-3524
        - tcp/udp: Fix memory leak in ipv6_renew_options().
      * CVE-2022-3565
        - mISDN: fix use-after-free bugs in l1oip timer handlers
      * CVE-2022-3594
        - r8152: Rate limit overflow messages
      * CVE-2022-43945
        - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
        - SUNRPC: Fix svcxdr_init_encode's buflen calculation
        - NFSD: Protect against send buffer overflow in NFSv2 READDIR
        - NFSD: Protect against send buffer overflow in NFSv3 READDIR
        - NFSD: Protect against send buffer overflow in NFSv2 READ
        - NFSD: Protect against send buffer overflow in NFSv3 READ
        - NFSD: Remove "inline" directives on op_rsize_bop helpers
        - NFSD: Cap rsize_bop result based on send buffer size
      * CVE-2022-42703
        - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
      * 5.15.0-53-generic no longer boots (LP: #1996740)
        - drm/amd/display: Add helper for blanking all dp displays
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 28 Nov 2022 11:53:53 -0300
  • linux-gke-5.15 (5.15.0-1020.25~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1020.25~20.04.1 -proposed tracker
        (LP: #1991988)
    
      * Jammy update: v5.15.61 upstream stable release (LP: #1990162)
        - [packaging] Remove modules blake2s-x86_64 and blake2s_generic from ABI
    
      [ Ubuntu: 5.15.0-1020.25 ]
    
      * jammy/linux-gke: 5.15.0-1020.25 -proposed tracker (LP: #1991989)
      * Jammy update: v5.15.61 upstream stable release (LP: #1990162)
        - [packaging] Remove modules blake2s-x86_64 and blake2s_generic from ABI
      * Fix blank screen on Thinkpad ADL 4K+ panel (LP: #1980621)
        - drm/i915: Implement WaEdpLinkRateDataReload
      * Kernel regresses openjdk on riscv64 (LP: #1992484)
        - SAUCE: Revert "riscv: mmap with PROT_WRITE but no PROT_READ is invalid"
      * iavf: SR-IOV VFs error with no traffic flow when MTU greater than 1500
        (LP: #1983656)
        - iavf: Fix set max MTU size with port VLAN and jumbo frames
        - i40e: Fix VF set max MTU size
      * [Ubuntu 22.04] mpt3sas: Request to include latest bug fix patches
        (LP: #1965927)
        - scsi: mpt3sas: Remove scsi_dma_map() error messages
        - scsi: mpt3sas: Update persistent trigger pages from sysfs interface
      * ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
        systems (LP: #1990985)
        - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
          systems
      * Fix resume on AMD platforms when TBT monitor is plugged (LP: #1990920)
        - SAUCE: Revert "drm/amd/display: Add helper for blanking all dp displays"
        - drm/amd/display: Detect dpcd_rev when hotplug mst monitor
        - drm/amd/display: Release remote dc_sink under mst scenario
      * LSM: Configuring Too Many LSMs Causes Kernel Panic on Boot (LP: #1987998)
        - SAUCE: LSM: Change Landlock from LSMBLOB_NEEDED to LSMBLOB_NOT_NEEDED
      * To support Intel Maple Ridge Thunderbolt [8086:1134] (LP: #1990240)
        - thunderbolt: Add support for Intel Maple Ridge single port controller
      * Intel graphic driver is not probing[8086:468b] (LP: #1990242)
        - drm/i915/adl_s: Update ADL-S PCI IDs
        - drm/i915: Add new ADL-S pci id
      * Add HDMI codec ID for Intel Raptor Lake (LP: #1989578)
        - ALSA: hda: Add PCI and HDMI IDs for Intel Raptor Lake
      * Jammy update: v5.15.64 upstream stable release (LP: #1991717)
        - wifi: rtlwifi: remove always-true condition pointed out by GCC 12
        - eth: sun: cassini: remove dead code
        - audit: fix potential double free on error path from fsnotify_add_inode_mark
        - cgroup: Fix race condition at rebind_subsystems()
        - parisc: Make CONFIG_64BIT available for ARCH=parisc64 only
        - parisc: Fix exception handler for fldw and fstw instructions
        - kernel/sys_ni: add compat entry for fadvise64_64
        - x86/entry: Move CLD to the start of the idtentry macro
        - block: add a bdev_max_zone_append_sectors helper
        - block: add bdev_max_segments() helper
        - btrfs: zoned: revive max_zone_append_bytes
        - btrfs: replace BTRFS_MAX_EXTENT_SIZE with fs_info->max_extent_size
        - btrfs: convert count_max_extents() to use fs_info->max_extent_size
        - Input: i8042 - move __initconst to fix code styling warning
        - Input: i8042 - merge quirk tables
        - Input: i8042 - add TUXEDO devices to i8042 quirk tables
        - Input: i8042 - add additional TUXEDO devices to i8042 quirk tables
        - drivers/base: fix userspace break from using bin_attributes for cpumap and
          cpulist
        - scsi: qla2xxx: Fix response queue handler reading stale packets
        - scsi: qla2xxx: edif: Fix dropped IKE message
        - btrfs: put initial index value of a directory in a constant
        - btrfs: pass the dentry to btrfs_log_new_name() instead of the inode
        - btrfs: remove unnecessary parameter delalloc_start for writepage_delalloc()
        - riscv: lib: uaccess: fold fixups into body
        - riscv: lib: uaccess: fix CSR_STATUS SR_SUM bit
        - xfrm: fix refcount leak in __xfrm_policy_check()
        - xfrm: clone missing x->lastused in xfrm_do_migrate
        - xfrm: policy: fix metadata dst->dev xmit null pointer dereference
        - fs: require CAP_SYS_ADMIN in target namespace for idmapped mounts
        - net: use eth_hw_addr_set() instead of ether_addr_copy()
        - Revert "net: macsec: update SCI upon MAC address change."
        - NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open()
        - NFSv4.2 fix problems with __nfs42_ssc_open
        - SUNRPC: RPC level errors should set task->tk_rpc_status
        - mm/smaps: don't access young/dirty bit if pte unpresent
        - ntfs: fix acl handling
        - rose: check NULL rose_loopback_neigh->loopback
        - r8152: fix the units of some registers for RTL8156A
        - r8152: fix the RX FIFO settings when suspending
        - nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
        - ice: xsk: Force rings to be sized to power of 2
        - ice: xsk: prohibit usage of non-balanced queue id
        - net/mlx5e: Properly disable vlan strip on non-UL reps
        - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key
        - net/mlx5e: Fix wrong application of the LRO state
        - net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
        - net: ipa: don't assume SMEM is page-aligned
        - net: phy: Don't WARN for PHY_READY state in mdio_bus_phy_resume()
        - net: moxa: get rid of asymmetry in DMA mapping/unmapping
        - bonding: 802.3ad: fix no transmission of LACPDUs
        - net: ipvtap - add __init/__exit annotations to module init/exit funcs
        - netfilter: ebtables: reject blobs that don't provide all entry points
        - bnxt_en: fix NQ resource accounting during vf creation on 57500 chips
        - netfilter: nf_tables: disallow updates of implicit chain
        - netfilter: nf_tables: make table handle allocation per-netns friendly
        - netfilter: nft_payload: report ERANGE for too long offset and length
        - netfilter: nft_payload: do not truncate csum_offset and csum_type
        - netfilter: nf_tables: do not leave chain stats enabled on error
        - netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families
        - netfilter: nft_tunnel: restrict it to netdev family
        - netfilter: nf_tables: consolidate rule verdict trace call
        - netfilter: nft_cmp: optimize comparison for 16-bytes
        - netfilter: bitwise: improve error goto labels
        - netfilter: nf_tables: upfront validation of data via nft_data_init()
        - netfilter: nf_tables: disallow jump to implicit chain from set element
        - netfilter: nf_tables: disallow binding to already bound chain
        - netfilter: flowtable: add function to invoke garbage collection immediately
        - netfilter: flowtable: fix stuck flows on cleanup due to pending work
        - net: Fix data-races around sysctl_[rw]mem_(max|default).
        - net: Fix data-races around weight_p and dev_weight_[rt]x_bias.
        - net: Fix data-races around netdev_max_backlog.
        - net: Fix data-races around netdev_tstamp_prequeue.
        - ratelimit: Fix data-races in ___ratelimit().
        - net: Fix data-races around sysctl_optmem_max.
        - net: Fix a data-race around sysctl_tstamp_allow_data.
        - net: Fix a data-race around sysctl_net_busy_poll.
        - net: Fix a data-race around sysctl_net_busy_read.
        - net: Fix a data-race around netdev_budget.
        - tcp: expose the tcp_mark_push() and tcp_skb_entail() helpers
        - mptcp: stop relying on tcp_tx_skb_cache
        - net: Fix data-races around sysctl_max_skb_frags.
        - net: Fix a data-race around netdev_budget_usecs.
        - net: Fix data-races around sysctl_fb_tunnels_only_for_init_net.
        - net: Fix data-races around sysctl_devconf_inherit_init_net.
        - net: Fix a data-race around sysctl_somaxconn.
        - ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
        - i40e: Fix incorrect address type for IPv6 flow rules
        - rxrpc: Fix locking in rxrpc's sendmsg
        - ionic: widen queue_lock use around lif init and deinit
        - ionic: clear broken state on generation change
        - ionic: fix up issues with handling EAGAIN on FW cmds
        - ionic: VF initial random MAC address if no assigned mac
        - net: stmmac: work around sporadic tx issue on link-up
        - btrfs: fix silent failure when deleting root reference
        - btrfs: replace: drop assert for suspended replace
        - btrfs: add info when mount fails due to stale replace target
        - btrfs: check if root is readonly while setting security xattr
        - btrfs: fix possible memory leak in btrfs_get_dev_args_from_path()
        - perf/x86/lbr: Enable the branch type for the Arch LBR by default
        - x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry
        - x86/bugs: Add "unknown" reporting for MMIO Stale Data
        - x86/nospec: Unwreck the RSB stuffing
        - loop: Check for overflow while configuring loop
        - writeback: avoid use-after-free after removing device
        - asm-generic: sections: refactor memory_intersects
        - mm/damon/dbgfs: avoid duplicate context directory creation
        - s390/mm: do not trigger write fault when vma does not allow VM_WRITE
        - bootmem: remove the vmemmap pages from kmemleak in put_page_bootmem
        - s390: fix double free of GS and RI CBs on fork() failure
        - fbdev: fbcon: Properly revert changes when vc_resize() failed
        - Revert "memcg: cleanup racy sum avoidance code"
        - ACPI: processor: Remove freq Qos request for all CPUs
        - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf
        - smb3: missing inode locks in punch hole
        - xen/privcmd: fix error exit of privcmd_ioctl_dm_op()
        - riscv: traps: add missing prototype
        - io_uring: fix issue with io_write() not always undoing sb_start_write()
        - mm/hugetlb: fix hugetlb not supporting softdirty tracking
        - md: call __md_stop_writes in md_stop
        - mptcp: Fix crash due to tcp_tsorted_anchor was initialized before release
          skb
        - arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76
        - binder_alloc: add missing mmap_lock calls when using the VMA
        - x86/nospec: Fix i386 RSB stuffing
        - Documentation/ABI: Mention retbleed vulnerability info file for sysfs
        - blk-mq: fix io hung due to missing commit_rqs
        - perf python: Fix build when PYTHON_CONFIG is user supplied
        - perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU
        - perf/x86/intel/ds: Fix precise store latency handling
        - perf stat: Clear evsel->reset_group for each stat run
        - scsi: ufs: core: Enable link lost interrupt
        - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq
        - bpf: Don't use tnum_range on array range checking for poke descriptors
        - Linux 5.15.64
      * Jammy update: v5.15.63 upstream stable release (LP: #1990564)
        - ALSA: info: Fix llseek return value when using callback
        - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU
        - KVM: Unconditionally get a ref to /dev/kvm module when creating a VM
        - x86/mm: Use proper mask when setting PUD mapping
        - rds: add missing barrier to release_refill
        - locking/atomic: Make test_and_*_bit() ordered on failure
        - drm/nouveau: recognise GA103
        - drm/ttm: Fix dummy res NULL ptr deref bug
        - drm/amd/display: Check correct bounds for stream encoder instances for
          DCN303
        - ata: libata-eh: Add missing command name
        - mmc: pxamci: Fix another error handling path in pxamci_probe()
        - mmc: pxamci: Fix an error handling path in pxamci_probe()
        - mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
        - btrfs: unset reloc control if transaction commit fails in
          prepare_to_relocate()
        - btrfs: reset RO counter on block group if we fail to relocate
        - btrfs: fix lost error handling when looking up extended ref on log replay
        - cifs: Fix memory leak on the deferred close
        - x86/kprobes: Fix JNG/JNLE emulation
        - tracing/eprobes: Do not allow eprobes to use $stack, or % for regs
        - tracing/eprobes: Do not hardcode $comm as a string
        - tracing/eprobes: Have event probes be consistent with kprobes and uprobes
        - tracing/probes: Have kprobes and uprobes use $COMM too
        - tracing: Have filter accept "common_cpu" to be consistent
        - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
        - dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to be optional
        - can: ems_usb: fix clang's -Wunaligned-access warning
        - apparmor: fix quiet_denied for file rules
        - Revert "UBUNTU: SAUCE: apparmor: drop prefixing abs root labels with '='"
        - apparmor: fix absroot causing audited secids to begin with =
        - apparmor: Fix failed mount permission check error message
        - apparmor: fix aa_label_asxprint return check
        - apparmor: fix setting unconfined mode on a loaded profile
        - apparmor: fix overlapping attachment computation
        - apparmor: fix reference count leak in aa_pivotroot()
        - apparmor: Fix memleak in aa_simple_write_to_buffer()
        - Documentation: ACPI: EINJ: Fix obsolete example
        - NFSv4.1: Don't decrease the value of seq_nr_highest_sent
        - NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
        - NFSv4: Fix races in the legacy idmapper upcall
        - NFSv4.1: RECLAIM_COMPLETE must handle EACCES
        - NFSv4/pnfs: Fix a use-after-free bug in open
        - BPF: Fix potential bad pointer dereference in bpf_sys_bpf()
        - bpf: Don't reinit map value in prealloc_lru_pop
        - bpf: Acquire map uref in .init_seq_private for array map iterator
        - bpf: Acquire map uref in .init_seq_private for hash map iterator
        - bpf: Acquire map uref in .init_seq_private for sock local storage map
          iterator
        - bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator
        - bpf: Check the validity of max_rdwr_access for sock local storage map
          iterator
        - can: mcp251x: Fix race condition on receive interrupt
        - can: j1939: j1939_session_destroy(): fix memory leak of skbs
        - net: atlantic: fix aq_vec index out of range error
        - m68k: coldfire/device.c: protect FLEXCAN blocks
        - sunrpc: fix expiry of auth creds
        - SUNRPC: Fix xdr_encode_bool()
        - SUNRPC: Reinitialise the backchannel request buffers before reuse
        - virtio_net: fix memory leak inside XPD_TX with mergeable
        - devlink: Fix use-after-free after a failed reload
        - net: phy: Warn about incorrect mdio_bus_phy_resume() state
        - net: bcmgenet: Indicate MAC is in charge of PHY PM
        - net: bgmac: Fix a BUG triggered by wrong bytes_compl
        - selftests: forwarding: Fix failing tests with old libnet
        - dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles
        - pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
        - pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
        - pinctrl: amd: Don't save/restore interrupt status and wake status bits
        - pinctrl: sunxi: Add I/O bias setting for H6 R-PIO
        - pinctrl: qcom: sm8250: Fix PDC map
        - Input: exc3000 - fix return value check of wait_for_completion_timeout
        - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration
        - octeontx2-af: Apply tx nibble fixup always
        - octeontx2-af: suppress external profile loading warning
        - octeontx2-af: Fix mcam entry resource leak
        - octeontx2-af: Fix key checking for source mac
        - ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
        - geneve: do not use RT_TOS for IPv6 flowlabel
        - mlx5: do not use RT_TOS for IPv6 flowlabel
        - ipv6: do not use RT_TOS for IPv6 flowlabel
        - plip: avoid rcu debug splat
        - vsock: Fix memory leak in vsock_connect()
        - vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout()
        - dt-bindings: gpio: zynq: Add missing compatible strings
        - dt-bindings: arm: qcom: fix Longcheer L8150 compatibles
        - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles
        - dt-bindings: arm: qcom: fix MSM8994 boards compatibles
        - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
        - spi: dt-bindings: cadence: add missing 'required'
        - spi: dt-bindings: zynqmp-qspi: add missing 'required'
        - ceph: use correct index when encoding client supported features
        - tools/vm/slabinfo: use alphabetic order when two values are equal
        - ceph: don't leak snap_rwsem in handle_cap_grant
        - kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
        - tools build: Switch to new openssl API for test-libcrypto
        - NTB: ntb_tool: uninitialized heap data in tool_fn_write()
        - nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
        - xen/xenbus: fix return type in xenbus_file_read()
        - atm: idt77252: fix use-after-free bugs caused by tst_timer
        - geneve: fix TOS inheriting for ipv4
        - perf probe: Fix an error handling path in 'parse_perf_probe_command()'
        - perf parse-events: Fix segfault when event parser gets an error
        - perf tests: Fix Track with sched_switch test for hybrid case
        - dpaa2-eth: trace the allocated address instead of page struct
        - fs/ntfs3: Fix using uninitialized value n when calling indx_read
        - fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr
        - fs/ntfs3: Don't clear upper bits accidentally in log_replay()
        - fs/ntfs3: Fix double free on remount
        - fs/ntfs3: Do not change mode if ntfs_set_ea failed
        - fs/ntfs3: Fix missing i_op in ntfs_read_mft
        - nios2: page fault et.al. are *not* restartable syscalls...
        - nios2: don't leave NULLs in sys_call_table[]
        - nios2: traced syscall does need to check the syscall number
        - nios2: fix syscall restart checks
        - nios2: restarts apply only to the first sigframe we build...
        - nios2: add force_successful_syscall_return()
        - iavf: Fix adminq error handling
        - iavf: Fix reset error handling
        - ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
        - ASoC: tas2770: Set correct FSYNC polarity
        - ASoC: tas2770: Allow mono streams
        - ASoC: tas2770: Drop conflicting set_bias_level power setting
        - ASoC: tas2770: Fix handling of mute/unmute
        - ASoC: codec: tlv320aic32x4: fix mono playback via I2S
        - netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared generation id
          access
        - fs/ntfs3: uninitialized variable in ntfs_set_acl_ex()
        - netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with
          NFT_SET_ELEM_INTERVAL_END flag
        - netfilter: nf_tables: possible module reference underflow in error path
        - netfilter: nf_tables: really skip inactive sets when allocating name
        - netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT
          flag
        - netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat and interval
          flags
        - netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and
          NFT_SET_ELEM_INTERVAL_END
        - netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified
        - powerpc/pci: Fix get_phb_number() locking
        - spi: meson-spicc: add local pow2 clock ops to preserve rate between messages
        - net/sunrpc: fix potential memory leaks in rpc_sysfs_xprt_state_change()
        - net: dsa: mv88e6060: prevent crash on an unused port
        - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice
        - net: moxa: pass pdev instead of ndev to DMA functions
        - net: fix potential refcount leak in ndisc_router_discovery()
        - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
        - net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters
        - net: genl: fix error path memory leak in policy dumping
        - net: dsa: don't warn in dsa_port_set_state_now() when driver doesn't support
          it
        - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions()
        - ice: Ignore EEXIST when setting promisc mode
        - i2c: imx: Make sure to unregister adapter on remove()
        - regulator: pca9450: Remove restrictions for regulator-name
        - i40e: Fix to stop tx_timeout recovery if GLOBR fails
        - fec: Fix timer capture timing in `fec_ptp_enable_pps()`
        - stmmac: intel: Add a missing clk_disable_unprepare() call in
          intel_eth_pci_remove()
        - igb: Add lock to avoid data race
        - kbuild: fix the modules order between drivers and libs
        - gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled for a file
        - tracing/eprobes: Fix reading of string fields
        - drm/imx/dcss: get rid of HPD warning message
        - ASoC: SOF: Intel: hda: Define rom_status_reg in sof_intel_dsp_desc
        - ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf()
        - drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
        - drm/sun4i: dsi: Prevent underflow when computing packet sizes
        - net: qrtr: start MHI channel after endpoit creation
        - KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems
        - KVM: arm64: Reject 32bit user PSTATE on asymmetric systems
        - HID: multitouch: new device class fix Lenovo X12 trackpad sticky
        - PCI: Add ACS quirk for Broadcom BCM5750x NICs
        - platform/chrome: cros_ec_proto: don't show MKBP version if unsupported
        - usb: cdns3 fix use-after-free at workaround 2
        - usb: cdns3: fix random warning message when driver load
        - usb: gadget: uvc: calculate the number of request depending on framesize
        - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of
          uvcg_info
        - PCI: aardvark: Fix reporting Slot capabilities on emulated bridge
        - irqchip/tegra: Fix overflow implicit truncation warnings
        - drm/meson: Fix overflow implicit truncation warnings
        - clk: ti: Stop using legacy clkctrl names for omap4 and 5
        - scsi: ufs: ufs-mediatek: Fix the timing of configuring device regulators
        - usb: host: ohci-ppc-of: Fix refcount leak bug
        - usb: renesas: Fix refcount leak bug
        - usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
        - vboxguest: Do not use devm for irq
        - clk: qcom: ipq8074: dont disable gcc_sleep_clk_src
        - uacce: Handle parent device removal or parent driver module rmmod
        - zram: do not lookup algorithm in backends table
        - clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
        - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user
          input
        - scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE
        - gadgetfs: ep_io - wait until IRQ finishes
        - coresight: etm4x: avoid build failure with unrolled loops
        - habanalabs/gaudi: fix shift out of bounds
        - habanalabs/gaudi: mask constant value before cast
        - mmc: tmio: avoid glitches when resetting
        - pinctrl: intel: Check against matching data instead of ACPI companion
        - cxl: Fix a memory leak in an error handling path
        - PCI/ACPI: Guard ARM64-specific mcfg_quirks
        - um: add "noreboot" command line option for PANIC_TIMEOUT=-1 setups
        - dmaengine: dw-axi-dmac: do not print NULL LLI during error
        - dmaengine: dw-axi-dmac: ignore interrupt if no descriptor
        - RDMA/rxe: Limit the number of calls to each tasklet
        - csky/kprobe: reclaim insn_slot on kprobe unregistration
        - selftests/kprobe: Do not test for GRP/ without event failures
        - dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
        - openrisc: io: Define iounmap argument as volatile
        - phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks
        - md: Notify sysfs sync_completed in md_reap_sync_thread()
        - nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown
        - drivers:md:fix a potential use-after-free bug
        - ext4: avoid remove directory when directory is corrupted
        - ext4: avoid resizing to a partial cluster size
        - lib/list_debug.c: Detect uninitialized lists
        - tty: serial: Fix refcount leak bug in ucc_uart.c
        - KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings
        - vfio: Clear the caps->buf to NULL after free
        - mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start
        - iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit
        - modules: Ensure natural alignment for .altinstructions and __bug_table
          sections
        - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl()
        - riscv: dts: sifive: Add fu740 topology information
        - riscv: dts: canaan: Add k210 topology information
        - riscv: mmap with PROT_WRITE but no PROT_READ is invalid
        - RISC-V: Add fast call path of crash_kexec()
        - watchdog: export lockup_detector_reconfigure
        - powerpc/32: Set an IBAT covering up to _einittext during init
        - powerpc/32: Don't always pass -mcpu=powerpc to the compiler
        - ovl: warn if trusted xattr creation fails
        - powerpc/ioda/iommu/debugfs: Generate unique debugfs entries
        - ALSA: core: Add async signal helpers
        - ALSA: timer: Use deferred fasync helper
        - ALSA: control: Use deferred fasync helper
        - f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page()
        - f2fs: fix to do sanity check on segment type in build_sit_entries()
        - smb3: check xattr value length earlier
        - powerpc/64: Init jump labels before parse_early_param()
        - venus: pm_helpers: Fix warning in OPP during probe
        - video: fbdev: i740fb: Check the argument of i740_calc_vclk()
        - MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0
        - can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with
          netdev_warn_once()
        - scsi: ufs: ufs-mediatek: Fix build error and type mismatch
        - xfs: flush inodegc workqueue tasks before cancel
        - xfs: reserve quota for dir expansion when linking/unlinking files
        - xfs: reserve quota for target dir expansion when renaming files
        - xfs: remove infinite loop when reserving free block pool
        - xfs: always succeed at setting the reserve pool size
        - xfs: fix overfilling of reserve pool
        - xfs: fix soft lockup via spinning in filestream ag selection loop
        - xfs: revert "xfs: actually bump warning counts when we send warnings"
        - xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP*
        - Linux 5.15.63
      * Jammy update: v5.15.62 upstream stable release (LP: #1990554)
        - io_uring: use original request task for inflight tracking
        - tee: add overflow check in register_shm_helper()
        - net_sched: cls_route: disallow handle of 0
        - ksmbd: prevent out of bound read for SMB2_WRITE
        - ksmbd: fix heap-based overflow in set_ntacl_dacl()
        - btrfs: only write the sectors in the vertical stripe which has data stripes
        - btrfs: raid56: don't trust any cached sector in __raid56_parity_recover()
        - Linux 5.15.62
      * Jammy update: v5.15.61 upstream stable release (LP: #1990162)
        - Makefile: link with -z noexecstack --no-warn-rwx-segments
        - x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments
        - Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING"
        - scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover"
        - pNFS/flexfiles: Report RDMA connection errors to the server
        - NFSD: Clean up the show_nf_flags() macro
        - nfsd: eliminate the NFSD_FILE_BREAK_* flags
        - ALSA: usb-audio: Add quirk for Behringer UMC202HD
        - ALSA: bcd2000: Fix a UAF bug on the error path of probing
        - ALSA: hda/realtek: Add quirk for Clevo NV45PZ
        - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx
        - wifi: mac80211_hwsim: fix race condition in pending packet
        - wifi: mac80211_hwsim: add back erroneously removed cast
        - wifi: mac80211_hwsim: use 32-bit skb cookie
        - add barriers to buffer_uptodate and set_buffer_uptodate
        - lockd: detect and reject lock arguments that overflow
        - HID: hid-input: add Surface Go battery quirk
        - HID: wacom: Only report rotation for art pen
        - HID: wacom: Don't register pad_input for touch switch
        - KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case
        - KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case
        - KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
        - KVM: s390: pv: don't present the ecall interrupt twice
        - KVM: x86: Split kvm_is_valid_cr4() and export only the non-vendor bits
        - KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value
        - KVM: nVMX: Account for KVM reserved CR4 bits in consistency checks
        - KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4
        - KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks
        - KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP
        - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1
        - KVM: x86: Tag kvm_mmu_x86_module_init() with __init
        - KVM: x86: do not report preemption if the steal time cache is stale
        - KVM: x86: revalidate steal time cache if MSR value changes
        - riscv: set default pm_power_off to NULL
        - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
        - ALSA: hda/cirrus - support for iMac 12,1 model
        - ALSA: hda/realtek: Add quirk for another Asus K42JZ model
        - ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
        - tty: vt: initialize unicode screen buffer
        - vfs: Check the truncate maximum size in inode_newsize_ok()
        - fs: Add missing umask strip in vfs_tmpfile
        - thermal: sysfs: Fix cooling_device_stats_setup() error code path
        - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters
        - fbcon: Fix accelerated fbdev scrolling while logo is still shown
        - usbnet: Fix linkwatch use-after-free on disconnect
        - fix short copy handling in copy_mc_pipe_to_iter()
        - crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory
          leak
        - ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh()
        - parisc: Fix device names in /proc/iomem
        - parisc: Drop pa_swapper_pg_lock spinlock
        - parisc: Check the return value of ioremap() in lba_driver_probe()
        - parisc: io_pgetevents_time64() needs compat syscall in 32-bit compat mode
        - riscv:uprobe fix SR_SPIE set/clear handling
        - dt-bindings: riscv: fix SiFive l2-cache's cache-sets
        - RISC-V: kexec: Fixup use of smp_processor_id() in preemptible context
        - RISC-V: Fixup get incorrect user mode PC for kernel mode regs
        - RISC-V: Fixup schedule out issue in machine_crash_shutdown()
        - RISC-V: Add modules to virtual kernel memory layout dump
        - rtc: rx8025: fix 12/24 hour mode detection on RX-8035
        - drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error
        - drm/shmem-helper: Add missing vunmap on error
        - drm/vc4: hdmi: Disable audio if dmas property is present but empty
        - drm/hyperv-drm: Include framebuffer and EDID headers
        - drm/nouveau: fix another off-by-one in nvbios_addr
        - drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend()
        - drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime
        - drm/nouveau/kms: Fix failure path for creating DP connectors
        - drm/amdgpu: Check BO's requested pinning domains against its
          preferred_domains
        - bpf: Fix KASAN use-after-free Read in compute_effective_progs
        - btrfs: reject log replay if there is unsupported RO compat flag
        - mtd: rawnand: arasan: Fix clock rate in NV-DDR
        - mtd: rawnand: arasan: Update NAND bus clock instead of system clock
        - um: Remove straying parenthesis
        - um: seed rng using host OS rng
        - iio: fix iio_format_avail_range() printing for none IIO_VAL_INT
        - iio: light: isl29028: Fix the warning in isl29028_remove()
        - scsi: sg: Allow waiting for commands to complete on removed device
        - scsi: qla2xxx: Fix incorrect display of max frame size
        - scsi: qla2xxx: Zero undefined mailbox IN registers
        - soundwire: qcom: Check device status before reading devid
        - ksmbd: fix memory leak in smb2_handle_negotiate
        - ksmbd: prevent out of bound read for SMB2_TREE_CONNNECT
        - ksmbd: fix use-after-free bug in smb2_tree_disconect
        - fuse: limit nsec
        - fuse: ioctl: translate ENOSYS
        - serial: mvebu-uart: uart2 error bits clearing
        - md-raid10: fix KASAN warning
        - mbcache: don't reclaim used entries
        - mbcache: add functions to delete entry if unused
        - media: [PATCH] pci: atomisp_cmd: fix three missing checks on list iterator
        - ia64, processor: fix -Wincompatible-pointer-types in ia64_get_irr()
        - PCI: Add defines for normal and subtractive PCI bridges
        - powerpc/fsl-pci: Fix Class Code of PCIe Root Port
        - powerpc/ptdump: Fix display of RW pages on FSL_BOOK3E
        - powerpc/powernv: Avoid crashing if rng is NULL
        - MIPS: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
        - coresight: Clear the connection field properly
        - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion
        - USB: HCD: Fix URB giveback issue in tasklet function
        - ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC
        - arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC
        - usb: dwc3: gadget: refactor dwc3_repare_one_trb
        - usb: dwc3: gadget: fix high speed multiplier setting
        - netfilter: nf_tables: fix null deref due to zeroed list head
        - epoll: autoremove wakers even more aggressively
        - x86: Handle idle=nomwait cmdline properly for x86_idle
        - arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic
        - arm64: Do not forget syscall when starting a new thread.
        - arm64: fix oops in concurrently setting insn_emulation sysctls
        - ext2: Add more validity checks for inode counts
        - sched/fair: Introduce SIS_UTIL to search idle CPU based on sum of util_avg
        - genirq: Don't return error on missing optional irq_request_resources()
        - irqchip/mips-gic: Only register IPI domain when SMP is enabled
        - genirq: GENERIC_IRQ_IPI depends on SMP
        - sched/core: Always flush pending blk_plug
        - irqchip/mips-gic: Check the return value of ioremap() in gic_of_init()
        - wait: Fix __wait_event_hrtimeout for RT/DL tasks
        - ARM: dts: imx6ul: add missing properties for sram
        - ARM: dts: imx6ul: change operating-points to uint32-matrix
        - ARM: dts: imx6ul: fix keypad compatible
        - ARM: dts: imx6ul: fix csi node compatible
        - ARM: dts: imx6ul: fix lcdif node compatible
        - ARM: dts: imx6ul: fix qspi node compatible
        - ARM: dts: BCM5301X: Add DT for Meraki MR26
        - ARM: dts: ux500: Fix Codina accelerometer mounting matrix
        - ARM: dts: ux500: Fix Gavini accelerometer mounting matrix
        - spi: synquacer: Add missing clk_disable_unprepare()
        - ARM: OMAP2+: display: Fix refcount leak bug
        - ARM: OMAP2+: pdata-quirks: Fix refcount leak bug
        - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks
        - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk
        - ACPI: PM: save NVS memory for Lenovo G40-45
        - ACPI: LPSS: Fix missing check in register_device_clock()
        - ARM: dts: qcom: sdx55: Fix the IRQ trigger type for UART
        - arm64: dts: qcom: ipq8074: fix NAND node name
        - arm64: dts: allwinner: a64: orangepi-win: Fix LED node name
        - ARM: shmobile: rcar-gen2: Increase refcount for new reference
        - firmware: tegra: Fix error check return value of debugfs_create_file()
        - hwmon: (dell-smm) Add Dell XPS 13 7390 to fan control whitelist
        - hwmon: (sht15) Fix wrong assumptions in device remove callback
        - PM: hibernate: defer device probing when resuming from hibernation
        - selinux: fix memleak in security_read_state_kernel()
        - selinux: Add boundary check in put_entry()
        - kasan: test: Silence GCC 12 warnings
        - drm/amdgpu: Remove one duplicated ef removal
        - powerpc/64s: Disable stack variable initialisation for prom_init
        - spi: spi-rspi: Fix PIO fallback on RZ platforms
        - ARM: findbit: fix overflowing offset
        - meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init
        - arm64: dts: renesas: beacon: Fix regulator node names
        - spi: spi-altera-dfl: Fix an error handling path
        - ARM: bcm: Fix refcount leak in bcm_kona_smc_init
        - ACPI: processor/idle: Annotate more functions to live in cpuidle section
        - ARM: dts: imx7d-colibri-emmc: add cpu1 supply
        - soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values
        - scsi: hisi_sas: Use managed PCI functions
        - dt-bindings: iio: accel: Add DT binding doc for ADXL355
        - soc: amlogic: Fix refcount leak in meson-secure-pwrc.c
        - arm64: dts: renesas: Fix thermal-sensors on single-zone sensors
        - x86/pmem: Fix platform-device leak in error path
        - ARM: dts: ast2500-evb: fix board compatible
        - ARM: dts: ast2600-evb: fix board compatible
        - ARM: dts: ast2600-evb-a1: fix board compatible
        - arm64: dts: mt8192: Fix idle-states nodes naming scheme
        - arm64: dts: mt8192: Fix idle-states entry-method
        - arm64: select TRACE_IRQFLAGS_NMI_SUPPORT
        - arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1
        - locking/lockdep: Fix lockdep_init_map_*() confusion
        - arm64: dts: qcom: sc7180: Remove ipa_fw_mem node on trogdor
        - soc: fsl: guts: machine variable might be unset
        - block: fix infinite loop for invalid zone append
        - ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg
        - ARM: OMAP2+: Fix refcount leak in omapdss_init_of
        - ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init
        - arm64: dts: qcom: sdm630: disable GPU by default
        - arm64: dts: qcom: sdm630: fix the qusb2phy ref clock
        - arm64: dts: qcom: sdm630: fix gpu's interconnect path
        - arm64: dts: qcom: sdm636-sony-xperia-ganges-mermaid: correct sdc2 pinconf
        - cpufreq: zynq: Fix refcount leak in zynq_get_revision
        - regulator: qcom_smd: Fix pm8916_pldo range
        - ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP
        - ARM: dts: qcom-msm8974: fix irq type on blsp2_uart1
        - soc: qcom: ocmem: Fix refcount leak in of_get_ocmem
        - soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register
        - ARM: dts: qcom: pm8841: add required thermal-sensor-cells
        - bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe()
        - stack: Declare {randomize_,}kstack_offset to fix Sparse warnings
        - arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node
        - ACPI: APEI: explicit init of HEST and GHES in apci_init()
        - drivers/iio: Remove all strcpy() uses
        - ACPI: VIOT: Fix ACS setup
        - arm64: dts: qcom: sm6125: Move sdc2 pinctrl from seine-pdx201 to sm6125
        - arm64: dts: qcom: sm6125: Append -state suffix to pinctrl nodes
        - arm64: dts: qcom: sm8250: add missing PCIe PHY clock-cells
        - arm64: dts: mt7622: fix BPI-R64 WPS button
        - arm64: tegra: Fixup SYSRAM references
        - arm64: tegra: Update Tegra234 BPMP channel addresses
        - arm64: tegra: Mark BPMP channels as no-memory-wc
        - arm64: tegra: Fix SDMMC1 CD on P2888
        - erofs: avoid consecutive detection for Highmem memory
        - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created
        - spi: Fix simplification of devm_spi_register_controller
        - spi: tegra20-slink: fix UAF in tegra_slink_remove()
        - hwmon: (drivetemp) Add module alias
        - blktrace: Trace remapped requests correctly
        - PM: domains: Ensure genpd_debugfs_dir exists before remove
        - dm writecache: return void from functions
        - dm writecache: count number of blocks read, not number of read bios
        - dm writecache: count number of blocks written, not number of write bios
        - dm writecache: count number of blocks discarded, not number of discard bios
        - regulator: of: Fix refcount leak bug in of_get_regulation_constraints()
        - soc: qcom: Make QCOM_RPMPD depend on PM
        - arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment
        - irqdomain: Report irq number for NOMAP domains
        - drivers/perf: arm_spe: Fix consistency of SYS_PMSCR_EL1.CX
        - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt()
        - x86/extable: Fix ex_handler_msr() print condition
        - selftests/seccomp: Fix compile warning when CC=clang
        - thermal/tools/tmon: Include pthread and time headers in tmon.h
        - dm: return early from dm_pr_call() if DM device is suspended
        - pwm: sifive: Simplify offset calculation for PWMCMP registers
        - pwm: sifive: Ensure the clk is enabled exactly once per running PWM
        - pwm: sifive: Shut down hardware only after pwmchip_remove() completed
        - pwm: lpc18xx-sct: Reduce number of devm memory allocations
        - pwm: lpc18xx-sct: Simplify driver by not using pwm_[gs]et_chip_data()
        - pwm: lpc18xx: Fix period handling
        - drm/dp: Export symbol / kerneldoc fixes for DP AUX bus
        - drm/bridge: tc358767: Move (e)DP bridge endpoint parsing into dedicated
          function
        - ath10k: do not enforce interrupt trigger type
        - drm/st7735r: Fix module autoloading for Okaya RH128128T
        - drm/panel: Fix build error when CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=y &&
          CONFIG_DRM_DISPLAY_HELPER=m
        - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
        - ath11k: fix netdev open race
        - drm/mipi-dbi: align max_chunk to 2 in spi_transfer
        - ath11k: Fix incorrect debug_mask mappings
        - drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers()
        - drm/mediatek: Modify dsi funcs to atomic operations
        - drm/mediatek: Separate poweron/poweroff from enable/disable and define new
          funcs
        - drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function
        - drm/meson: encoder_hdmi: switch to bridge DRM_BRIDGE_ATTACH_NO_CONNECTOR
        - drm/meson: encoder_hdmi: Fix refcount leak in meson_encoder_hdmi_init
        - drm/bridge: lt9611uxc: Cancel only driver's work
        - i2c: npcm: Remove own slave addresses 2:10
        - i2c: npcm: Correct slave role behavior
        - i2c: mxs: Silence a clang warning
        - virtio-gpu: fix a missing check to avoid NULL dereference
        - drm/shmem-helper: Unexport drm_gem_shmem_create_with_handle()
        - drm/shmem-helper: Export dedicated wrappers for GEM object functions
        - drm/shmem-helper: Pass GEM shmem object in public interfaces
        - drm/virtio: Fix NULL vs IS_ERR checking in virtio_gpu_object_shmem_init
        - drm: adv7511: override i2c address of cec before accessing it
        - crypto: sun8i-ss - do not allocate memory when handling hash requests
        - crypto: sun8i-ss - fix error codes in allocate_flows()
        - net: fix sk_wmem_schedule() and sk_rmem_schedule() errors
        - can: netlink: allow configuring of fixed bit rates without need for
          do_set_bittiming callback
        - can: netlink: allow configuring of fixed data bit rates without need for
          do_set_data_bittiming callback
        - i2c: Fix a potential use after free
        - crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs()
        - media: atmel: atmel-sama7g5-isc: fix warning in configs without OF
        - media: tw686x: Register the irq at the end of probe
        - media: imx-jpeg: Correct some definition according specification
        - media: imx-jpeg: Leave a blank space before the configuration data
        - media: imx-jpeg: Add pm-runtime support for imx-jpeg
        - media: imx-jpeg: use NV12M to represent non contiguous NV12
        - media: imx-jpeg: Set V4L2_BUF_FLAG_LAST at eos
        - media: imx-jpeg: Refactor function mxc_jpeg_parse
        - media: imx-jpeg: Identify and handle precision correctly
        - media: imx-jpeg: Handle source change in a function
        - media: imx-jpeg: Support dynamic resolution change
        - media: imx-jpeg: Align upwards buffer size
        - media: imx-jpeg: Implement drain using v4l2-mem2mem helpers
        - wifi: iwlegacy: 4965: fix potential off-by-one overflow in
          il4965_rs_fill_link_cmd()
        - drm/radeon: fix incorrrect SPDX-License-Identifiers
        - rcutorture: Warn on individual rcu_torture_init() error conditions
        - rcutorture: Don't cpuhp_remove_state() if cpuhp_setup_state() failed
        - rcutorture: Fix ksoftirqd boosting timing and iteration
        - test_bpf: fix incorrect netdev features
        - crypto: ccp - During shutdown, check SEV data pointer before using
        - drm: bridge: adv7511: Add check for mipi_dsi_driver_register
        - media: imx-jpeg: Disable slot interrupt when frame done
        - drm/mcde: Fix refcount leak in mcde_dsi_bind
        - media: hdpvr: fix error value returns in hdpvr_read
        - media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set
        - media: driver/nxp/imx-jpeg: fix a unexpected return value problem
        - media: tw686x: Fix memory leak in tw686x_video_init
        - drm/vc4: plane: Remove subpixel positioning check
        - drm/vc4: plane: Fix margin calculations for the right/bottom edges
        - drm/bridge: Add a function to abstract away panels
        - drm/vc4: dsi: Switch to devm_drm_of_get_bridge
        - drm/vc4: Use of_device_get_match_data()
        - drm/vc4: dsi: Release workaround buffer and DMA
        - drm/vc4: dsi: Correct DSI divider calculations
        - drm/vc4: dsi: Correct pixel order for DSI0
        - drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type
        - drm/vc4: dsi: Fix dsi0 interrupt support
        - drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable
          iteration
        - drm/vc4: hdmi: Fix HPD GPIO detection
        - drm/vc4: hdmi: Avoid full hdmi audio fifo writes
        - drm/vc4: hdmi: Reset HDMI MISC_CONTROL register
        - drm/vc4: hdmi: Fix timings for interlaced modes
        - drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes
        - crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE
        - selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0
        - drm/rockchip: vop: Don't crash for invalid duplicate_state()
        - drm/rockchip: Fix an error handling path rockchip_dp_probe()
        - drm/mediatek: dpi: Remove output format of YUV
        - drm/mediatek: dpi: Only enable dpi after the bridge is enabled
        - drm: bridge: sii8620: fix possible off-by-one
        - hinic: Use the bitmap API when applicable
        - net: hinic: fix bug that ethtool get wrong stats
        - net: hinic: avoid kernel hung in hinic_get_stats64()
        - drm/msm/mdp5: Fix global state lock backoff
        - crypto: hisilicon/sec - don't sleep when in softirq
        - crypto: hisilicon - Kunpeng916 crypto driver don't sleep when in softirq
        - media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment
        - drm/msm: Avoid dirtyfb stalls on video mode displays (v2)
        - drm/msm/dpu: Fix for non-visible planes
        - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg
        - mt76: mt7615: do not update pm stats in case of error
        - ieee80211: add EHT 1K aggregation definitions
        - mt76: mt7921: fix aggregation subframes setting to HE max
        - mt76: mt7921: enlarge maximum VHT MPDU length to 11454
        - mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init()
        - mediatek: mt76: eeprom: fix missing of_node_put() in
          mt76_find_power_limits_node()
        - skmsg: Fix invalid last sg check in sk_msg_recvmsg()
        - drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed.
        - tcp: make retransmitted SKB fit into the send window
        - libbpf: Fix the name of a reused map
        - selftests: timers: valid-adjtimex: build fix for newer toolchains
        - selftests: timers: clocksource-switch: fix passing errors from child
        - bpf: Fix subprog names in stack traces.
        - fs: check FMODE_LSEEK to control internal pipe splicing
        - media: cedrus: h265: Fix flag name
        - media: hantro: postproc: Fix motion vector space size
        - media: hantro: Simplify postprocessor
        - media: hevc: Embedded indexes in RPS
        - media: staging: media: hantro: Fix typos
        - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
        - wifi: p54: Fix an error handling path in p54spi_probe()
        - wifi: p54: add missing parentheses in p54_flush()
        - selftests/bpf: fix a test for snprintf() overflow
        - libbpf: fix an snprintf() overflow check
        - can: pch_can: do not report txerr and rxerr during bus-off
        - can: rcar_can: do not report txerr and rxerr during bus-off
        - can: sja1000: do not report txerr and rxerr during bus-off
        - can: hi311x: do not report txerr and rxerr during bus-off
        - can: sun4i_can: do not report txerr and rxerr during bus-off
        - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off
        - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off
        - can: usb_8dev: do not report txerr and rxerr during bus-off
        - can: error: specify the values of data[5..7] of CAN error frames
        - can: pch_can: pch_can_error(): initialize errc before using it
        - Bluetooth: hci_intel: Add check for platform_driver_register
        - i2c: cadence: Support PEC for SMBus block read
        - i2c: mux-gpmux: Add of_node_put() when breaking out of loop
        - wifi: wil6210: debugfs: fix uninitialized variable use in
          `wil_write_file_wmi()`
        - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
        - wifi: libertas: Fix possible refcount leak in if_usb_probe()
        - media: cedrus: hevc: Add check for invalid timestamp
        - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS
          cipher/version
        - net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS
        - net/mlx5: Adjust log_max_qp to be 18 at most
        - crypto: hisilicon/hpre - don't use GFP_KERNEL to alloc mem during softirq
        - crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
        - crypto: hisilicon/sec - fix auth key size error
        - inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH()
        - ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH()
        - net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set
        - netdevsim: fib: Fix reference count leak on route deletion failure
        - wifi: rtw88: check the return value of alloc_workqueue()
        - iavf: Fix max_rate limiting
        - iavf: Fix 'tc qdisc show' listing too many queues
        - netdevsim: Avoid allocation warnings triggered from user space
        - net: rose: fix netdev reference changes
        - net: ionic: fix error check for vlan flags in ionic_set_nic_features()
        - dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock
        - net: usb: make USB_RTL8153_ECM non user configurable
        - wireguard: ratelimiter: use hrtimer in selftest
        - wireguard: allowedips: don't corrupt stack when detecting overflow
        - HID: amd_sfh: Don't show client init failed as error when discovery fails
        - clk: renesas: r9a06g032: Fix UART clkgrp bitsel
        - mtd: maps: Fix refcount leak in of_flash_probe_versatile
        - mtd: maps: Fix refcount leak in ap_flash_init
        - mtd: rawnand: meson: Fix a potential double free issue
        - of: check previous kernel's ima-kexec-buffer against memory bounds
        - scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing
        - scsi: qla2xxx: edif: Fix potential stuck session in sa update
        - scsi: qla2xxx: edif: Reduce connection thrash
        - scsi: qla2xxx: edif: Fix inconsistent check of db_flags
        - scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication
          application
        - scsi: qla2xxx: edif: Add retry for ELS passthrough
        - scsi: qla2xxx: edif: Fix n2n discovery issue with secure target
        - scsi: qla2xxx: edif: Fix n2n login retry for secure device
        - KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails"
        - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported
        - phy: samsung: exynosautov9-ufs: correct TSRV register configurations
        - PCI: microchip: Fix refcount leak in mc_pcie_init_irq_domains()
        - PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
        - HID: cp2112: prevent a buffer overflow in cp2112_xfer()
        - mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release
        - mtd: partitions: Fix refcount leak in parse_redboot_of
        - mtd: parsers: ofpart: Fix refcount leak in bcm4908_partitions_fw_offset
        - mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path
        - PCI: mediatek-gen3: Fix refcount leak in mtk_pcie_init_irq_domains()
        - fpga: altera-pr-ip: fix unsigned comparison with less than zero
        - usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe
        - usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe
        - usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()
        - usb: xhci: tegra: Fix error check
        - netfilter: xtables: Bring SPDX identifier back
        - scsi: qla2xxx: edif: Send LOGO for unexpected IKE message
        - scsi: qla2xxx: edif: Reduce disruption due to multiple app start
        - scsi: qla2xxx: edif: Fix no login after app start
        - scsi: qla2xxx: edif: Tear down session if keys have been removed
        - scsi: qla2xxx: edif: Fix session thrash
        - scsi: qla2xxx: edif: Fix no logout on delete for N2N
        - iio: accel: bma400: Fix the scale min and max macro values
        - platform/chrome: cros_ec: Always expose last resume result
        - iio: accel: bma400: Reordering of header files
        - clk: mediatek: reset: Fix written reset bit offset
        - lib/test_hmm: avoid accessing uninitialized pages
        - memremap: remove support for external pgmap refcounts
        - mm/memremap: fix memunmap_pages() race with get_dev_pagemap()
        - KVM: Don't set Accessed/Dirty bits for ZERO_PAGE
        - mwifiex: Ignore BTCOEX events from the 88W8897 firmware
        - mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv
        - scsi: iscsi: Allow iscsi_if_stop_conn() to be called from kernel
        - scsi: iscsi: Add helper to remove a session from the kernel
        - scsi: iscsi: Fix session removal on shutdown
        - dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics
        - mtd: dataflash: Add SPI ID table
        - clk: qcom: camcc-sm8250: Fix halt on boot by reducing driver's init level
        - misc: rtsx: Fix an error handling path in rtsx_pci_probe()
        - driver core: fix potential deadlock in __driver_attach
        - clk: qcom: clk-krait: unlock spin after mux completion
        - clk: qcom: gcc-msm8939: Add missing SYSTEM_MM_NOC_BFDCD_CLK_SRC
        - clk: qcom: gcc-msm8939: Fix bimc_ddr_clk_src rcgr base address
        - clk: qcom: gcc-msm8939: Add missing system_mm_noc_bfdcd_clk_src
        - clk: qcom: gcc-msm8939: Point MM peripherals to system_mm_noc clock
        - usb: host: xhci: use snprintf() in xhci_decode_trb()
        - RDMA/rxe: Fix deadlock in rxe_do_local_ops()
        - clk: qcom: ipq8074: fix NSS core PLL-s
        - clk: qcom: ipq8074: SW workaround for UBI32 PLL lock
        - clk: qcom: ipq8074: fix NSS port frequency tables
        - clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
        - clk: qcom: camcc-sdm845: Fix topology around titan_top power domain
        - clk: qcom: camcc-sm8250: Fix topology around titan_top power domain
        - clk: qcom: clk-rcg2: Fail Duty-Cycle configuration if MND divider is not
          enabled.
        - clk: qcom: clk-rcg2: Make sure to not write d=0 to the NMD register
        - mm/mempolicy: fix get_nodes out of bound access
        - PCI: dwc: Stop link on host_init errors and de-initialization
        - PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
        - PCI: dwc: Disable outbound windows only for controllers using iATU
        - PCI: dwc: Set INCREASE_REGION_SIZE flag based on limit address
        - PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors
        - PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists
        - soundwire: bus_type: fix remove and shutdown support
        - soundwire: revisit driver bind/unbind and callbacks
        - KVM: arm64: Don't return from void function
        - dmaengine: sf-pdma: Add multithread support for a DMA channel
        - PCI: endpoint: Don't stop controller when unbinding endpoint function
        - scsi: qla2xxx: Check correct variable in qla24xx_async_gffid()
        - intel_th: Fix a resource leak in an error handling path
        - intel_th: msu-sink: Potential dereference of null pointer
        - intel_th: msu: Fix vmalloced buffers
        - binder: fix redefinition of seq_file attributes
        - staging: rtl8192u: Fix sleep in atomic context bug in
          dm_fsync_timer_callback
        - mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch
        - mmc: mxcmmc: Silence a clang warning
        - mmc: renesas_sdhi: Get the reset handle early in the probe
        - memstick/ms_block: Fix some incorrect memory allocation
        - memstick/ms_block: Fix a memory leak
        - mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R
        - of: device: Fix missing of_node_put() in of_dma_set_restricted_buffer
        - mmc: block: Add single read for 4k sector cards
        - KVM: s390: pv: leak the topmost page table when destroy fails
        - PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks
        - scsi: smartpqi: Fix DMA direction for RAID requests
        - xtensa: iss/network: provide release() callback
        - xtensa: iss: fix handling error cases in iss_net_configure()
        - usb: gadget: udc: amd5536 depends on HAS_DMA
        - usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc()
        - usb: dwc3: core: Deprecate GCTL.CORESOFTRESET
        - usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup
        - usb: dwc3: qcom: fix missing optional irq warnings
        - eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write()
        - phy: stm32: fix error return in stm32_usbphyc_phy_init
        - interconnect: imx: fix max_node_id
        - um: random: Don't initialise hwrng struct with zero
        - RDMA/irdma: Fix a window for use-after-free
        - RDMA/irdma: Fix VLAN connection with wildcard address
        - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field
        - RDMA/rtrs-srv: Fix modinfo output for stringify
        - RDMA/rtrs: Fix warning when use poll mode on client side.
        - RDMA/rtrs: Replace duplicate check with is_pollqueue helper
        - RDMA/rtrs: Introduce destroy_cq helper
        - RDMA/rtrs: Do not allow sessname to contain special symbols / and .
        - RDMA/rtrs: Rename rtrs_sess to rtrs_path
        - RDMA/rtrs-srv: Rename rtrs_srv_sess to rtrs_srv_path
        - RDMA/rtrs-clt: Rename rtrs_clt_sess to rtrs_clt_path
        - RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function
        - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr()
        - RDMA/hns: Fix incorrect clearing of interrupt status register
        - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event
        - iio: cros: Register FIFO callback after sensor is registered
        - clk: qcom: gcc-msm8939: Fix weird field spacing in ftbl_gcc_camss_cci_clk
        - RDMA/hfi1: fix potential memory leak in setup_base_ctxt()
        - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
        - HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()
        - HID: amd_sfh: Add NULL check for hid device
        - dmaengine: imx-dma: Cast of_device_get_match_data() with (uintptr_t)
        - scripts/gdb: lx-dmesg: read records individually
        - scripts/gdb: fix 'lx-dmesg' on 32 bits arch
        - RDMA/rxe: Fix mw bind to allow any consumer key portion
        - mmc: cavium-octeon: Add of_node_put() when breaking out of loop
        - mmc: cavium-thunderx: Add of_node_put() when breaking out of loop
        - HID: alps: Declare U1_UNICORN_LEGACY support
        - RDMA/rxe: For invalidate compare according to set keys in mr
        - PCI: tegra194: Fix Root Port interrupt handling
        - PCI: tegra194: Fix link up retry sequence
        - HID: amd_sfh: Handle condition of "no sensors"
        - USB: serial: fix tty-port initialized comments
        - usb: cdns3: change place of 'priv_ep' assignment in
          cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable()
        - mtd: spi-nor: fix spi_nor_spimem_setup_op() call in
          spi_nor_erase_{sector,chip}()
        - KVM: nVMX: Set UMIP bit CR4_FIXED1 MSR when emulating UMIP
        - platform/olpc: Fix uninitialized data in debugfs write
        - RDMA/srpt: Duplicate port name members
        - RDMA/srpt: Introduce a reference count in struct srpt_device
        - RDMA/srpt: Fix a use-after-free
        - android: binder: stop saving a pointer to the VMA
        - mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region
        - selftests: kvm: set rax before vmcall
        - of/fdt: declared return type does not match actual return type
        - RDMA/mlx5: Add missing check for return value in get namespace flow
        - RDMA/rxe: Add memory barriers to kernel queues
        - RDMA/rxe: Remove the is_user members of struct rxe_sq/rxe_rq/rxe_srq
        - RDMA/rxe: Fix error unwind in rxe_create_qp()
        - block/rnbd-srv: Set keep_id to true after mutex_trylock
        - null_blk: fix ida error handling in null_add_dev()
        - nvme: use command_id instead of req->tag in trace_nvme_complete_rq()
        - nvme: define compat_ioctl again to unbreak 32-bit userspace.
        - nvme: disable namespace access for unsupported metadata
        - nvme: don't return an error from nvme_configure_metadata
        - nvme: catch -ENODEV from nvme_revalidate_zones again
        - block/bio: remove duplicate append pages code
        - block: ensure iov_iter advances for added pages
        - jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction()
        - ext4: recover csum seed of tmp_inode after migrating to extents
        - jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted
        - usb: cdns3: Don't use priv_dev uninitialized in cdns3_gadget_ep_enable()
        - opp: Fix error check in dev_pm_opp_attach_genpd()
        - ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe
        - ASoC: samsung: Fix error handling in aries_audio_probe
        - ASoC: imx-audmux: Silence a clang warning
        - ASoC: mediatek: mt8173: Fix refcount leak in mt8173_rt5650_rt5676_dev_probe
        - ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe
        - ASoC: codecs: da7210: add check for i2c_add_driver
        - ASoC: mediatek: mt8173-rt5650: Fix refcount leak in mt8173_rt5650_dev_probe
        - serial: 8250: Export ICR access helpers for internal use
        - serial: 8250: dma: Allow driver operations before starting DMA transfers
        - serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty()
        - ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV
        - ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV
        - rpmsg: char: Add mutex protection for rpmsg_eptdev_open()
        - rpmsg: mtk_rpmsg: Fix circular locking dependency
        - remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init
        - selftests/livepatch: better synchronize test_klp_callbacks_busy
        - profiling: fix shift too large makes kernel panic
        - remoteproc: imx_rproc: Fix refcount leak in imx_rproc_addr_init
        - ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header
        - powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI
          check in power_pmu_disable
        - ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global to
          static variables
        - tty: n_gsm: Delete gsmtty open SABM frame when config requester
        - tty: n_gsm: fix user open not possible at responder until initiator open
        - tty: n_gsm: fix tty registration before control channel open
        - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output()
        - tty: n_gsm: fix missing timer to handle stalled links
        - tty: n_gsm: fix non flow control frames during mux flow off
        - tty: n_gsm: fix packet re-transmission without open control channel
        - tty: n_gsm: fix race condition in gsmld_write()
        - tty: n_gsm: fix resource allocation order in gsm_activate_mux()
        - ASoC: qcom: Fix missing of_node_put() in
          asoc_qcom_lpass_cpu_platform_probe()
        - ASoC: imx-card: Fix DSD/PDM mclk frequency
        - remoteproc: qcom: wcnss: Fix handling of IRQs
        - vfio/ccw: Do not change FSM state in subchannel event
        - serial: 8250_fsl: Don't report FE, PE and OE twice
        - tty: n_gsm: fix wrong T1 retry count handling
        - tty: n_gsm: fix DM command
        - tty: n_gsm: fix missing corner cases in gsmld_poll()
        - MIPS: vdso: Utilize __pa() for gic_pfn
        - swiotlb: fail map correctly with failed io_tlb_default_mem
        - ASoC: mt6359: Fix refcount leak bug
        - serial: 8250_bcm7271: Save/restore RTS in suspend/resume
        - iommu/exynos: Handle failed IOMMU device registration properly
        - 9p: fix a bunch of checkpatch warnings
        - 9p: Drop kref usage
        - 9p: Add client parameter to p9_req_put()
        - net: 9p: fix refcount leak in p9_read_work() error handling
        - MIPS: Fixed __debug_virt_addr_valid()
        - rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge
        - kfifo: fix kfifo_to_user() return type
        - lib/smp_processor_id: fix imbalanced instrumentation_end() call
        - proc: fix a dentry lock race between release_task and lookup
        - remoteproc: qcom: pas: Check if coredump is enabled
        - remoteproc: sysmon: Wait for SSCTL service to come up
        - mfd: t7l66xb: Drop platform disable callback
        - mfd: max77620: Fix refcount leak in max77620_initialise_fps
        - iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop
        - perf tools: Fix dso_id inode generation comparison
        - s390/dump: fix old lowcore virtual vs physical address confusion
        - s390/maccess: fix semantics of memcpy_real() and its callers
        - s390/crash: fix incorrect number of bytes to copy to user space
        - s390/zcore: fix race when reading from hardware system area
        - ASoC: fsl_asrc: force cast the asrc_format type
        - ASoC: fsl-asoc-card: force cast the asrc_format type
        - ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format
        - ASoC: imx-card: use snd_pcm_format_t type for asrc_format
        - ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp()
        - fuse: Remove the control interface for virtio-fs
        - ASoC: audio-graph-card: Add of_node_put() in fail path
        - watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource
        - watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in
          armada_37xx_wdt_probe()
        - video: fbdev: amba-clcd: Fix refcount leak bugs
        - video: fbdev: sis: fix typos in SiS_GetModeID()
        - ASoC: mchp-spdifrx: disable end of block interrupt on failures
        - powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping.
        - powerpc/32: Do not allow selection of e5500 or e6500 CPUs on PPC32
        - powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case
        - powerpc/pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and
          alias
        - tty: serial: fsl_lpuart: correct the count of break characters
        - s390/dump: fix os_info virtual vs physical address confusion
        - s390/smp: cleanup target CPU callback starting
        - s390/smp: cleanup control register update routines
        - s390/maccess: rework absolute lowcore accessors
        - s390/smp: enforce lowcore protection on CPU restart
        - f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time
        - powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader
        - powerpc/xive: Fix refcount leak in xive_get_max_prio
        - powerpc/cell/axon_msi: Fix refcount leak in setup_msi_msg_address
        - perf symbol: Fail to read phdr workaround
        - kprobes: Forbid probing on trampoline and BPF code areas
        - x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to
          be zero
        - powerpc/pci: Fix PHB numbering when using opal-phbid
        - genelf: Use HAVE_LIBCRYPTO_SUPPORT, not the never defined HAVE_LIBCRYPTO
        - scripts/faddr2line: Fix vmlinux detection on arm64
        - sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy()
        - sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed
        - x86/numa: Use cpumask_available instead of hardcoded NULL check
        - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock()
        - tools/thermal: Fix possible path truncations
        - sched: Fix the check of nr_running at queue wakelist
        - sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is idle
        - sched/core: Do not requeue task on CPU excluded from cpus_mask
        - f2fs: allow compression for mmap files in compress_mode=user
        - f2fs: do not allow to decompress files have FI_COMPRESS_RELEASED
        - video: fbdev: vt8623fb: Check the size of screen before memset_io()
        - video: fbdev: arkfb: Check the size of screen before memset_io()
        - video: fbdev: s3fb: Check the size of screen before memset_io()
        - scsi: ufs: core: Correct ufshcd_shutdown() flow
        - scsi: zfcp: Fix missing auto port scan and thus missing target ports
        - scsi: qla2xxx: Fix imbalance vha->vref_count
        - scsi: qla2xxx: Fix discovery issues in FC-AL topology
        - scsi: qla2xxx: Turn off multi-queue for 8G adapters
        - scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts
        - scsi: qla2xxx: Fix excessive I/O error messages by default
        - scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection
        - scsi: qla2xxx: Wind down adapter after PCIe error
        - scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os
        - scsi: qla2xxx: Fix losing target when it reappears during delete
        - scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests
        - x86/bugs: Enable STIBP for IBPB mitigated RETBleed
        - ftrace/x86: Add back ftrace_expected assignment
        - x86/kprobes: Update kcb status flag after singlestepping
        - x86/olpc: fix 'logical not is only applied to the left hand side'
        - SMB3: fix lease break timeout when multiple deferred close handles for the
          same file.
        - Input: gscps2 - check return value of ioremap() in gscps2_probe()
        - __follow_mount_rcu(): verify that mount_lock remains unchanged
        - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions
        - drm/mediatek: Allow commands to be sent during video mode
        - drm/mediatek: Keep dsi as LP00 before dcs cmds transfer
        - crypto: blake2s - remove shash module
        - [Config] updateconfigs for CRYPTO_LIB_BLAKE2S
        - drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component
        - usbnet: smsc95xx: Don't clear read-only PHY interrupt
        - usbnet: smsc95xx: Avoid link settings race on interrupt reception
        - firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
        - scsi: lpfc: SLI path split: Refactor lpfc_iocbq
        - scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4
        - scsi: lpfc: SLI path split: Refactor SCSI paths
        - scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after
          VMID
        - intel_th: pci: Add Meteor Lake-P support
        - intel_th: pci: Add Raptor Lake-S PCH support
        - intel_th: pci: Add Raptor Lake-S CPU support
        - KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors
        - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS)
        - iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE)
        - PCI/AER: Iterate over error counters instead of error strings
        - PCI: qcom: Power on PHY before IPQ8074 DBI register accesses
        - serial: 8250_pci: Refactor the loop in pci_ite887x_init()
        - serial: 8250_pci: Replace dev_*() by pci_*() macros
        - serial: 8250: Fold EndRun device support into OxSemi Tornado code
        - serial: 8250: Add proper clock handling for OxSemi PCIe devices
        - tty: 8250: Add support for Brainboxes PX cards.
        - dm writecache: set a default MAX_WRITEBACK_JOBS
        - kexec, KEYS, s390: Make use of built-in and secondary keyring for signature
          verification
        - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback
        - net/9p: Initialize the iounit field during fid creation
        - ARM: remove some dead code
        - timekeeping: contribute wall clock to rng on time change
        - locking/csd_lock: Change csdlock_debug from early_param to __setup
        - block: remove the struct blk_queue_ctx forward declaration
        - block: don't allow the same type rq_qos add more than once
        - btrfs: ensure pages are unlocked on cow_file_range() failure
        - btrfs: reset block group chunk force if we have to wait
        - btrfs: properly flag filesystem with BTRFS_FEATURE_INCOMPAT_BIG_METADATA
        - ACPI: CPPC: Do not prevent CPPC from working in the future
        - powerpc/powernv/kvm: Use darn for H_RANDOM on Power9
        - KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter
        - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU
        - KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support
          global_ctrl
        - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL
        - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists
        - dm raid: fix address sanitizer warning in raid_status
        - dm raid: fix address sanitizer warning in raid_resume
        - tracing: Add '__rel_loc' using trace event macros
        - tracing: Avoid -Warray-bounds warning for __rel_loc macro
        - ext4: update s_overhead_clusters in the superblock during an on-line resize
        - ext4: fix extent status tree race in writeback error recovery path
        - ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
        - ext4: fix use-after-free in ext4_xattr_set_entry
        - ext4: correct max_inline_xattr_value_size computing
        - ext4: correct the misjudgment in ext4_iget_extra_inode
        - ext4: fix warning in ext4_iomap_begin as race between bmap and write
        - ext4: check if directory block is within i_size
        - ext4: make sure ext4_append() always allocates new block
        - ext4: remove EA inode entry from mbcache on inode eviction
        - ext4: use kmemdup() to replace kmalloc + memcpy
        - ext4: unindent codeblock in ext4_xattr_block_set()
        - ext4: fix race when reusing xattr blocks
        - KEYS: asymmetric: enforce SM2 signature use pkey algo
        - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH
        - xen-blkback: fix persistent grants negotiation
        - xen-blkback: Apply 'feature_persistent' parameter when connect
        - xen-blkfront: Apply 'feature_persistent' parameter when connect
        - powerpc: Fix eh field when calling lwarx on PPC32
        - tracing: Use a struct alignof to determine trace event field alignment
        - mac80211: fix a memory leak where sta_info is not freed
        - tcp: fix over estimation in sk_forced_mem_schedule()
        - crypto: lib/blake2s - reduce stack frame usage in self test
        - Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv"
        - Revert "s390/smp: enforce lowcore protection on CPU restart"
        - drm/bridge: tc358767: Fix (e)DP bridge endpoint parsing in dedicated
          function
        - net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode
        - drm/vc4: change vc4_dma_range_matches from a global to static
        - tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro
        - drm/msm: Fix dirtyfb refcounting
        - drm/meson: Fix refcount leak in meson_encoder_hdmi_init
        - io_uring: mem-account pbuf buckets
        - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression
        - drm/bridge: Move devm_drm_of_get_bridge to bridge/panel.c
        - scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup()
        - scsi: lpfc: Fix element offset in __lpfc_sli_release_iocbq_s4()
        - scsi: lpfc: Resolve some cleanup issues following SLI path refactoring
        - Linux 5.15.61
      * CVE-2022-3028
        - af_key: Do not call xfrm_probe_algs in parallel
      * CVE-2022-2978
        - fs: fix UAF/GPF bug in nilfs_mdt_destroy
      * CVE-2022-40768
        - scsi: stex: Properly zero out the passthrough command structure
    
     -- Khalid Elmously <email address hidden>  Thu, 27 Oct 2022 02:42:59 -0400
  • linux-gke-5.15 (5.15.0-1019.23~20.04.1) focal; urgency=medium
    
      [ Ubuntu: 5.15.0-1019.23 ]
    
      * CVE-2022-2602
        - SAUCE: io_uring/af_unix: defer registered files gc to io_uring release
        - SAUCE: io_uring/af_unix: fix memleak during unix GC
      * CVE-2022-41674
        - mac80211: move CRC into struct ieee802_11_elems
        - mac80211: mlme: find auth challenge directly
        - mac80211: mesh: clean up rx_bcn_presp API
        - mac80211: always allocate struct ieee802_11_elems
        - mac80211: fix memory leaks with element parsing
        - SAUCE: wifi: cfg80211: fix u8 overflow in
          cfg80211_update_notlisted_nontrans()
        - SAUCE: wifi: cfg80211/mac80211: reject bad MBSSID elements
        - SAUCE: wifi: cfg80211: ensure length byte is present before access
        - SAUCE: wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
        - SAUCE: wifi: cfg80211: update hidden BSSes to avoid WARN_ON
      * CVE-2022-42722
        - SAUCE: wifi: mac80211: fix crash in beacon protection for P2P-device
      * CVE-2022-42721
        - SAUCE: wifi: cfg80211: avoid nontransmitted BSS list corruption
      * CVE-2022-42720
        - SAUCE: wifi: cfg80211: fix BSS refcounting bugs
      * CVE-2022-42719
        - SAUCE: wifi: mac80211: fix MBSSID parsing use-after-free
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Sun, 16 Oct 2022 23:30:34 -0300
  • linux-gke-5.15 (5.15.0-1017.20~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1017.20~20.04.1 -proposed tracker
        (LP: #1989757)
    
      [ Ubuntu: 5.15.0-1017.20 ]
    
      * jammy/linux-gke: 5.15.0-1017.20 -proposed tracker (LP: #1989758)
      * jammy/linux: 5.15.0-50.56 -proposed tracker (LP: #1990148)
      * CVE-2022-3176
        - io_uring: refactor poll update
        - io_uring: move common poll bits
        - io_uring: kill poll linking optimisation
        - io_uring: inline io_poll_complete
        - io_uring: correct fill events helpers types
        - io_uring: clean cqe filling functions
        - io_uring: poll rework
        - io_uring: remove poll entry from list when canceling all
        - io_uring: bump poll refs to full 31-bits
        - io_uring: fail links when poll fails
        - io_uring: fix wrong arm_poll error handling
        - io_uring: fix UAF due to missing POLLFREE handling
      * ip/nexthop: fix default address selection for connected nexthop
        (LP: #1988809)
        - selftests/net: test nexthop without gw
      * ip/nexthop: fix default address selection for connected nexthop
        (LP: #1988809) // icmp_redirect.sh in ubuntu_kernel_selftests failed on
        Jammy 5.15.0-49.55 (LP: #1990124)
        - ip: fix triggering of 'icmp redirect'
      * jammy/linux: 5.15.0-49.55 -proposed tracker (LP: #1989785)
      * amdgpu module crash after 5.15 kernel update (LP: #1981883)
        - drm/amdgpu: fix check in fbdev init
      * scsi: hisi_sas: Increase debugfs_dump_index after dump is  completed
        (LP: #1982070)
        - scsi: hisi_sas: Increase debugfs_dump_index after dump is completed
      * [UBUNTU 22.04] s390/qeth: cache link_info for ethtool (LP: #1984103)
        - s390/qeth: cache link_info for ethtool
      * WARN in trace_event_dyn_put_ref (LP: #1987232)
        - tracing/perf: Fix double put of trace event when init fails
      * Jammy update: v5.15.60 upstream stable release (LP: #1989221)
        - x86/speculation: Make all RETbleed mitigations 64-bit only
        - selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads
        - selftests/bpf: Check dst_port only on the client socket
        - block: fix default IO priority handling again
        - tools/vm/slabinfo: Handle files in debugfs
        - ACPI: video: Force backlight native for some TongFang devices
        - ACPI: video: Shortening quirk list by identifying Clevo by board_name only
        - ACPI: APEI: Better fix to avoid spamming the console with old error logs
        - crypto: arm64/poly1305 - fix a read out-of-bound
        - KVM: x86: do not report a vCPU as preempted outside instruction boundaries
        - KVM: x86: do not set st->preempted when going back to user space
        - KVM: selftests: Make hyperv_clock selftest more stable
        - tools/kvm_stat: fix display of error when multiple processes are found
        - selftests: KVM: Handle compiler optimizations in ucall
        - KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user()
        - arm64: set UXN on swapper page tables
        - btrfs: zoned: prevent allocation from previous data relocation BG
        - btrfs: zoned: fix critical section of relocation inode writeback
        - Bluetooth: hci_bcm: Add BCM4349B1 variant
        - Bluetooth: hci_bcm: Add DT compatible for CYW55572
        - dt-bindings: bluetooth: broadcom: Add BCM4349B1 DT binding
        - Bluetooth: btusb: Add support of IMC Networks PID 0x3568
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
        - macintosh/adb: fix oob read in do_adb_query() function
        - x86/speculation: Add RSB VM Exit protections
        - x86/speculation: Add LFENCE to RSB fill sequence
        - Linux 5.15.60
      * Jammy update: v5.15.59 upstream stable release (LP: #1989218)
        - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
        - Revert "ocfs2: mount shared volume without ha stack"
        - ntfs: fix use-after-free in ntfs_ucsncmp()
        - fs: sendfile handles O_NONBLOCK of out_fd
        - secretmem: fix unhandled fault in truncate
        - mm: fix page leak with multiple threads mapping the same page
        - hugetlb: fix memoryleak in hugetlb_mcopy_atomic_pte
        - asm-generic: remove a broken and needless ifdef conditional
        - s390/archrandom: prevent CPACF trng invocations in interrupt context
        - nouveau/svm: Fix to migrate all requested pages
        - drm/simpledrm: Fix return type of simpledrm_simple_display_pipe_mode_valid()
        - watch_queue: Fix missing rcu annotation
        - watch_queue: Fix missing locking in add_watch_to_object()
        - tcp: Fix data-races around sysctl_tcp_dsack.
        - tcp: Fix a data-race around sysctl_tcp_app_win.
        - tcp: Fix a data-race around sysctl_tcp_adv_win_scale.
        - tcp: Fix a data-race around sysctl_tcp_frto.
        - tcp: Fix a data-race around sysctl_tcp_nometrics_save.
        - tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save.
        - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)
        - ice: do not setup vlan for loopback VSI
        - scsi: ufs: host: Hold reference returned by of_parse_phandle()
        - Revert "tcp: change pingpong threshold to 3"
        - octeontx2-pf: Fix UDP/TCP src and dst port tc filters
        - tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf.
        - tcp: Fix a data-race around sysctl_tcp_limit_output_bytes.
        - tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit.
        - scsi: core: Fix warning in scsi_alloc_sgtables()
        - scsi: mpt3sas: Stop fw fault watchdog work item during system shutdown
        - net: ping6: Fix memleak in ipv6_renew_options().
        - ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr
        - net/tls: Remove the context from the list in tls_device_down
        - igmp: Fix data-races around sysctl_igmp_qrv.
        - net: pcs: xpcs: propagate xpcs_read error to xpcs_get_state_c37_sgmii
        - net: sungem_phy: Add of_node_put() for reference returned by of_get_parent()
        - tcp: Fix a data-race around sysctl_tcp_min_tso_segs.
        - tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen.
        - tcp: Fix a data-race around sysctl_tcp_autocorking.
        - tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit.
        - Documentation: fix sctp_wmem in ip-sysctl.rst
        - macsec: fix NULL deref in macsec_add_rxsa
        - macsec: fix error message in macsec_add_rxsa and _txsa
        - macsec: limit replay window size with XPN
        - macsec: always read MACSEC_SA_ATTR_PN as a u64
        - net: macsec: fix potential resource leak in macsec_add_rxsa() and
          macsec_add_txsa()
        - net: mld: fix reference count leak in mld_{query | report}_work()
        - tcp: Fix data-races around sk_pacing_rate.
        - net: Fix data-races around sysctl_[rw]mem(_offset)?.
        - tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns.
        - tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns.
        - tcp: Fix a data-race around sysctl_tcp_comp_sack_nr.
        - tcp: Fix data-races around sysctl_tcp_reflect_tos.
        - ipv4: Fix data-races around sysctl_fib_notify_on_flag_change.
        - i40e: Fix interface init with MSI interrupts (no MSI-X)
        - sctp: fix sleep in atomic context bug in timer handlers
        - octeontx2-pf: cn10k: Fix egress ratelimit configuration
        - virtio-net: fix the race between refill work and close
        - perf symbol: Correct address for bss symbols
        - sfc: disable softirqs for ptp TX
        - sctp: leave the err path free in sctp_stream_init to sctp_stream_free
        - ARM: crypto: comment out gcc warning that breaks clang builds
        - mm/hmm: fault non-owner device private entries
        - page_alloc: fix invalid watermark check on a negative value
        - ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow
        - EDAC/ghes: Set the DIMM label unconditionally
        - docs/kernel-parameters: Update descriptions for "mitigations=" param with
          retbleed
        - locking/rwsem: Allow slowpath writer to ignore handoff bit if not set by
          first waiter
        - x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available
        - Linux 5.15.59
      * Jammy update: v5.15.58 upstream stable release (LP: #1988479)
        - pinctrl: stm32: fix optional IRQ support to gpios
        - riscv: add as-options for modules with assembly compontents
        - mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
        - lockdown: Fix kexec lockdown bypass with ima policy
        - drm/ttm: fix locking in vmap/vunmap TTM GEM helpers
        - bus: mhi: host: pci_generic: add Telit FN980 v1 hardware revision
        - bus: mhi: host: pci_generic: add Telit FN990
        - Revert "selftest/vm: verify remap destination address in mremap_test"
        - Revert "selftest/vm: verify mmap addr in mremap_test"
        - PCI: hv: Fix multi-MSI to allow more than one MSI vector
        - PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI
        - PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
        - PCI: hv: Fix interrupt mapping for multi-MSI
        - serial: mvebu-uart: correctly report configured baudrate value
        - batman-adv: Use netif_rx_any_context() any.
        - xfs: fix maxlevels comparisons in the btree staging code
        - xfs: fold perag loop iteration logic into helper function
        - xfs: rename the next_agno perag iteration variable
        - xfs: terminate perag iteration reliably on agcount
        - xfs: fix perag reference leak on iteration race with growfs
        - xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list()
        - r8152: fix a WOL issue
        - ip: Fix data-races around sysctl_ip_default_ttl.
        - xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in
          xfrm_bundle_lookup()
        - power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe
        - RDMA/irdma: Do not advertise 1GB page size for x722
        - RDMA/irdma: Fix sleep from invalid context BUG
        - pinctrl: ralink: rename MT7628(an) functions to MT76X8
        - pinctrl: ralink: rename pinctrl-rt2880 to pinctrl-ralink
        - pinctrl: ralink: Check for null return of devm_kcalloc
        - perf/core: Fix data race between perf_event_set_output() and
          perf_mmap_close()
        - ipv4/tcp: do not use per netns ctl sockets
        - net: tun: split run_ebpf_filter() and pskb_trim() into different "if
          statement"
        - mm/pagealloc: sysctl: change watermark_scale_factor max limit to 30%
        - sysctl: move some boundary constants from sysctl.c to sysctl_vals
        - tcp: Fix data-races around sysctl_tcp_ecn.
        - drm/amd/display: Add option to defer works of hpd_rx_irq
        - drm/amd/display: Fork thread to offload work of hpd_rx_irq
        - drm/amdgpu/display: add quirk handling for stutter mode
        - drm/amd/display: Ignore First MST Sideband Message Return Error
        - scsi: megaraid: Clear READ queue map's nr_queues
        - scsi: ufs: core: Drop loglevel of WriteBoost message
        - nvme: check for duplicate identifiers earlier
        - nvme: fix block device naming collision
        - igc: Reinstate IGC_REMOVED logic and implement it properly
        - ip: Fix data-races around sysctl_ip_no_pmtu_disc.
        - ip: Fix data-races around sysctl_ip_fwd_use_pmtu.
        - ip: Fix data-races around sysctl_ip_fwd_update_priority.
        - ip: Fix data-races around sysctl_ip_nonlocal_bind.
        - ip: Fix a data-race around sysctl_ip_autobind_reuse.
        - ip: Fix a data-race around sysctl_fwmark_reflect.
        - tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.
        - tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if()
        - tcp: Fix data-races around sysctl_tcp_l3mdev_accept.
        - tcp: Fix data-races around sysctl_tcp_mtu_probing.
        - tcp: Fix data-races around sysctl_tcp_base_mss.
        - tcp: Fix data-races around sysctl_tcp_min_snd_mss.
        - tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.
        - tcp: Fix a data-race around sysctl_tcp_probe_threshold.
        - tcp: Fix a data-race around sysctl_tcp_probe_interval.
        - net: stmmac: fix pm runtime issue in stmmac_dvr_remove()
        - net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
        - mtd: rawnand: gpmi: validate controller clock rate
        - mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times
        - net: dsa: microchip: ksz_common: Fix refcount leak bug
        - net: skb: introduce kfree_skb_reason()
        - net: skb: use kfree_skb_reason() in tcp_v4_rcv()
        - net: skb: use kfree_skb_reason() in __udp4_lib_rcv()
        - net: socket: rename SKB_DROP_REASON_SOCKET_FILTER
        - net: skb_drop_reason: add document for drop reasons
        - net: netfilter: use kfree_drop_reason() for NF_DROP
        - net: ipv4: use kfree_skb_reason() in ip_rcv_core()
        - net: ipv4: use kfree_skb_reason() in ip_rcv_finish_core()
        - i2c: mlxcpld: Fix register setting for 400KHz frequency
        - i2c: cadence: Change large transfer count reset logic to be unconditional
        - perf tests: Fix Convert perf time to TSC test for hybrid
        - net: stmmac: fix dma queue left shift overflow issue
        - net/tls: Fix race in TLS device down flow
        - igmp: Fix data-races around sysctl_igmp_llm_reports.
        - igmp: Fix a data-race around sysctl_igmp_max_memberships.
        - igmp: Fix data-races around sysctl_igmp_max_msf.
        - tcp: Fix data-races around keepalive sysctl knobs.
        - tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries.
        - tcp: Fix data-races around sysctl_tcp_syncookies.
        - tcp: Fix data-races around sysctl_tcp_migrate_req.
        - tcp: Fix data-races around sysctl_tcp_reordering.
        - tcp: Fix data-races around some timeout sysctl knobs.
        - tcp: Fix a data-race around sysctl_tcp_notsent_lowat.
        - tcp: Fix a data-race around sysctl_tcp_tw_reuse.
        - tcp: Fix data-races around sysctl_max_syn_backlog.
        - tcp: Fix data-races around sysctl_tcp_fastopen.
        - tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.
        - iavf: Fix handling of dummy receive descriptors
        - pinctrl: armada-37xx: Use temporary variable for struct device
        - pinctrl: armada-37xx: Make use of the devm_platform_ioremap_resource()
        - pinctrl: armada-37xx: Convert to use dev_err_probe()
        - pinctrl: armada-37xx: use raw spinlocks for regmap to avoid invalid wait
          context
        - i40e: Fix erroneous adapter reinitialization during recovery process
        - ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
        - net: stmmac: remove redunctant disable xPCS EEE call
        - gpio: pca953x: only use single read/write for No AI mode
        - gpio: pca953x: use the correct range when do regmap sync
        - gpio: pca953x: use the correct register address when regcache sync during
          init
        - be2net: Fix buffer overflow in be_get_module_eeprom
        - net: dsa: sja1105: silent spi_device_id warnings
        - net: dsa: vitesse-vsc73xx: silent spi_device_id warnings
        - drm/imx/dcss: Add missing of_node_put() in fail path
        - ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
        - ipv4: Fix data-races around sysctl_fib_multipath_hash_policy.
        - ipv4: Fix data-races around sysctl_fib_multipath_hash_fields.
        - ip: Fix data-races around sysctl_ip_prot_sock.
        - udp: Fix a data-race around sysctl_udp_l3mdev_accept.
        - tcp: Fix data-races around sysctl knobs related to SYN option.
        - tcp: Fix a data-race around sysctl_tcp_early_retrans.
        - tcp: Fix data-races around sysctl_tcp_recovery.
        - tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.
        - tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.
        - tcp: Fix a data-race around sysctl_tcp_retrans_collapse.
        - tcp: Fix a data-race around sysctl_tcp_stdurg.
        - tcp: Fix a data-race around sysctl_tcp_rfc1337.
        - tcp: Fix a data-race around sysctl_tcp_abort_on_overflow.
        - tcp: Fix data-races around sysctl_tcp_max_reordering.
        - gpio: gpio-xilinx: Fix integer overflow
        - KVM: selftests: Fix target thread to be migrated in rseq_test
        - spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA
          transfers
        - KVM: Don't null dereference ops->destroy
        - mm/mempolicy: fix uninit-value in mpol_rebind_policy()
        - bpf: Make sure mac_header was set before using it
        - sched/deadline: Fix BUG_ON condition for deboosted tasks
        - x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
        - dlm: fix pending remove if msg allocation fails
        - x86/uaccess: Implement macros for CMPXCHG on user addresses
        - bitfield.h: Fix "type of reg too small for mask" test
        - x86/entry_32: Remove .fixup usage
        - x86/extable: Extend extable functionality
        - x86/msr: Remove .fixup usage
        - x86/futex: Remove .fixup usage
        - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses
        - xhci: dbc: refactor xhci_dbc_init()
        - xhci: dbc: create and remove dbc structure in dbgtty driver.
        - xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit
        - xhci: Set HCD flag to defer primary roothub registration
        - mt76: fix use-after-free by removing a non-RCU wcid pointer
        - iwlwifi: fw: uefi: add missing include guards
        - crypto: qat - set to zero DH parameters before free
        - crypto: qat - use pre-allocated buffers in datapath
        - crypto: qat - refactor submission logic
        - crypto: qat - add backlog mechanism
        - crypto: qat - fix memory leak in RSA
        - crypto: qat - remove dma_free_coherent() for RSA
        - crypto: qat - remove dma_free_coherent() for DH
        - crypto: qat - add param check for RSA
        - crypto: qat - add param check for DH
        - crypto: qat - re-enable registration of algorithms
        - exfat: fix referencing wrong parent directory information after renaming
        - tracing: Have event format check not flag %p* on __get_dynamic_array()
        - tracing: Place trace_pid_list logic into abstract functions
        - tracing: Fix return value of trace_pid_write()
        - um: virtio_uml: Allow probing from devicetree
        - um: virtio_uml: Fix broken device handling in time-travel
        - Bluetooth: Add bt_skb_sendmsg helper
        - Bluetooth: Add bt_skb_sendmmsg helper
        - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
        - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
        - Bluetooth: Fix passing NULL to PTR_ERR
        - Bluetooth: SCO: Fix sco_send_frame returning skb->len
        - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
        - exfat: use updated exfat_chain directly during renaming
        - x86/amd: Use IBPB for firmware calls
        - x86/alternative: Report missing return thunk details
        - watchqueue: make sure to serialize 'wqueue->defunct' properly
        - tty: drivers/tty/, stop using tty_schedule_flip()
        - tty: the rest, stop using tty_schedule_flip()
        - tty: drop tty_schedule_flip()
        - tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
        - tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
        - watch-queue: remove spurious double semicolon
        - drm/amd/display: invalid parameter check in dmub_hpd_callback
        - x86/extable: Prefer local labels in .set directives
        - KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness
        - x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm()
        - drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq()
        - x86/entry_32: Fix segment exceptions
        - Linux 5.15.58
      * Jammy update: v5.15.57 upstream stable release (LP: #1988353)
        - x86/xen: Fix initialisation in hypercall_page after rethunk
        - tools arch x86: Sync the msr-index.h copy with the kernel sources
        - tools headers cpufeatures: Sync with the kernel sources
        - um: Add missing apply_returns()
        - x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
        - Linux 5.15.57
      * Jammy update: v5.15.56 upstream stable release (LP: #1988351)
        - ALSA: hda - Add fixup for Dell Latitidue E5430
        - ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
        - ALSA: hda/realtek: Fix headset mic for Acer SF313-51
        - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
        - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
        - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
        - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
        - fix race between exit_itimers() and /proc/pid/timers
        - mm: userfaultfd: fix UFFDIO_CONTINUE on fallocated shmem pages
        - mm: split huge PUD on wp_huge_pud fallback
        - tracing/histograms: Fix memory leak problem
        - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale
          pointer
        - ip: fix dflt addr selection for connected nexthop
        - ARM: 9213/1: Print message about disabled Spectre workarounds only once
        - ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
        - wifi: mac80211: fix queue selection for mesh/OCB interfaces
        - cgroup: Use separate src/dst nodes when preloading css_sets for migration
        - btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline
          extents
        - drm/panfrost: Put mapping instead of shmem obj on
          panfrost_mmu_map_fault_addr() error
        - drm/panfrost: Fix shrinker list corruption by madvise IOCTL
        - fs/remap: constrain dedupe of EOF blocks
        - nilfs2: fix incorrect masking of permission flags for symlinks
        - sh: convert nommu io{re,un}map() to static inline functions
        - Revert "evm: Fix memleak in init_desc"
        - xfs: only run COW extent recovery when there are no live extents
        - xfs: don't include bnobt blocks when reserving free block pool
        - xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks
        - xfs: drop async cache flushes from CIL commits.
        - reset: Fix devm bulk optional exclusive control getter
        - ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
        - spi: amd: Limit max transfer and message size
        - ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
        - ARM: 9210/1: Mark the FDT_FIXED sections as shareable
        - net/mlx5e: kTLS, Fix build time constant test in TX
        - net/mlx5e: kTLS, Fix build time constant test in RX
        - net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
        - net/mlx5e: Fix capability check for updating vnic env counters
        - net/mlx5e: Ring the TX doorbell on DMA errors
        - drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
        - ima: Fix a potential integer overflow in ima_appraise_measurement
        - ASoC: sgtl5000: Fix noise on shutdown/remove
        - ASoC: tas2764: Add post reset delays
        - ASoC: tas2764: Fix and extend FSYNC polarity handling
        - ASoC: tas2764: Correct playback volume range
        - ASoC: tas2764: Fix amp gain register offset & default
        - ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
        - ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
        - net: stmmac: dwc-qos: Disable split header for Tegra194
        - net: ethernet: ti: am65-cpsw: Fix devlink port register sequence
        - sysctl: Fix data races in proc_dointvec().
        - sysctl: Fix data races in proc_douintvec().
        - sysctl: Fix data races in proc_dointvec_minmax().
        - sysctl: Fix data races in proc_douintvec_minmax().
        - sysctl: Fix data races in proc_doulongvec_minmax().
        - sysctl: Fix data races in proc_dointvec_jiffies().
        - tcp: Fix a data-race around sysctl_tcp_max_orphans.
        - inetpeer: Fix data-races around sysctl.
        - net: Fix data-races around sysctl_mem.
        - cipso: Fix data-races around sysctl.
        - icmp: Fix data-races around sysctl.
        - ipv4: Fix a data-race around sysctl_fib_sync_mem.
        - ARM: dts: at91: sama5d2: Fix typo in i2s1 node
        - ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
        - arm64: dts: broadcom: bcm4908: Fix timer node for BCM4906 SoC
        - arm64: dts: broadcom: bcm4908: Fix cpu node for smp boot
        - netfilter: nf_log: incorrect offset to network header
        - netfilter: nf_tables: replace BUG_ON by element length check
        - drm/i915/gvt: IS_ERR() vs NULL bug in intel_gvt_update_reg_whitelist()
        - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
        - lockd: set fl_owner when unlocking files
        - lockd: fix nlm_close_files
        - tracing: Fix sleeping while atomic in kdb ftdump
        - drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
        - drm/i915/dg2: Add Wa_22011100796
        - drm/i915/gt: Serialize GRDOM access between multiple engine resets
        - drm/i915/gt: Serialize TLB invalidates with GT resets
        - drm/i915/uc: correctly track uc_fw init failure
        - drm/i915: Require the vm mutex for i915_vma_bind()
        - bnxt_en: Fix bnxt_reinit_after_abort() code path
        - bnxt_en: Fix bnxt_refclk_read()
        - sysctl: Fix data-races in proc_dou8vec_minmax().
        - sysctl: Fix data-races in proc_dointvec_ms_jiffies().
        - icmp: Fix data-races around sysctl_icmp_echo_enable_probe.
        - icmp: Fix a data-race around sysctl_icmp_ignore_bogus_error_responses.
        - icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr.
        - icmp: Fix a data-race around sysctl_icmp_ratelimit.
        - icmp: Fix a data-race around sysctl_icmp_ratemask.
        - raw: Fix a data-race around sysctl_raw_l3mdev_accept.
        - tcp: Fix a data-race around sysctl_tcp_ecn_fallback.
        - ipv4: Fix data-races around sysctl_ip_dynaddr.
        - nexthop: Fix data-races around nexthop_compat_mode.
        - net: ftgmac100: Hold reference returned by of_get_child_by_name()
        - net: stmmac: fix leaks in probe
        - ima: force signature verification when CONFIG_KEXEC_SIG is configured
        - ima: Fix potential memory leak in ima_init_crypto()
        - drm/amd/display: Only use depth 36 bpp linebuffers on DCN display engines.
        - drm/amd/pm: Prevent divide by zero
        - sfc: fix use after free when disabling sriov
        - ceph: switch netfs read ops to use rreq->inode instead of
          rreq->mapping->host
        - seg6: fix skb checksum evaluation in SRH encapsulation/insertion
        - seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
        - seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
        - sfc: fix kernel panic when creating VF
        - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
        - net/tls: Check for errors in tls_device_init
        - ACPI: video: Fix acpi_video_handles_brightness_key_presses()
        - mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
        - btrfs: rename btrfs_bio to btrfs_io_context
        - btrfs: zoned: fix a leaked bioc in read_zone_info
        - ksmbd: use SOCK_NONBLOCK type for kernel_accept()
        - powerpc/xive/spapr: correct bitmap allocation size
        - vdpa/mlx5: Initialize CVQ vringh only once
        - vduse: Tie vduse mgmtdev and its device
        - virtio_mmio: Add missing PM calls to freeze/restore
        - virtio_mmio: Restore guest page size on resume
        - netfilter: br_netfilter: do not skip all hooks with 0 priority
        - scsi: hisi_sas: Limit max hw sectors for v3 HW
        - cpufreq: pmac32-cpufreq: Fix refcount leak bug
        - firmware: sysfb: Make sysfb_create_simplefb() return a pdev pointer
        - firmware: sysfb: Add sysfb_disable() helper function
        - fbdev: Disable sysfb device registration when removing conflicting FBs
        - net: tipc: fix possible refcount leak in tipc_sk_create()
        - NFC: nxp-nci: don't print header length mismatch on i2c error
        - nvme-tcp: always fail a request when sending it failed
        - nvme: fix regression when disconnect a recovering ctrl
        - net: sfp: fix memory leak in sfp_probe()
        - ASoC: ops: Fix off by one in range control validation
        - pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
        - ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove
        - ASoC: rt711-sdca-sdw: fix calibrate mutex initialization
        - ASoC: Intel: sof_sdw: handle errors on card registration
        - ASoC: rt711: fix calibrate mutex initialization
        - ASoC: rt7*-sdw: harden jack_detect_handler
        - ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe
        - ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
        - ASoC: wcd938x: Fix event generation for some controls
        - ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem
        - ASoC: wm5110: Fix DRE control
        - ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error
        - ASoC: dapm: Initialise kcontrol data for mux/demux controls
        - ASoC: cs47l15: Fix event generation for low power mux control
        - ASoC: madera: Fix event generation for OUT1 demux
        - ASoC: madera: Fix event generation for rate controls
        - irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
        - x86: Clear .brk area at early boot
        - soc: ixp4xx/npe: Fix unused match warning
        - ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
        - Revert "can: xilinx_can: Limit CANFD brp to 2"
        - ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices
        - ALSA: usb-audio: Add quirk for Fiero SC-01
        - ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0)
        - nvme-pci: phison e16 has bogus namespace ids
        - signal handling: don't use BUG_ON() for debugging
        - USB: serial: ftdi_sio: add Belimo device ids
        - usb: typec: add missing uevent when partner support PD
        - usb: dwc3: gadget: Fix event pending check
        - tty: serial: samsung_tty: set dma burst_size to 1
        - vt: fix memory overlapping when deleting chars in the buffer
        - serial: 8250: fix return error code in serial8250_request_std_resource()
        - serial: stm32: Clear prev values before setting RTS delays
        - serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
        - serial: 8250: Fix PM usage_count for console handover
        - x86/pat: Fix x86_has_pat_wp()
        - drm/aperture: Run fbdev removal before internal helpers
        - Linux 5.15.56
      * Jammy update: v5.15.55 upstream stable release (LP: #1988338)
        - Linux 5.15.55
      * Jammy update: v5.15.54 upstream stable release (LP: #1987451)
        - mm/slub: add missing TID updates on slab deactivation
        - mm/filemap: fix UAF in find_lock_entries
        - Revert "selftests/bpf: Add test for bpf_timer overwriting crash"
        - ALSA: usb-audio: Workarounds for Behringer UMC 204/404 HD
        - ALSA: hda/realtek: Add quirk for Clevo L140PU
        - ALSA: cs46xx: Fix missing snd_card_free() call at probe error
        - can: bcm: use call_rcu() instead of costly synchronize_rcu()
        - can: grcan: grcan_probe(): remove extra of_node_get()
        - can: gs_usb: gs_usb_open/close(): fix memory leak
        - can: m_can: m_can_chip_config(): actually enable internal timestamping
        - can: m_can: m_can_{read_fifo,echo_tx_event}(): shift timestamp to full 32
          bits
        - can: mcp251xfd: mcp251xfd_regmap_crc_read(): improve workaround handling for
          mcp2517fd
        - can: mcp251xfd: mcp251xfd_regmap_crc_read(): update workaround broken CRC on
          TBC register
        - bpf: Fix incorrect verifier simulation around jmp32's jeq/jne
        - bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals
        - usbnet: fix memory leak in error case
        - net: rose: fix UAF bug caused by rose_t0timer_expiry
        - netfilter: nft_set_pipapo: release elements in clone from abort path
        - btrfs: rename btrfs_alloc_chunk to btrfs_create_chunk
        - btrfs: add additional parameters to btrfs_init_tree_ref/btrfs_init_data_ref
        - btrfs: fix invalid delayed ref after subvolume creation failure
        - btrfs: fix warning when freeing leaf after subvolume creation failure
        - Input: cpcap-pwrbutton - handle errors from platform_get_irq()
        - Input: goodix - change goodix_i2c_write() len parameter type to int
        - Input: goodix - add a goodix.h header file
        - Input: goodix - refactor reset handling
        - Input: goodix - try not to touch the reset-pin on x86/ACPI devices
        - dma-buf/poll: Get a file reference for outstanding fence callbacks
        - btrfs: fix deadlock between chunk allocation and chunk btree modifications
        - drm/i915: Disable bonding on gen12+ platforms
        - drm/i915/gt: Register the migrate contexts with their engines
        - drm/i915: Replace the unconditional clflush with drm_clflush_virt_range()
        - media: ir_toy: prevent device from hanging during transmit
        - memory: renesas-rpc-if: Avoid unaligned bus access for HyperFlash
        - ath11k: add hw_param for wakeup_mhi
        - qed: Improve the stack space of filter_config()
        - platform/x86: wmi: introduce helper to convert driver to WMI driver
        - platform/x86: wmi: Replace read_takes_no_args with a flags field
        - platform/x86: wmi: Fix driver->notify() vs ->probe() race
        - mt76: mt7921: get rid of mt7921_mac_set_beacon_filter
        - mt76: mt7921: introduce mt7921_mcu_set_beacon_filter utility routine
        - mt76: mt7921: fix a possible race enabling/disabling runtime-pm
        - bpf: Stop caching subprog index in the bpf_pseudo_func insn
        - bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC
        - riscv: defconfig: enable DRM_NOUVEAU
        - RISC-V: defconfigs: Set CONFIG_FB=y, for FB console
        - net/mlx5e: Check action fwd/drop flag exists also for nic flows
        - net/mlx5e: Split actions_match_supported() into a sub function
        - net/mlx5e: TC, Reject rules with drop and modify hdr action
        - net/mlx5e: TC, Reject rules with forward and drop actions
        - ASoC: rt5682: Avoid the unexpected IRQ event during going to suspend
        - ASoC: rt5682: Re-detect the combo jack after resuming
        - ASoC: rt5682: Fix deadlock on resume
        - netfilter: nf_tables: convert pktinfo->tprot_set to flags field
        - netfilter: nft_payload: support for inner header matching / mangling
        - netfilter: nft_payload: don't allow th access for fragments
        - s390/boot: allocate amode31 section in decompressor
        - s390/setup: use physical pointers for memblock_reserve()
        - s390/setup: preserve memory at OLDMEM_BASE and OLDMEM_SIZE
        - ibmvnic: init init_done_rc earlier
        - ibmvnic: clear fop when retrying probe
        - ibmvnic: Allow queueing resets during probe
        - virtio-blk: avoid preallocating big SGL for data
        - io_uring: ensure that fsnotify is always called
        - block: use bdev_get_queue() in bio.c
        - block: only mark bio as tracked if it really is tracked
        - block: fix rq-qos breakage from skipping rq_qos_done_bio()
        - stddef: Introduce struct_group() helper macro
        - media: omap3isp: Use struct_group() for memcpy() region
        - media: davinci: vpif: fix use-after-free on driver unbind
        - mt76: mt76_connac: fix MCU_CE_CMD_SET_ROC definition error
        - mt76: mt7921: do not always disable fw runtime-pm
        - cxl/port: Hold port reference until decoder release
        - clk: renesas: r9a07g044: Update multiplier and divider values for PLL2/3
        - KVM: x86/mmu: Use yield-safe TDP MMU root iter in MMU notifier unmapping
        - KVM: x86/mmu: Use common TDP MMU zap helper for MMU notifier unmap hook
        - scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue
        - scsi: qla2xxx: Fix laggy FC remote port session recovery
        - scsi: qla2xxx: edif: Replace list_for_each_safe with
          list_for_each_entry_safe
        - scsi: qla2xxx: Fix crash during module load unload test
        - gfs2: Fix gfs2_file_buffered_write endless loop workaround
        - vdpa/mlx5: Avoid processing works if workqueue was destroyed
        - btrfs: handle device lookup with btrfs_dev_lookup_args
        - btrfs: add a btrfs_get_dev_args_from_path helper
        - btrfs: use btrfs_get_dev_args_from_path in dev removal ioctls
        - btrfs: remove device item and update super block in the same transaction
        - drbd: add error handling support for add_disk()
        - drbd: Fix double free problem in drbd_create_device
        - drbd: fix an invalid memory access caused by incorrect use of list iterator
        - drm/amd/display: Set min dcfclk if pipe count is 0
        - drm/amd/display: Fix by adding FPU protection for dcn30_internal_validate_bw
        - NFSD: De-duplicate net_generic(nf->nf_net, nfsd_net_id)
        - NFSD: COMMIT operations must not return NFS?ERR_INVAL
        - riscv/mm: Add XIP_FIXUP for riscv_pfn_base
        - iio: accel: mma8452: use the correct logic to get mma8452_data
        - batman-adv: Use netif_rx().
        - mtd: spi-nor: Skip erase logic when SPI_NOR_NO_ERASE is set
        - Compiler Attributes: add __alloc_size() for better bounds checking
        - mm: vmalloc: introduce array allocation functions
        - KVM: use __vcalloc for very large allocations
        - btrfs: don't access possibly stale fs_info data in device_list_add
        - KVM: s390x: fix SCK locking
        - scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test
        - powerpc/32: Don't use lmw/stmw for saving/restoring non volatile regs
        - powerpc: flexible GPR range save/restore macros
        - powerpc/tm: Fix more userspace r13 corruption
        - serial: sc16is7xx: Clear RS485 bits in the shutdown
        - bus: mhi: core: Use correctly sized arguments for bit field
        - bus: mhi: Fix pm_state conversion to string
        - stddef: Introduce DECLARE_FLEX_ARRAY() helper
        - uapi/linux/stddef.h: Add include guards
        - ASoC: rt5682: move clk related code to rt5682_i2c_probe
        - ASoC: rt5682: fix an incorrect NULL check on list iterator
        - drm/amd/vcn: fix an error msg on vcn 3.0
        - KVM: Don't create VM debugfs files outside of the VM directory
        - tty: n_gsm: Modify CR,PF bit when config requester
        - tty: n_gsm: Save dlci address open status when config requester
        - tty: n_gsm: fix frame reception handling
        - ALSA: usb-audio: add mapping for MSI MPG X570S Carbon Max Wifi.
        - ALSA: usb-audio: add mapping for MSI MAG X570S Torpedo MAX.
        - tty: n_gsm: fix missing update of modem controls after DLCI open
        - btrfs: zoned: encapsulate inode locking for zoned relocation
        - btrfs: zoned: use dedicated lock for data relocation
        - KVM: Initialize debugfs_dentry when a VM is created to avoid NULL deref
        - mm/hwpoison: mf_mutex for soft offline and unpoison
        - mm/hwpoison: avoid the impact of hwpoison_filter() return value on mce
          handler
        - mm/memory-failure.c: fix race with changing page compound again
        - mm/hwpoison: fix race between hugetlb free/demotion and
          memory_failure_hugetlb()
        - tty: n_gsm: fix invalid use of MSC in advanced option
        - tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output()
        - serial: 8250_mtk: Make sure to select the right FEATURE_SEL
        - tty: n_gsm: fix invalid gsmtty_write_room() result
        - drm/i915: Fix a race between vma / object destruction and unbinding
        - drm/mediatek: Use mailbox rx_callback instead of cmdq_task_cb
        - drm/mediatek: Remove the pointer of struct cmdq_client
        - drm/mediatek: Detect CMDQ execution timeout
        - drm/mediatek: Add cmdq_handle in mtk_crtc
        - drm/mediatek: Add vblank register/unregister callback functions
        - Bluetooth: protect le accept and resolv lists with hdev->lock
        - Bluetooth: btmtksdio: fix use-after-free at btmtksdio_recv_event
        - io_uring: avoid io-wq -EAGAIN looping for !IOPOLL
        - irqchip/gic-v3: Ensure pseudo-NMIs have an ISB between ack and handling
        - irqchip/gic-v3: Refactor ISB + EOIR at ack time
        - rxrpc: Fix locking issue
        - dt-bindings: soc: qcom: smd-rpm: Add compatible for MSM8953 SoC
        - dt-bindings: soc: qcom: smd-rpm: Fix missing MSM8936 compatible
        - module: change to print useful messages from elf_validity_check()
        - module: fix [e_shstrndx].sh_size=0 OOB access
        - iommu/vt-d: Fix PCI bus rescan device hot add
        - fbdev: fbmem: Fix logo center image dx issue
        - PM: runtime: Redefine pm_runtime_release_supplier()
        - memregion: Fix memregion_free() fallback definition
        - video: of_display_timing.h: include errno.h
        - powerpc/powernv: delay rng platform device creation until later in boot
        - net: dsa: qca8k: reset cpu port on MTU change
        - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info
        - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression
        - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits
        - xfs: remove incorrect ASSERT in xfs_rename
        - Revert "serial: sc16is7xx: Clear RS485 bits in the shutdown"
        - btrfs: fix error pointer dereference in btrfs_ioctl_rm_dev_v2()
        - virtio-blk: modify the value type of num in virtio_queue_rq()
        - btrfs: fix use of uninitialized variable at rm device ioctl
        - tty: n_gsm: fix encoding of command/response bit
        - ARM: meson: Fix refcount leak in meson_smp_prepare_cpus
        - pinctrl: sunxi: a83t: Fix NAND function name for some pins
        - ASoC: rt711: Add endianness flag in snd_soc_component_driver
        - ASoC: rt711-sdca: Add endianness flag in snd_soc_component_driver
        - ASoC: codecs: rt700/rt711/rt711-sdca: resume bus/codec in .set_jack_detect
        - arm64: dts: qcom: msm8994: Fix CPU6/7 reg values
        - arm64: dts: qcom: sdm845: use dispcc AHB clock for mdss node
        - ARM: mxs_defconfig: Enable the framebuffer
        - arm64: dts: imx8mp-evk: correct mmc pad settings
        - arm64: dts: imx8mp-evk: correct the uart2 pinctl value
        - arm64: dts: imx8mp-evk: correct gpio-led pad settings
        - arm64: dts: imx8mp-evk: correct vbus pad settings
        - arm64: dts: imx8mp-evk: correct eqos pad settings
        - arm64: dts: imx8mp-evk: correct I2C1 pad settings
        - arm64: dts: imx8mp-evk: correct I2C3 pad settings
        - arm64: dts: imx8mp-phyboard-pollux-rdk: correct uart pad settings
        - arm64: dts: imx8mp-phyboard-pollux-rdk: correct eqos pad settings
        - arm64: dts: imx8mp-phyboard-pollux-rdk: correct i2c2 & mmc settings
        - pinctrl: sunxi: sunxi_pconf_set: use correct offset
        - arm64: dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo
        - ARM: at91: pm: use proper compatible for sama5d2's rtc
        - ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt
        - ARM: at91: pm: use proper compatibles for sama7g5's rtc and rtt
        - ARM: dts: at91: sam9x60ek: fix eeprom compatible and size
        - ARM: dts: at91: sama5d2_icp: fix eeprom compatibles
        - ARM: at91: fix soc detection for SAM9X60 SiPs
        - xsk: Clear page contiguity bit when unmapping pool
        - i2c: piix4: Fix a memory leak in the EFCH MMIO support
        - i40e: Fix dropped jumbo frames statistics
        - i40e: Fix VF's MAC Address change on VM
        - ARM: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on stm32mp151
        - ARM: dts: stm32: add missing usbh clock and fix clk order on stm32mp15
        - ibmvnic: Properly dispose of all skbs during a failover.
        - selftests: forwarding: fix flood_unicast_test when h2 supports
          IFF_UNICAST_FLT
        - selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT
        - selftests: forwarding: fix error message in learning_test
        - r8169: fix accessing unset transport header
        - i2c: cadence: Unregister the clk notifier in error path
        - dmaengine: imx-sdma: Allow imx8m for imx7 FW revs
        - misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer
        - misc: rtsx_usb: use separate command and response buffers
        - misc: rtsx_usb: set return value in rsp_buf alloc err path
        - Revert "mm/memory-failure.c: fix race with changing page compound again"
        - Revert "serial: 8250_mtk: Make sure to select the right FEATURE_SEL"
        - dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo
        - ida: don't use BUG_ON() for debugging
        - dmaengine: pl330: Fix lockdep warning about non-static key
        - dmaengine: lgm: Fix an error handling path in intel_ldma_probe()
        - dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly
        - dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate
        - dmaengine: qcom: bam_dma: fix runtime PM underflow
        - dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate
        - dmaengine: idxd: force wq context cleanup on device disable path
        - selftests/net: fix section name when using xdp_dummy.o
        - Linux 5.15.54
    
     -- Khalid Elmously <email address hidden>  Mon, 03 Oct 2022 00:41:20 -0400
  • linux-gke-5.15 (5.15.0-1016.19~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1016.19~20.04.1 -proposed tracker
        (LP: #1987747)
    
      [ Ubuntu: 5.15.0-1016.19 ]
    
      * jammy/linux-gke: 5.15.0-1016.19 -proposed tracker (LP: #1987748)
      * Jammy update: v5.15.49 upstream stable release (LP: #1983149)
        - [config] Update configs for LIB_MEMNEQ
      * jammy/linux: 5.15.0-48.54 -proposed tracker (LP: #1987775)
      * System freeze after resuming from suspend due to PCI ASPM settings
        (LP: #1980829)
        - SAUCE: PCI/ASPM: Save/restore L1SS Capability for suspend/resume
        - SAUCE: whitelist platforms that needs save/restore ASPM L1SS for
          suspend/resume
      * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average
        luminance (LP: #1978986)
        - SAUCE: drm: New function to get luminance range based on static hdr metadata
        - SAUCE: drm/amdgpu_dm: Rely on split out luminance calculation function
        - SAUCE: drm/i915: Use luminance range calculated during edid parsing
      * Jammy: Add OVS Internal Port HW Offload to mlx5 driver (LP: #1983498)
        - net/mlx5e: Refactor rx handler of represetor device
        - net/mlx5e: Use generic name for the forwarding dev pointer
        - net/mlx5: E-Switch, Add ovs internal port mapping to metadata support
        - net/mlx5e: Support accept action
        - net/mlx5e: Accept action skbedit in the tc actions list
        - net/mlx5e: Offload tc rules that redirect to ovs internal port
        - net/mlx5e: Offload internal port as encap route device
        - net/mlx5e: Enable TC offload for ingress MACVLAN
        - net/mlx5e: Add indirect tc offload of ovs internal port
        - net/mlx5e: Term table handling of internal port rules
        - net/mlx5: Support internal port as decap route device
        - net/mlx5: Fix some error handling paths in 'mlx5e_tc_add_fdb_flow()'
        - net/mlx5e: TC, Fix memory leak with rules with internal port
        - net/mlx5e: Fix skb memory leak when TC classifier action offloads are
          disabled
        - net/mlx5e: Fix nullptr on deleting mirroring rule
        - net/mlx5e: Avoid implicit modify hdr for decap drop rule
        - net/mlx5e: Fix wrong source vport matching on tunnel rule
        - net/mlx5e: TC, fix decap fallback to uplink when int port not supported
      * Remove unused variable from i915 psr (LP: #1986798)
        - SAUCE: drm/i915/display/psr: Remove unused variable
      * refactoring of overlayfs fix to properly support shiftfs (LP: #1983640)
        - SAUCE: overlayfs: remove CONFIG_AUFS_FS dependency
      * Jammy update: v5.15.53 upstream stable release (LP: #1986728)
        - Revert "drm/amdgpu/display: set vblank_disable_immediate for DC"
        - drm/amdgpu: To flush tlb for MMHUB of RAVEN series
        - ksmbd: set the range of bytes to zero without extending file size in
          FSCTL_ZERO_DATA
        - ksmbd: check invalid FileOffset and BeyondFinalZero in FSCTL_ZERO_DATA
        - ksmbd: use vfs_llseek instead of dereferencing NULL
        - ipv6: take care of disable_policy when restoring routes
        - net: phy: Don't trigger state machine while in suspend
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX
          S40G)
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA IM2P33F8ABR1
        - nvdimm: Fix badblocks clear off-by-one error
        - powerpc/prom_init: Fix kernel config grep
        - powerpc/book3e: Fix PUD allocation size in map_kernel_page()
        - powerpc/bpf: Fix use of user_pt_regs in uapi
        - dm raid: fix accesses beyond end of raid member array
        - dm raid: fix KASAN warning in raid5_add_disks
        - s390/archrandom: simplify back to earlier design and initialize earlier
        - SUNRPC: Fix READ_PLUS crasher
        - net: rose: fix UAF bugs caused by timer handler
        - net: usb: ax88179_178a: Fix packet receiving
        - virtio-net: fix race between ndo_open() and virtio_device_ready()
        - selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
        - net: dsa: bcm_sf2: force pause link settings
        - net: tun: unlink NAPI from device on destruction
        - net: tun: stop NAPI when detaching queues
        - net: dp83822: disable false carrier interrupt
        - net: dp83822: disable rx error interrupt
        - RDMA/qedr: Fix reporting QP timeout attribute
        - RDMA/cm: Fix memory leak in ib_cm_insert_listen
        - linux/dim: Fix divide by 0 in RDMA DIM
        - net: usb: asix: do not force pause frames support
        - usbnet: fix memory allocation in helpers
        - selftests: mptcp: more stable diag tests
        - net: ipv6: unexport __init-annotated seg6_hmac_net_init()
        - NFSD: restore EINVAL error translation in nfsd_commit()
        - vfs: fix copy_file_range() regression in cross-fs copies
        - caif_virtio: fix race between virtio_device_ready() and ndo_open()
        - PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events
        - vdpa/mlx5: Update Control VQ callback information
        - s390: remove unneeded 'select BUILD_BIN2C'
        - netfilter: nft_dynset: restore set element counter when failing to update
        - net/dsa/hirschmann: Add missing of_node_get() in hellcreek_led_setup()
        - net/sched: act_api: Notify user space if any actions were flushed before
          error
        - net: asix: fix "can't send until first packet is send" issue
        - net: bonding: fix possible NULL deref in rlb code
        - net: phy: ax88772a: fix lost pause advertisement configuration
        - net: bonding: fix use-after-free after 802.3ad slave unbind
        - powerpc/memhotplug: Add add_pages override for PPC
        - nfc: nfcmrvl: Fix irq_of_parse_and_map() return value
        - NFC: nxp-nci: Don't issue a zero length i2c_master_read()
        - tipc: move bc link creation back to tipc_node_create
        - epic100: fix use after free on rmmod
        - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
        - ACPI: video: Change how we determine if brightness key-presses are handled
        - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
        - ipv6/sit: fix ipip6_tunnel_get_prl return value
        - ipv6: fix lockdep splat in in6_dump_addrs()
        - mlxsw: spectrum_router: Fix rollback in tunnel next hop init
        - net: tun: avoid disabling NAPI twice
        - MAINTAINERS: add Leah as xfs maintainer for 5.15.y
        - tcp: add a missing nf_reset_ct() in 3WHS handling
        - selftests/bpf: Add test_verifier support to fixup kfunc call insns
        - selftests/rseq: remove ARRAY_SIZE define from individual tests
        - selftests/rseq: introduce own copy of rseq uapi header
        - selftests/rseq: Remove useless assignment to cpu variable
        - selftests/rseq: Remove volatile from __rseq_abi
        - selftests/rseq: Introduce rseq_get_abi() helper
        - selftests/rseq: Introduce thread pointer getters
        - selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35
        - selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian
        - selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for
          load/store
        - selftests/rseq: Fix ppc32 offsets by using long rather than off_t
        - selftests/rseq: Fix warnings about #if checks of undefined tokens
        - selftests/rseq: Remove arm/mips asm goto compiler work-around
        - selftests/rseq: Fix: work-around asm goto compiler bugs
        - selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread
          area
        - selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread
          area
        - selftests/rseq: Change type of rseq_offset to ptrdiff_t
        - xen/blkfront: fix leaking data in shared pages
        - xen/netfront: fix leaking data in shared pages
        - xen/netfront: force data bouncing when backend is untrusted
        - xen/blkfront: force data bouncing when backend is untrusted
        - xen-netfront: restore __skb_queue_tail() positioning in
          xennet_get_responses()
        - xen/arm: Fix race in RB-tree based P2M accounting
        - net: usb: qmi_wwan: add Telit 0x1070 composition
        - clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from
          ixp4xx_timer_setup()
        - fsi: occ: Force sequence numbering per OCC
        - net: fix IFF_TX_SKB_NO_LINEAR definition
        - drm/i915/gem: add missing else
        - drm/msm/gem: Fix error return on fence id alloc fail
        - drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
        - platform/x86: panasonic-laptop: de-obfuscate button codes
        - platform/x86: panasonic-laptop: sort includes alphabetically
        - platform/x86: panasonic-laptop: revert "Resolve hotkey double trigger bug"
        - platform/x86: panasonic-laptop: don't report duplicate brightness key-
          presses
        - platform/x86: panasonic-laptop: filter out duplicate volume up/down/mute
          keypresses
        - drm/fourcc: fix integer type usage in uapi header
        - hwmon: (occ) Remove sequence numbering and checksum calculation
        - hwmon: (occ) Prevent power cap command overwriting poll response
        - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add()
          fails
        - Linux 5.15.53
      * Jammy update: v5.15.52 upstream stable release (LP: #1986724)
        - tick/nohz: unexport __init-annotated tick_nohz_full_setup()
        - xfs: use kmem_cache_free() for kmem_cache objects
        - xfs: punch out data fork delalloc blocks on COW writeback failure
        - xfs: Fix the free logic of state in xfs_attr_node_hasname
        - xfs: remove all COW fork extents when remounting readonly
        - xfs: check sb_meta_uuid for dabuf buffer recovery
        - xfs: prevent UAF in xfs_log_item_in_current_chkpt
        - xfs: only bother with sync_filesystem during readonly remount
        - powerpc/ftrace: Remove ftrace init tramp once kernel init is complete
        - fs: add is_idmapped_mnt() helper
        - fs: move mapping helpers
        - fs: tweak fsuidgid_has_mapping()
        - fs: account for filesystem mappings
        - docs: update mapping documentation
        - fs: use low-level mapping helpers
        - fs: remove unused low-level mapping helpers
        - fs: port higher-level mapping helpers
        - fs: add i_user_ns() helper
        - fs: support mapped mounts of mapped filesystems
        - fs: fix acl translation
        - fs: account for group membership
        - rtw88: 8821c: support RFE type4 wifi NIC
        - rtw88: rtw8821c: enable rfe 6 devices
        - net: mscc: ocelot: allow unregistered IP multicast flooding to CPU
        - io_uring: fix not locked access to fixed buf table
        - Linux 5.15.52
      * Jammy update: v5.15.51 upstream stable release (LP: #1986718)
        - random: schedule mix_interrupt_randomness() less often
        - random: quiet urandom warning ratelimit suppression message
        - ALSA: hda/via: Fix missing beep setup
        - ALSA: hda/conexant: Fix missing beep setup
        - ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop
        - ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly
        - ALSA: hda/realtek: Add quirk for Clevo PD70PNT
        - ALSA: hda/realtek: Add quirk for Clevo NS50PU
        - net: openvswitch: fix parsing of nw_proto for IPv6 fragments
        - 9p: Fix refcounting during full path walks for fid lookups
        - 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl
        - 9p: fix fid refcount leak in v9fs_vfs_get_link
        - btrfs: fix hang during unmount when block group reclaim task is running
        - btrfs: prevent remounting to v1 space cache for subpage mount
        - btrfs: add error messages to all unrecognized mount options
        - scsi: ibmvfc: Store vhost pointer during subcrq allocation
        - scsi: ibmvfc: Allocate/free queue resource only during probe/remove
        - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing
        - mmc: mediatek: wait dma stop bit reset to 0
        - xen/gntdev: Avoid blocking in unmap_grant_pages()
        - MAINTAINERS: Add new IOMMU development mailing list
        - ata: libata: add qc->flags in ata_qc_complete_template tracepoint
        - dm era: commit metadata in postsuspend after worker stops
        - dm mirror log: clear log bits up to BITS_PER_LONG boundary
        - tracing/kprobes: Check whether get_kretprobe() returns NULL in
          kretprobe_dispatcher()
        - drm/i915: Implement w/a 22010492432 for adl-s
        - USB: serial: pl2303: add support for more HXN (G) types
        - USB: serial: option: add Telit LE910Cx 0x1250 composition
        - USB: serial: option: add Quectel EM05-G modem
        - USB: serial: option: add Quectel RM500K module support
        - drm/msm: Ensure mmap offset is initialized
        - drm/msm: Fix double pm_runtime_disable() call
        - netfilter: use get_random_u32 instead of prandom
        - scsi: scsi_debug: Fix zone transition to full condition
        - drm/msm: Switch ordering of runpm put vs devfreq_idle
        - scsi: iscsi: Exclude zero from the endpoint ID range
        - xsk: Fix generic transmit when completion queue reservation fails
        - drm/msm: use for_each_sgtable_sg to iterate over scatterlist
        - bpf: Fix request_sock leak in sk lookup helpers
        - drm/sun4i: Fix crash during suspend after component bind failure
        - bpf, x86: Fix tail call count offset calculation on bpf2bpf call
        - scsi: storvsc: Correct reporting of Hyper-V I/O size limits
        - phy: aquantia: Fix AN when higher speeds than 1G are not advertised
        - KVM: arm64: Prevent kmemleak from accessing pKVM memory
        - net: Write lock dev_base_lock without disabling bottom halves.
        - net: fix data-race in dev_isalive()
        - tipc: fix use-after-free Read in tipc_named_reinit
        - igb: fix a use-after-free issue in igb_clean_tx_ring
        - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
        - ethtool: Fix get module eeprom fallback
        - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms
        - drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf
        - drm/msm/dp: check core_initialized before disable interrupts at
          dp_display_unbind()
        - drm/msm/dp: Drop now unused hpd_high member
        - drm/msm/dp: dp_link_parse_sink_count() return immediately if aux read failed
        - drm/msm/dp: do not initialize phy until plugin interrupt received
        - drm/msm/dp: force link training for display resolution change
        - perf arm-spe: Don't set data source if it's not a memory operation
        - erspan: do not assume transport header is always set
        - net/tls: fix tls_sk_proto_close executed repeatedly
        - udmabuf: add back sanity check
        - selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
        - xen-blkfront: Handle NULL gendisk
        - x86/xen: Remove undefined behavior in setup_features()
        - MIPS: Remove repetitive increase irq_err_count
        - afs: Fix dynamic root getattr
        - ice: ethtool: advertise 1000M speeds properly
        - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
        - regmap-irq: Fix offset/index mismatch in read_sub_irq_data()
        - virtio_net: fix xdp_rxq_info bug after suspend/resume
        - Revert "net/tls: fix tls_sk_proto_close executed repeatedly"
        - sock: redo the psock vs ULP protection check
        - nvme-pci: add NO APST quirk for Kioxia device
        - nvme: move the Samsung X5 quirk entry to the core quirks
        - gpio: winbond: Fix error code in winbond_gpio_get()
        - s390/cpumf: Handle events cycles and instructions identical
        - iio: mma8452: fix probe fail when device tree compatible is used.
        - iio: magnetometer: yas530: Fix memchr_inv() misuse
        - iio: adc: vf610: fix conversion mode sysfs node name
        - usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC
        - xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI
        - xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI
        - usb: gadget: Fix non-unique driver names in raw-gadget driver
        - USB: gadget: Fix double-free bug in raw_gadget driver
        - usb: chipidea: udc: check request status before setting device address
        - dt-bindings: usb: ohci: Increase the number of PHYs
        - dt-bindings: usb: ehci: Increase the number of PHYs
        - btrfs: don't set lock_owner when locking extent buffer for reading
        - btrfs: fix deadlock with fsync+fiemap+transaction commit
        - f2fs: attach inline_data after setting compression
        - iio:humidity:hts221: rearrange iio trigger get and register
        - iio:chemical:ccs811: rearrange iio trigger get and register
        - iio:accel:kxcjk-1013: rearrange iio trigger get and register
        - iio:accel:bma180: rearrange iio trigger get and register
        - iio:accel:mxc4005: rearrange iio trigger get and register
        - iio: accel: mma8452: ignore the return value of reset operation
        - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
        - iio: trigger: sysfs: fix use-after-free on remove
        - iio: adc: stm32: fix maximum clock rate for stm32mp15x
        - iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)
        - iio: afe: rescale: Fix boolean logic bug
        - iio: adc: stm32: Fix ADCs iteration in irq handler
        - iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs
          message
        - iio: adc: axp288: Override TS pin bias current for some models
        - iio: adc: rzg2l_adc: add missing fwnode_handle_put() in
          rzg2l_adc_parse_properties()
        - iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client
        - iio: adc: ti-ads131e08: add missing fwnode_handle_put() in
          ads131e08_alloc_channels()
        - xtensa: xtfpga: Fix refcount leak bug in setup
        - xtensa: Fix refcount leak bug in time.c
        - parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI
        - parisc: Enable ARCH_HAS_STRICT_MODULE_RWX
        - powerpc/microwatt: wire up rng during setup_arch()
        - powerpc: Enable execve syscall exit tracepoint
        - powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address
        - powerpc/powernv: wire up rng during setup_arch
        - drm/msm/dp: Always clear mask bits to disable interrupts at
          dp_ctrl_reset_irq_ctrl()
        - ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node
        - ARM: dts: imx6qdl: correct PU regulator ramp delay
        - arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode
        - ARM: exynos: Fix refcount leak in exynos_map_pmu
        - soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe
        - ARM: Fix refcount leak in axxia_boot_secondary
        - memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings
        - ARM: cns3xxx: Fix refcount leak in cns3xxx_init
        - modpost: fix section mismatch check for exported init/exit sections
        - ARM: dts: bcm2711-rpi-400: Fix GPIO line names
        - random: update comment from copy_to_user() -> copy_to_iter()
        - perf build-id: Fix caching files with a wrong build ID
        - dma-direct: use the correct size for dma_set_encrypted()
        - kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt)
        - powerpc/pseries: wire up rng during setup_arch()
        - Linux 5.15.51
      * Jammy update: v5.15.50 upstream stable release (LP: #1986715)
        - net: mana: Add handling of CQE_RX_TRUNCATED
        - zonefs: fix zonefs_iomap_begin() for reads
        - usb: gadget: u_ether: fix regression in setting fixed MAC address
        - bpf: Fix calling global functions from BPF_PROG_TYPE_EXT programs
        - selftests/bpf: Add selftest for calling global functions from freplace
        - serial: core: Initialize rs485 RTS polarity already on probe
        - arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer
        - Linux 5.15.50
      * Jammy update: v5.15.49 upstream stable release (LP: #1983149)
        - Revert "drm/amd/display: Fix DCN3 B0 DP Alt Mapping"
        - nfsd: Replace use of rwsem with errseq_t
        - arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3
        - arm64: dts: imx8mn-beacon: Enable RTS-CTS on UART3
        - powerpc/kasan: Silence KASAN warnings in __get_wchan()
        - ASoC: nau8822: Add operation for internal PLL off and on
        - drm/amd/display: Read Golden Settings Table from VBIOS
        - drm/amdkfd: Use mmget_not_zero in MMU notifier
        - dma-debug: make things less spammy under memory pressure
        - ASoC: cs42l52: Fix TLV scales for mixer controls
        - ASoC: cs35l36: Update digital volume TLV
        - ASoC: cs53l30: Correct number of volume levels on SX controls
        - ASoC: cs42l52: Correct TLV for Bypass Volume
        - ASoC: cs42l56: Correct typo in minimum level for SX volume controls
        - ASoC: cs42l51: Correct minimum value for SX volume control
        - drm/amdkfd: add pinned BOs to kfd_bo_list
        - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
        - quota: Prevent memory allocation recursion while holding dq_lock
        - ASoC: wm8962: Fix suspend while playing music
        - ASoC: es8328: Fix event generation for deemphasis control
        - ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
        - Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to
          dmi_use_low_level_irq
        - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits
        - scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted
        - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
        - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd
          completion
        - scsi: mpt3sas: Fix out-of-bounds compiler warning
        - scsi: ipr: Fix missing/incorrect resource cleanup in error case
        - scsi: pmcraid: Fix missing resource cleanup in error case
        - ALSA: hda/realtek - Add HW8326 support
        - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration
          failed
        - nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred
        - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg
        - net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface
          netdev[napi]_alloc_frag
        - gcc-12: disable '-Wdangling-pointer' warning for now
        - mellanox: mlx5: avoid uninitialized variable warning with gcc-12
        - MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error.
        - random: credit cpu and bootloader seeds by default
        - gpio: dwapb: Don't print error on -EPROBE_DEFER
        - platform/x86: gigabyte-wmi: Add Z690M AORUS ELITE AX DDR4 support
        - platform/x86: gigabyte-wmi: Add support for B450M DS3H-CF
        - platform/x86/intel: hid: Add Surface Go to VGBS allow list
        - staging: r8188eu: fix rtw_alloc_hwxmits error detection for now
        - staging: r8188eu: Use zeroing allocator in wpa_set_encryption()
        - staging: r8188eu: Fix warning of array overflow in ioctl_linux.c
        - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
        - pNFS: Avoid a live lock condition in pnfs_update_layout()
        - sunrpc: set cl_max_connect when cloning an rpc_clnt
        - clocksource: hyper-v: unexport __init-annotated hv_init_clocksource()
        - i40e: Fix adding ADQ filter to TC0
        - i40e: Fix calculating the number of queue pairs
        - i40e: Fix call trace in setup_tx_descriptors
        - Drivers: hv: vmbus: Release cpu lock in error case
        - tty: goldfish: Fix free_irq() on remove
        - misc: atmel-ssc: Fix IRQ check in ssc_probe
        - io_uring: fix races with file table unregister
        - io_uring: fix races with buffer table unregister
        - drm/i915/reset: Fix error_state_read ptr + offset use
        - net: hns3: split function hclge_update_port_base_vlan_cfg()
        - net: hns3: set port base vlan tbl_sta to false before removing old vlan
        - net: hns3: don't push link state to VF if unalive
        - net: hns3: fix tm port shapping of fibre port is incorrect after driver
          initialization
        - nvme: add device name to warning in uuid_show()
        - mlxsw: spectrum_cnt: Reorder counter pools
        - net: bgmac: Fix an erroneous kfree() in bgmac_remove()
        - net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg
        - arm64: ftrace: fix branch range checks
        - arm64: ftrace: consistently handle PLTs.
        - certs/blacklist_hashes.c: fix const confusion in certs blacklist
        - init: Initialize noop_backing_dev_info early
        - block: Fix handling of offline queues in blk_mq_alloc_request_hctx()
        - faddr2line: Fix overlapping text section failures, the sequel
        - i2c: npcm7xx: Add check for platform_driver_register
        - irqchip/gic/realview: Fix refcount leak in realview_gic_of_init
        - irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions
        - irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions
        - irqchip/realtek-rtl: Fix refcount leak in map_interrupts
        - sched: Fix balance_push() vs __sched_setscheduler()
        - i2c: designware: Use standard optional ref clock implementation
        - mei: hbm: drop capability response on early shutdown
        - mei: me: add raptor lake point S DID
        - comedi: vmk80xx: fix expression for tx buffer size
        - [Config] updateconfigs for LIB_MEMNEQ
        - crypto: memneq - move into lib/
        - USB: serial: option: add support for Cinterion MV31 with new baseline
        - USB: serial: io_ti: add Agilent E5805A support
        - usb: dwc2: Fix memory leak in dwc2_hcd_init
        - usb: cdnsp: Fixed setting last_trb incorrectly
        - usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
        - usb: gadget: f_fs: change ep->status safe in ffs_epfile_io()
        - usb: gadget: f_fs: change ep->ep safe in ffs_epfile_io()
        - tty: n_gsm: Debug output allocation must use GFP_ATOMIC
        - serial: 8250: Store to lsr_save_flags after lsr read
        - bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove()
        - dm mirror log: round up region bitmap size to BITS_PER_LONG
        - drm/amd/display: Cap OLED brightness per max frame-average luminance
        - cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle
        - ext4: fix super block checksum incorrect after mount
        - ext4: fix bug_on ext4_mb_use_inode_pa
        - ext4: make variable "count" signed
        - ext4: add reserved GDT blocks check
        - KVM: arm64: Don't read a HW interrupt pending state in user context
        - virtio-pci: Remove wrong address verification in vp_del_vqs()
        - powerpc/book3e: get rid of #include <generated/compile.h>
        - clk: imx8mp: fix usb_root_clk parent
        - Linux 5.15.49
      * Jammy update: v5.15.48 upstream stable release (LP: #1983146)
        - Linux 5.15.48
        - Upstream stable to v5.15.48
      * Jammy update: v5.15.47 upstream stable release (LP: #1982968)
        - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards
        - staging: greybus: codecs: fix type confusion of list iterator variable
        - iio: adc: ad7124: Remove shift from scan_type
        - lkdtm/bugs: Check for the NULL pointer after calling kmalloc
        - lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP
        - tty: goldfish: Use tty_port_destroy() to destroy port
        - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
        - tty: n_tty: Restore EOF push handling behavior
        - serial: 8250_aspeed_vuart: Fix potential NULL dereference in
          aspeed_vuart_probe
        - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id
          and ida_simple_get
        - remoteproc: imx_rproc: Ignore create mem entry for resource table
        - usb: usbip: fix a refcount leak in stub_probe()
        - usb: usbip: add missing device lock on tweak configuration cmd
        - USB: storage: karma: fix rio_karma_init return
        - usb: musb: Fix missing of_node_put() in omap2430_probe
        - staging: fieldbus: Fix the error handling path in
          anybuss_host_common_probe()
        - pwm: lp3943: Fix duty calculation in case period was clamped
        - pwm: raspberrypi-poe: Fix endianness in firmware struct
        - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
        - usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback
        - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
        - misc: fastrpc: fix an incorrect NULL check on list iterator
        - firmware: stratix10-svc: fix a missing check on list iterator
        - usb: typec: mux: Check dev_set_name() return value
        - rpmsg: virtio: Fix possible double free in rpmsg_probe()
        - rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev()
        - rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl
        - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
        - iio: proximity: vl53l0x: Fix return value check of
          wait_for_completion_timeout
        - iio: adc: sc27xx: fix read big scale voltage not right
        - iio: adc: sc27xx: Fine tune the scale calibration values
        - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
        - pvpanic: Fix typos in the comments
        - misc/pvpanic: Convert regular spinlock into trylock on panic path
        - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
        - power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD" DMI
          quirk
        - serial: sifive: Report actual baud base rather than fixed 115200
        - export: fix string handling of namespace in EXPORT_SYMBOL_NS
        - soundwire: intel: prevent pm_runtime resume prior to system suspend
        - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
        - ksmbd: fix reference count leak in smb_check_perm_dacl()
        - extcon: ptn5150: Add queue work sync before driver release
        - soc: rockchip: Fix refcount leak in rockchip_grf_init
        - clocksource/drivers/riscv: Events are stopped during CPU suspend
        - ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1
        - rtc: mt6397: check return value after calling platform_get_resource()
        - rtc: ftrtc010: Use platform_get_irq() to get the interrupt
        - rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe
        - staging: r8188eu: add check for kzalloc
        - tty: n_gsm: Don't ignore write return value in gsmld_output()
        - tty: n_gsm: Fix packet data hex dump output
        - serial: meson: acquire port->lock in startup()
        - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
        - serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE
        - serial: digicolor-usart: Don't allow CS5-6
        - serial: rda-uart: Don't allow CS5-6
        - serial: txx9: Don't allow CS5-6
        - serial: sh-sci: Don't allow CS5-6
        - serial: sifive: Sanitize CSIZE and c_iflag
        - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
        - serial: stm32-usart: Correct CSIZE, bits, and parity
        - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
        - bus: ti-sysc: Fix warnings for unbind for serial
        - driver: base: fix UAF when driver_attach failed
        - driver core: fix deadlock in __device_attach
        - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
        - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
        - blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx
        - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
        - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
        - s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
        - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
        - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
        - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
        - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
        - modpost: fix removing numeric suffixes
        - jffs2: fix memory leak in jffs2_do_fill_super
        - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
        - ubi: ubi_create_volume: Fix use-after-free when volume creation failed
        - selftests/bpf: fix selftest after random: Urandom_read tracepoint removal
        - selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read
        - bpf: Fix probe read error in ___bpf_prog_run()
        - block: take destination bvec offsets into account in bio_copy_data_iter
        - riscv: read-only pages should not be writable
        - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct
          smc_wr_tx_pend_priv *"
        - tcp: add accessors to read/set tp->snd_cwnd
        - nfp: only report pause frame configuration for physical device
        - sfc: fix considering that all channels have TX queues
        - sfc: fix wrong tx channel offset with efx_separate_tx_channels
        - block: make bioset_exit() fully resilient against being called twice
        - vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
        - virtio: pci: Fix an error handling path in vp_modern_probe()
        - net/mlx5: Don't use already freed action pointer
        - net/mlx5: CT: Fix header-rewrite re-use for tupels
        - net/mlx5: correct ECE offset in query qp output
        - net/mlx5e: Update netdev features after changing XDP state
        - net: sched: add barrier to fix packet stuck problem for lockless qdisc
        - tcp: tcp_rtx_synack() can be called from process context
        - vdpa: ifcvf: set pci driver data in probe
        - octeontx2-af: fix error code in is_valid_offset()
        - s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag
        - regulator: mt6315-regulator: fix invalid allowed mode
        - gpio: pca953x: use the correct register address to do regcache sync
        - afs: Fix infinite loop found by xfstest generic/676
        - scsi: sd: Fix potential NULL pointer dereference
        - tipc: check attribute length for bearer name
        - driver core: Fix wait_for_device_probe() & deferred_probe_timeout
          interaction
        - perf c2c: Fix sorting in percent_rmt_hitm_cmp()
        - dmaengine: idxd: set DMA_INTERRUPT cap bit
        - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
        - bootconfig: Make the bootconfig.o as a normal object file
        - tracing: Make tp_printk work on syscall tracepoints
        - tracing: Fix sleeping function called from invalid context on RT kernel
        - tracing: Avoid adding tracer option before update_tracer_options
        - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
        - iommu/arm-smmu-v3: check return value after calling platform_get_resource()
        - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
        - i2c: cadence: Increase timeout per message if necessary
        - m68knommu: set ZERO_PAGE() to the allocated zeroed page
        - m68knommu: fix undefined reference to `_init_sp'
        - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
        - NFSv4: Don't hold the layoutget locks across multiple RPC calls
        - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
        - video: fbdev: pxa3xx-gcu: release the resources correctly in
          pxa3xx_gcu_probe/remove()
        - RISC-V: use memcpy for kexec_file mode
        - m68knommu: fix undefined reference to `mach_get_rtc_pll'
        - f2fs: fix to tag gcing flag on page during file defragment
        - xprtrdma: treat all calls not a bcall when bc_serv is NULL
        - drm/bridge: sn65dsi83: Fix an error handling path in sn65dsi83_probe()
        - drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid
        - netfilter: nat: really support inet nat without l3 address
        - netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net
          path
        - netfilter: nf_tables: delete flowtable hooks via transaction list
        - powerpc/kasan: Force thread size increase with KASAN
        - SUNRPC: Trap RDMA segment overflows
        - netfilter: nf_tables: always initialize flowtable hook list in transaction
        - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
        - netfilter: nf_tables: release new hooks on unsupported flowtable flags
        - netfilter: nf_tables: memleak flow rule from commit path
        - netfilter: nf_tables: bail out early if hardware offload is not supported
        - xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
        - stmmac: intel: Fix an error handling path in intel_eth_pci_probe()
        - af_unix: Fix a data-race in unix_dgram_peer_wake_me().
        - bpf, arm64: Clear prog->jited_len along prog->jited
        - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
        - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
        - i40e: xsk: Move tmp desc array from driver to pool
        - xsk: Fix handling of invalid descriptors in XSK TX batching API
        - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
        - net: mdio: unexport __init-annotated mdio_bus_init()
        - net: xfrm: unexport __init-annotated xfrm4_protocol_init()
        - net: ipv6: unexport __init-annotated seg6_hmac_init()
        - net/mlx5: Lag, filter non compatible devices
        - net/mlx5: Fix mlx5_get_next_dev() peer device matching
        - net/mlx5: Rearm the FW tracer after each tracer event
        - net/mlx5: fs, fail conflicting actions
        - ip_gre: test csum_start instead of transport header
        - net: altera: Fix refcount leak in altera_tse_mdio_create
        - net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete
        - tcp: use alloc_large_system_hash() to allocate table_perturb
        - drm: imx: fix compiler warning with gcc-12
        - nfp: flower: restructure flow-key for gre+vlan combination
        - iov_iter: Fix iter_xarray_get_pages{,_alloc}()
        - iio: dummy: iio_simple_dummy: check the return value of kstrdup()
        - staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
        - iio: st_sensors: Add a local lock for protecting odr
        - lkdtm/usercopy: Expand size of "out of frame" object
        - drivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback()
        - drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle()
        - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
        - tty: Fix a possible resource leak in icom_probe
        - thunderbolt: Use different lane for second DisplayPort tunnel
        - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
        - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
        - USB: host: isp116x: check return value after calling platform_get_resource()
        - drivers: tty: serial: Fix deadlock in sa1100_set_termios()
        - drivers: usb: host: Fix deadlock in oxu_bus_suspend()
        - USB: hcd-pci: Fully suspend across freeze/thaw cycle
        - char: xillybus: fix a refcount leak in cleanup_dev()
        - sysrq: do not omit current cpu when showing backtrace of all active CPUs
        - usb: dwc2: gadget: don't reset gadget's driver->bus
        - soundwire: qcom: adjust autoenumeration timeout
        - misc: rtsx: set NULL intfdata when probe fails
        - extcon: Fix extcon_get_extcon_dev() error handling
        - extcon: Modify extcon device to be created after driver data is set
        - clocksource/drivers/sp804: Avoid error on multiple instances
        - staging: rtl8712: fix uninit-value in usb_read8() and friends
        - staging: rtl8712: fix uninit-value in r871xu_drv_init()
        - serial: msm_serial: disable interrupts in __msm_console_write()
        - kernfs: Separate kernfs_pr_cont_buf and rename_lock.
        - watchdog: wdat_wdt: Stop watchdog when rebooting the system
        - md: protect md_unregister_thread from reentrancy
        - scsi: myrb: Fix up null pointer access on myrb_cleanup()
        - ceph: allow ceph.dir.rctime xattr to be updatable
        - ceph: flush the mdlog for filesystem sync
        - drm/amd/display: Check if modulo is 0 before dividing.
        - drm/radeon: fix a possible null pointer dereference
        - drm/amd/pm: Fix missing thermal throttler status
        - um: line: Use separate IRQs per line
        - modpost: fix undefined behavior of is_arm_mapping_symbol()
        - x86/cpu: Elide KCSAN for cpu_has() and friends
        - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
        - nbd: call genl_unregister_family() first in nbd_cleanup()
        - nbd: fix race between nbd_alloc_config() and module removal
        - cifs: version operations for smb20 unneeded when legacy support disabled
        - drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate
        - nodemask: Fix return values to be unsigned
        - vringh: Fix loop descriptors check in the indirect cases
        - scripts/gdb: change kernel config dumping method
        - ALSA: usb-audio: Skip generic sync EP parse for secondary EP
        - ALSA: usb-audio: Set up (implicit) sync for Saffire 6
        - ALSA: hda/conexant - Fix loopback issue with CX20632
        - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga
          DuetITL 2021
        - ALSA: hda/realtek: Add quirk for HP Dev One
        - cifs: return errors during session setup during reconnects
        - cifs: fix reconnect on smb3 mount types
        - KEYS: trusted: tpm2: Fix migratable logic
        - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
        - mmc: block: Fix CQE recovery reset success
        - net: phy: dp83867: retrigger SGMII AN when link change
        - writeback: Fix inode->i_io_list not be protected by inode->i_lock error
        - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
        - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
        - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
        - ixgbe: fix bcast packets Rx on VF after promisc removal
        - ixgbe: fix unexpected VLAN Rx in promisc mode on VF
        - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
        - vduse: Fix NULL pointer dereference on sysfs access
        - powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK
        - drm/bridge: analogix_dp: Support PSR-exit to disable transition
        - drm/atomic: Force bridge self-refresh-exit on CRTC switch
        - drm/amdgpu: update VCN codec support for Yellow Carp
        - powerpc/32: Fix overread/overwrite of thread_struct via ptrace
        - powerpc/mm: Switch obsolete dssall to .long
        - drm/ast: Create threshold values for AST2600
        - random: avoid checking crng_ready() twice in random_init()
        - random: mark bootloader randomness code as __init
        - random: account for arch randomness in bits
        - md/raid0: Ignore RAID0 layout if the second zone has only one device
        - net/sched: act_police: more accurate MTU policing
        - PCI: qcom: Fix pipe clock imbalance
        - zonefs: fix handling of explicit_open option on mount
        - iov_iter: fix build issue due to possible type mis-match
        - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
        - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
        - xsk: Fix possible crash when multiple sockets are created
        - Linux 5.15.47
      * CVE-2022-36946
        - netfilter: nf_queue: do not allow packet truncation below transport header
          offset
      * CVE-2021-33655
        - fbcon: Disallow setting font bigger than screen size
        - fbcon: Prevent that screen size is smaller than font size
        - fbmem: Check virtual screen sizes in fb_set_var()
    
     -- Khalid Elmously <email address hidden>  Fri, 09 Sep 2022 02:54:17 -0400
  • linux-gke-5.15 (5.15.0-1015.18~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1015.18~20.04.1 -proposed tracker
        (LP: #1983876)
    
      * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
        - [packaging] Remove libblake2s-generic module
    
      * Miscellaneous Ubuntu changes
        - [packaging] Add python3-dev to build-depends
    
      [ Ubuntu: 5.15.0-1015.18 ]
    
      * jammy/linux-gke: 5.15.0-1015.18 -proposed tracker (LP: #1983877)
      * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
        - [Config] gke: updateconfigs after rebase
      * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
        - [Packaging] gke: Add python3-dev to build-depends
      * jammy/linux: 5.15.0-47.51 -proposed tracker (LP: #1983903)
      * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
        - UBUNTU: [Packaging] Move python3-dev to build-depends
      * touchpad and touchscreen doesn't work at all on ACER Spin 5 (SP513-54N)
        (LP: #1884232)
        - x86/PCI: Eliminate remove_e820_regions() common subexpressions
        - x86: Log resource clipping for E820 regions
        - x86/PCI: Clip only host bridge windows for E820 regions
        - x86/PCI: Add kernel cmdline options to use/ignore E820 reserved regions
        - x86/PCI: Disable E820 reserved region clipping via quirks
        - x86/PCI: Revert "x86/PCI: Clip only host bridge windows for E820 regions"
      * [SRU][H/OEM-5.13/OEM-5.14/U][J/OEM-5.17/U] Fix invalid MAC address after
        hotplug tbt dock (LP: #1942999)
        - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough
      * Mass Storage Gadget driver truncates device >2TB (LP: #1981390)
        - usb: gadget: storage: add support for media larger than 2T
      * AMD Rembrandt: DP tunneling fails with Thunderbolt monitors (LP: #1983143)
        - SAUCE: drm/amd: Fix DP Tunneling with Thunderbolt monitors
        - drm/amd/display: Fix for dmub outbox notification enable
        - Revert "drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset"
        - drm/amd/display: Reset link encoder assignments for GPU reset
        - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
        - drm/amd/display: Fix new dmub notification enabling in DM
        - SAUCE: thunderbolt: Add DP out resource when DP tunnel is discovered.
      * Fix sub-optimal I210 network speed (LP: #1976438)
        - igb: Make DMA faster when CPU is active on the PCIe link
      * e1000e report hardware hang (LP: #1973104)
        - e1000e: Enable GPT clock before sending message to CSME
        - Revert "e1000e: Fix possible HW unit hang after an s0ix exit"
      * ioam6.sh in net from ubuntu_kernel_selftests fails with 5.15 kernels in
        Focal (LP: #1982930)
        - selftests: net: fix IOAM test skip return code
      * Additional fix for TGL + AUO panel flickering (LP: #1983297)
        - Revert "UBUNTU: SAUCE: drm/i915/display/psr: Fix flicker on TGL + AUO panel"
        - drm/i915/display: Fix sel fetch plane offset calculation
        - drm/i915: Nuke ORIGIN_GTT
        - drm/i915/display: Drop PSR support from HSW and BDW
        - drm/i915/display/psr: Handle plane and pipe restrictions at every page flip
        - drm/i915/display/psr: Do full fetch when handling multi-planar formats
        - drm/i915/display: Drop unnecessary frontbuffer flushes
        - drm/i915/display: Handle frontbuffer rendering when PSR2 selective fetch is
          enabled
        - drm/i915/display: Fix glitches when moving cursor with PSR2 selective fetch
          enabled
        - SAUCE: drm/i915/display/psr: Reinstate fix for TGL + AUO panel flicker
      * AMD Yellow Carp DMCUB fw update for s0i3 B0 fixes (LP: #1957026)
        - drm/amd/display: Optimize bandwidth on following fast update
        - drm/amd/display: Fix surface optimization regression on Carrizo
        - drm/amd/display: Reset DMCUB before HW init
      * GPIO character device v1 API not enabled in kernel (LP: #1953613)
        - [Config] Enable CONFIG_GPIO_CDEV_V1
      * intel_iommu: Fix  enable intel_iommu, Ubuntu 22.04 installation crashes
        (LP: #1982104)
        - iommu/vt-d: Fix RID2PASID setup/teardown failure
      * Headset mic with Cirrus logic codec doesn't work (LP: #1972815)
        - ASoC: cs42l42: Move CS42L42 register descriptions to general include
        - ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver
        - ALSA: hda/cs8409: Support manual mode detection for CS42L42
      * Failed to resume from S3 blocked by atlantic driver[1d6a:94c0]
        (LP: #1981950)
        - net: atlantic: remove deep parameter on suspend/resume functions
        - net: atlantic: remove aq_nic_deinit() when resume
      * Make cm32181 sensor work after system suspend (LP: #1981773)
        - iio: light: cm32181: Add PM support
      * Clear PCI errors left from BIOS (LP: #1981173)
        - PCI: Clear PCI_STATUS when setting up device
      * Fix AMDGPU blank screen when Type-C DP alt is in use (LP: #1980060)
        - drm/amd/display: Query DMCUB for dp alt status
        - drm/amd/display: Add version check before using DP alt query interface
      * Fix WD22TB4 suspend and resume, two external monitor can not output
        (LP: #1979267)
        - drm/dp/mst: Read the extended DPCD capabilities during system resume
      * [SRU] bcache deadlock during read IO in writeback mode (LP: #1980925)
        - bcache: memset on stack variables in bch_btree_check() and
          bch_sectors_dirty_init()
      * Audio mute key (f5) LED and Mic mute key (f8) LED are no function on HP
        440/450/640/650 G9 (LP: #1982716)
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
      * Enable WiFi hotspot feature for MediaTek MT7921 (LP: #1979173)
        - mt76: mt7921: Add AP mode support
        - mt76: mt7921: not support beacon offload disable command
        - mt76: mt7921: fix command timeout in AP stop period
      * Fix drm/amd/pm: enable ASPM by default (LP: #1966680)
        - drm/amd: Refactor `amdgpu_aspm` to be evaluated per device
        - drm/amd: Use amdgpu_device_should_use_aspm on navi umd pstate switching
        - drm/amdgpu: vi: disable ASPM on Intel Alder Lake based systems
      * Power cycle USB ports on shutdown/reboot (LP: #1976503)
        - xhci: turn off port power in shutdown
      * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
        - binfmt_flat: do not stop relocating GOT entries prematurely on riscv
        - parisc/stifb: Implement fb_is_primary_device()
        - parisc/stifb: Keep track of hardware path of graphics card
        - RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of
          IORESOURCE_BUSY
        - riscv: Initialize thread pointer before calling C functions
        - riscv: Fix irq_work when SMP is disabled
        - riscv: Wire up memfd_secret in UAPI header
        - riscv: Move alternative length validation into subsection
        - ALSA: hda/realtek - Add new type for ALC245
        - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
        - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
        - ALSA: usb-audio: Cancel pending work at closing a MIDI substream
        - USB: serial: option: add Quectel BG95 modem
        - USB: new quirk for Dell Gen 2 devices
        - usb: isp1760: Fix out-of-bounds array access
        - usb: dwc3: gadget: Move null pinter check to proper place
        - usb: core: hcd: Add support for deferring roothub registration
        - fs/ntfs3: Update valid size if -EIOCBQUEUED
        - fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space)
        - fs/ntfs3: Keep preallocated only if option prealloc enabled
        - fs/ntfs3: Check new size for limits
        - fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called
          from function ntfs_init_acl
        - fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()'
        - fs/ntfs3: Update i_ctime when xattr is added
        - fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions
        - cifs: fix potential double free during failed mount
        - cifs: when extending a file with falloc we should make files not-sparse
        - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
        - platform/x86: intel-hid: fix _DSM function index handling
        - x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
        - perf/x86/intel: Fix event constraints for ICL
        - x86/kexec: fix memory leak of elf header buffer
        - x86/sgx: Set active memcg prior to shmem allocation
        - ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
        - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
        - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
        - btrfs: add "0x" prefix for unsupported optional features
        - btrfs: return correct error number for __extent_writepage_io()
        - btrfs: repair super block num_devices automatically
        - btrfs: fix the error handling for submit_extent_page() for
          btrfs_do_readpage()
        - iommu/vt-d: Add RPLS to quirk list to skip TE disabling
        - drm/vmwgfx: validate the screen formats
        - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
        - selftests/bpf: Fix vfs_link kprobe definition
        - selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync
        - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
        - b43legacy: Fix assigning negative value to unsigned variable
        - b43: Fix assigning negative value to unsigned variable
        - ipw2x00: Fix potential NULL dereference in libipw_xmit()
        - ipv6: fix locking issues with loops over idev->addr_list
        - fbcon: Consistently protect deferred_takeover with console_lock()
        - x86/platform/uv: Update TSC sync state for UV5
        - ACPICA: Avoid cache flush inside virtual machines
        - mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs
          output)
        - drm/komeda: return early if drm_universal_plane_init() fails.
        - drm/amd/display: Disabling Z10 on DCN31
        - rcu-tasks: Fix race in schedule and flush work
        - rcu: Make TASKS_RUDE_RCU select IRQ_WORK
        - sfc: ef10: Fix assigning negative value to unsigned variable
        - ALSA: jack: Access input_dev under mutex
        - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA
          direction
        - tools/power turbostat: fix ICX DRAM power numbers
        - scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg()
        - scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock
        - scsi: lpfc: Fix call trace observed during I/O with CMF enabled
        - cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode
        - drm/amd/pm: fix double free in si_parse_power_table()
        - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear()
        - ASoC: rsnd: care return value from rsnd_node_fixed_index()
        - ath9k: fix QCA9561 PA bias level
        - media: venus: hfi: avoid null dereference in deinit
        - media: pci: cx23885: Fix the error handling in cx23885_initdev()
        - media: cx25821: Fix the warning when removing the module
        - md/bitmap: don't set sb values if can't pass sanity check
        - mmc: jz4740: Apply DMA engine limits to maximum segment size
        - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
        - scsi: megaraid: Fix error check return value of register_chrdev()
        - drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells
        - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
        - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
        - ath11k: disable spectral scan during spectral deinit
        - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
        - drm/plane: Move range check for format_count earlier
        - drm/amd/pm: fix the compile warning
        - ath10k: skip ath10k_halt during suspend for driver state RESTARTING
        - arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
        - drm: msm: fix error check return value of irq_of_parse_and_map()
        - scsi: target: tcmu: Fix possible data corruption
        - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
        - net/mlx5: fs, delete the FTE when there are no rules attached to it
        - ASoC: dapm: Don't fold register value changes into notifications
        - mlxsw: spectrum_dcb: Do not warn about priority changes
        - mlxsw: Treat LLDP packets as control
        - drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init
        - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
        - regulator: mt6315: Enforce regulator-compatible, not name
        - HID: bigben: fix slab-out-of-bounds Write in bigben_probe
        - of: Support more than one crash kernel regions for kexec -s
        - ASoC: tscs454: Add endianness flag in snd_soc_component_driver
        - scsi: lpfc: Alter FPIN stat accounting logic
        - net: remove two BUG() from skb_checksum_help()
        - s390/preempt: disable __preempt_count_add() optimization for
          PROFILE_ALL_BRANCHES
        - perf/amd/ibs: Cascade pmu init functions' return value
        - sched/core: Avoid obvious double update_rq_clock warning
        - spi: stm32-qspi: Fix wait_cmd timeout in APM mode
        - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
        - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
        - ipmi:ssif: Check for NULL msg when handling events and messages
        - ipmi: Fix pr_fmt to avoid compilation issues
        - rtlwifi: Use pr_warn instead of WARN_ONCE
        - mt76: mt7921: accept rx frames with non-standard VHT MCS10-11
        - mt76: fix encap offload ethernet type check
        - media: rga: fix possible memory leak in rga_probe
        - media: coda: limit frame interval enumeration to supported encoder frame
          sizes
        - media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values
        - media: ccs-core.c: fix failure to call clk_disable_unprepare
        - media: imon: reorganize serialization
        - media: cec-adap.c: fix is_configuring state
        - usbnet: Run unregister_netdev() before unbind() again
        - openrisc: start CPU timer early in boot
        - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
        - ASoC: rt5645: Fix errorenous cleanup order
        - nbd: Fix hung on disconnect request if socket is closed before
        - drm/amd/pm: update smartshift powerboost calc for smu12
        - drm/amd/pm: update smartshift powerboost calc for smu13
        - net: phy: micrel: Allow probing without .driver_data
        - media: exynos4-is: Fix compile warning
        - media: hantro: Stop using H.264 parameter pic_num
        - ASoC: max98357a: remove dependency on GPIOLIB
        - ASoC: rt1015p: remove dependency on GPIOLIB
        - ACPI: CPPC: Assume no transition latency if no PCCT
        - nvme: set non-mdts limits in nvme_scan_work
        - can: mcp251xfd: silence clang's -Wunaligned-access warning
        - x86/microcode: Add explicit CPU vendor dependency
        - net: ipa: ignore endianness if there is no header
        - m68k: atari: Make Atari ROM port I/O write macros return void
        - rxrpc: Return an error to sendmsg if call failed
        - rxrpc, afs: Fix selection of abort codes
        - afs: Adjust ACK interpretation to try and cope with NAT
        - eth: tg3: silence the GCC 12 array-bounds warning
        - char: tpm: cr50_i2c: Suppress duplicated error message in .remove()
        - selftests/bpf: fix btf_dump/btf_dump due to recent clang change
        - gfs2: use i_lock spin_lock for inode qadata
        - scsi: target: tcmu: Avoid holding XArray lock when calling lock_page
        - IB/rdmavt: add missing locks in rvt_ruc_loopback
        - ARM: dts: ox820: align interrupt controller node name with dtschema
        - ARM: dts: socfpga: align interrupt controller node name with dtschema
        - ARM: dts: s5pv210: align DMA channels with dtschema
        - arm64: dts: qcom: msm8994: Fix the cont_splash_mem address
        - arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
        - PM / devfreq: rk3399_dmc: Disable edev on remove()
        - crypto: ccree - use fine grained DMA mapping dir
        - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
        - fs: jfs: fix possible NULL pointer dereference in dbFree()
        - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply
          property
        - ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb
        - ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c
        - ARM: OMAP1: clock: Fix UART rate reporting algorithm
        - powerpc/fadump: Fix fadump to work with a different endian capture kernel
        - fat: add ratelimit to fat*_ent_bread()
        - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in
          sh_pfc_map_resources()
        - ARM: versatile: Add missing of_node_put in dcscb_init
        - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
        - ARM: hisi: Add missing of_node_put after of_find_compatible_node
        - cpufreq: Avoid unnecessary frequency updates due to mismatch
        - powerpc/rtas: Keep MSR[RI] set when calling RTAS
        - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
        - KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting
        - alpha: fix alloc_zeroed_user_highpage_movable()
        - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
        - powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
        - powerpc/xics: fix refcount leak in icp_opal_init()
        - powerpc/powernv: fix missing of_node_put in uv_init()
        - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
        - powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
        - smb3: check for null tcon
        - RDMA/hfi1: Prevent panic when SDMA is disabled
        - Input: gpio-keys - cancel delayed work only in case of GPIO
        - drm: fix EDID struct for old ARM OABI format
        - drm/bridge_connector: enable HPD by default if supported
        - dt-bindings: display: sitronix, st7735r: Fix backlight in example
        - drm/vmwgfx: Fix an invalid read
        - ath11k: acquire ab->base_lock in unassign when finding the peer by addr
        - drm: bridge: it66121: Fix the register page length
        - ath9k: fix ar9003_get_eepmisc
        - drm/edid: fix invalid EDID extension block filtering
        - drm/bridge: adv7511: clean up CEC adapter when probe fails
        - drm: bridge: icn6211: Fix register layout
        - drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling
        - mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG
        - spi: qcom-qspi: Add minItems to interconnect-names
        - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
        - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
        - x86/delay: Fix the wrong asm constraint in delay_loop()
        - drm/vc4: hvs: Fix frame count register readout
        - drm/mediatek: Fix mtk_cec_mask()
        - drm/vc4: hvs: Reset muxes at probe time
        - drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
        - drm/vc4: txp: Force alpha to be 0xff if it's disabled
        - libbpf: Don't error out on CO-RE relos for overriden weak subprogs
        - x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation
        - mptcp: reset the packet scheduler on PRIO change
        - nl80211: show SSID for P2P_GO interfaces
        - drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
        - drm: mali-dp: potential dereference of null pointer
        - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
        - scftorture: Fix distribution of short handler delays
        - net: dsa: mt7530: 1G can also support 1000BASE-X link mode
        - ixp4xx_eth: fix error check return value of platform_get_irq()
        - NFC: NULL out the dev->rfkill to prevent UAF
        - efi: Add missing prototype for efi_capsule_setup_info
        - device property: Check fwnode->secondary when finding properties
        - device property: Allow error pointer to be passed to fwnode APIs
        - target: remove an incorrect unmap zeroes data deduction
        - drbd: fix duplicate array initializer
        - EDAC/dmc520: Don't print an error for each unconfigured interrupt line
        - mtd: rawnand: denali: Use managed device resources
        - HID: hid-led: fix maximum brightness for Dream Cheeky
        - HID: elan: Fix potential double free in elan_input_configured
        - drm/bridge: Fix error handling in analogix_dp_probe
        - regulator: da9121: Fix uninit-value in da9121_assign_chip_model()
        - drm/mediatek: dpi: Use mt8183 output formats for mt8192
        - signal: Deliver SIGTRAP on perf event asynchronously if blocked
        - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
        - sched/psi: report zeroes for CPU full at the system level
        - spi: img-spfi: Fix pm_runtime_get_sync() error checking
        - cpufreq: Fix possible race in cpufreq online error path
        - printk: use atomic updates for klogd work
        - printk: add missing memory barrier to wake_up_klogd()
        - printk: wake waiters for safe and NMI contexts
        - ath9k_htc: fix potential out of bounds access with invalid
          rxstatus->rs_keyix
        - media: i2c: max9286: Use dev_err_probe() helper
        - media: i2c: max9286: Use "maxim,gpio-poc" property
        - media: i2c: max9286: fix kernel oops when removing module
        - media: hantro: Empty encoder capture buffers by default
        - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
        - ALSA: pcm: Check for null pointer of pointer substream before dereferencing
          it
        - mtdblock: warn if opened on NAND
        - inotify: show inotify mask flags in proc fdinfo
        - fsnotify: fix wrong lockdep annotations
        - spi: rockchip: Stop spi slave dma receiver when cs inactive
        - spi: rockchip: Preset cs-high and clk polarity in setup progress
        - spi: rockchip: fix missing error on unsupported SPI_CS_HIGH
        - of: overlay: do not break notify on NOTIFY_{OK|STOP}
        - selftests/damon: add damon to selftests root Makefile
        - drm/msm/dp: Modify prototype of encoder based API
        - drm/msm/hdmi: switch to drm_bridge_connector
        - drm/msm/dpu: adjust display_v_end for eDP and DP
        - scsi: iscsi: Fix harmless double shift bug
        - scsi: ufs: qcom: Fix ufs_qcom_resume()
        - scsi: ufs: core: Exclude UECxx from SFR dump list
        - drm/v3d: Fix null pointer dereference of pointer perfmon
        - selftests/resctrl: Fix null pointer dereference on open failed
        - libbpf: Fix logic for finding matching program for CO-RE relocation
        - mtd: spi-nor: core: Check written SR value in
          spi_nor_write_16bit_sr_and_check()
        - x86/pm: Fix false positive kmemleak report in msr_build_context()
        - mtd: rawnand: cadence: fix possible null-ptr-deref in
          cadence_nand_dt_probe()
        - mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe()
        - x86/speculation: Add missing prototype for unpriv_ebpf_notify()
        - ASoC: rk3328: fix disabling mclk on pclk probe failure
        - perf tools: Add missing headers needed by util/data.h
        - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free
          during pm runtime resume
        - drm/msm/dp: stop event kernel thread when DP unbind
        - drm/msm/dp: fix error check return value of irq_of_parse_and_map()
        - drm/msm/dp: reset DP controller before transmit phy test pattern
        - drm/msm/dp: do not stop transmitting phy test pattern during DP phy
          compliance test
        - drm/msm/dsi: fix error checks and return values for DSI xmit functions
        - drm/msm/hdmi: check return value after calling
          platform_get_resource_byname()
        - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
        - drm/msm: add missing include to msm_drv.c
        - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
        - kunit: fix debugfs code to use enum kunit_status, not bool
        - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
        - spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA
        - [Packaging] add python3-dev as build dependency
        - perf tools: Use Python devtools for version autodetection rather than
          runtime
        - virtio_blk: fix the discard_granularity and discard_alignment queue limits
        - nl80211: don't hold RTNL in color change request
        - x86: Fix return value of __setup handlers
        - irqchip/exiu: Fix acknowledgment of edge triggered interrupts
        - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
        - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
        - x86/mm: Cleanup the control_va_addr_alignment() __setup handler
        - arm64: fix types in copy_highpage()
        - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
        - drm/msm/dsi: fix address for second DSI PHY on SDM660
        - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
        - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is
          detected
        - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is
          detected
        - drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
        - media: uvcvideo: Fix missing check to determine if element is found in list
        - arm64: stackleak: fix current_top_of_stack()
        - iomap: iomap_write_failed fix
        - spi: spi-fsl-qspi: check return value after calling
          platform_get_resource_byname()
        - Revert "cpufreq: Fix possible race in cpufreq online error path"
        - regulator: qcom_smd: Fix up PM8950 regulator configuration
        - samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is
          provided
        - perf/amd/ibs: Use interrupt regs ip for stack unwinding
        - ath11k: Don't check arvif->is_started before sending management frames
        - wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice()
        - HID: amd_sfh: Modify the bus name
        - HID: amd_sfh: Modify the hid name
        - ASoC: fsl: Use dev_err_probe() helper
        - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
        - ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe
        - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
        - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
        - dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations
        - dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages
        - ASoC: samsung: Use dev_err_probe() helper
        - ASoC: samsung: Fix refcount leak in aries_audio_probe
        - block: Fix the bio.bi_opf comment
        - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
        - scripts/faddr2line: Fix overlapping text section failures
        - media: aspeed: Fix an error handling path in aspeed_video_probe()
        - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
        - mt76: mt7921: Fix the error handling path of mt7921_pci_probe()
        - mt76: do not attempt to reorder received 802.3 packets without agg session
        - media: st-delta: Fix PM disable depth imbalance in delta_probe
        - media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe
        - media: i2c: rdacm2x: properly set subdev entity function
        - media: exynos4-is: Change clk_disable to clk_disable_unprepare
        - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
        - media: vsp1: Fix offset calculation for plane cropping
        - media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check
        - media: hantro: HEVC: Fix tile info buffer value computation
        - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
        - Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring
        - Bluetooth: use hdev lock for accept_list and reject_list in conn req
        - nvme: set dma alignment to dword
        - m68k: math-emu: Fix dependencies of math emulation support
        - sctp: read sk->sk_bound_dev_if once in sctp_rcv()
        - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
        - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
        - kselftest/arm64: bti: force static linking
        - media: ov7670: remove ov7670_power_off from ov7670_remove
        - media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR()
        - media: staging: media: rkvdec: Make use of the helper function
          devm_platform_ioremap_resource()
        - media: rkvdec: h264: Fix dpb_valid implementation
        - media: rkvdec: h264: Fix bit depth wrap in pps packet
        - regulator: scmi: Fix refcount leak in scmi_regulator_probe
        - ext4: reject the 'commit' option on ext2 filesystems
        - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
        - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
        - x86/sev: Annotate stack change in the #VC handler
        - drm/msm: don't free the IRQ if it was not requested
        - selftests/bpf: Add missed ima_setup.sh in Makefile
        - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
        - drm/i915: Fix CFI violation with show_dynamic_id()
        - thermal/drivers/bcm2711: Don't clamp temperature at zero
        - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
        - thermal/core: Fix memory leak in __thermal_cooling_device_register()
        - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
        - bfq: Relax waker detection for shared queues
        - bfq: Allow current waker to defend against a tentative one
        - ASoC: wm2000: fix missing clk_disable_unprepare() on error in
          wm2000_anc_transition()
        - PM: domains: Fix initialization of genpd's next_wakeup
        - net: macb: Fix PTP one step sync support
        - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
        - ASoC: max98090: Move check for invalid values before casting in
          max98090_put_enab_tlv()
        - net: stmmac: selftests: Use kcalloc() instead of kzalloc()
        - net: stmmac: fix out-of-bounds access in a selftest
        - hv_netvsc: Fix potential dereference of NULL pointer
        - hwmon: (pmbus) Check PEC support before reading other registers
        - rxrpc: Fix listen() setting the bar too high for the prealloc rings
        - rxrpc: Don't try to resend the request if we're receiving the reply
        - rxrpc: Fix overlapping ACK accounting
        - rxrpc: Don't let ack.previousPacket regress
        - rxrpc: Fix decision on when to generate an IDLE ACK
        - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
        - hinic: Avoid some over memory allocation
        - net: dsa: restrict SMSC_LAN9303_I2C kconfig
        - net/smc: postpone sk_refcnt increment in connect()
        - dma-direct: factor out dma_set_{de,en}crypted helpers
        - dma-direct: don't call dma_set_decrypted for remapped allocations
        - dma-direct: always leak memory that can't be re-encrypted
        - dma-direct: don't over-decrypt memory
        - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
        - arm64: dts: mt8192: Fix nor_flash status disable typo
        - memory: samsung: exynos5422-dmc: Avoid some over memory allocation
        - ARM: dts: BCM5301X: update CRU block description
        - ARM: dts: BCM5301X: Update pin controller node name
        - ARM: dts: suniv: F1C100: fix watchdog compatible
        - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
        - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
        - PCI: cadence: Fix find_first_zero_bit() limit
        - PCI: rockchip: Fix find_first_zero_bit() limit
        - PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup()
        - PCI: dwc: Fix setting error return on MSI DMA mapping failure
        - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
        - soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
        - KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
        - KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
        - crypto: qat - set CIPHER capability for QAT GEN2
        - crypto: qat - set COMPRESSION capability for QAT GEN2
        - crypto: qat - set CIPHER capability for DH895XCC
        - crypto: qat - set COMPRESSION capability for DH895XCC
        - platform/chrome: cros_ec: fix error handling in cros_ec_register()
        - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
        - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
        - can: xilinx_can: mark bit timing constants as const
        - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
        - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
        - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
        - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
        - ARM: dts: bcm2835-rpi-b: Fix GPIO line names
        - misc: ocxl: fix possible double free in ocxl_file_register_afu
        - crypto: marvell/cesa - ECB does not IV
        - gpiolib: of: Introduce hook for missing gpio-ranges
        - pinctrl: bcm2835: implement hook for missing gpio-ranges
        - arm: mediatek: select arch timer for mt7629
        - pinctrl/rockchip: support deferring other gpio params
        - pinctrl: mediatek: mt8195: enable driver on mtk platforms
        - arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name
        - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero
        - powerpc/fadump: fix PT_LOAD segment for boot memory area
        - mfd: ipaq-micro: Fix error check return value of platform_get_irq()
        - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
        - soc: bcm: Check for NULL return of devm_kzalloc()
        - arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates
        - ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get()
        - ASoC: sh: rz-ssi: Propagate error codes returned from
          platform_get_irq_byname()
        - ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path
        - firmware: arm_scmi: Fix list protocols enumeration in the base protocol
        - nvdimm: Fix firmware activation deadlock scenarios
        - nvdimm: Allow overwrite in the presence of disabled dimms
        - pinctrl: mvebu: Fix irq_of_parse_and_map() return value
        - drivers/base/node.c: fix compaction sysfs file leak
        - dax: fix cache flush on PMD-mapped pages
        - drivers/base/memory: fix an unlikely reference counting issue in
          __add_memory_block()
        - firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe
        - firmware: arm_ffa: Remove incorrect assignment of driver_data
        - list: introduce list_is_head() helper and re-use it in list.h
        - list: fix a data-race around ep->rdllist
        - drm/msm/dpu: fix error check return value of irq_of_parse_and_map()
        - powerpc/8xx: export 'cpm_setbrg' for modules
        - pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins
        - pinctrl: renesas: core: Fix possible null-ptr-deref in
          sh_pfc_map_resources()
        - powerpc/idle: Fix return value of __setup() handler
        - powerpc/4xx/cpm: Fix return value of __setup() handler
        - RDMA/hns: Add the detection for CMDQ status in the device initialization
          process
        - arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config
        - arm64: dts: marvell: espressobin-ultra: enable front USB3 port
        - ASoC: atmel-pdmic: Remove endianness flag on pdmic component
        - ASoC: atmel-classd: Remove endianness flag on class d component
        - proc: fix dentry/inode overinstantiating under /proc/${pid}/net
        - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
        - PCI: imx6: Fix PERST# start-up sequence
        - tty: fix deadlock caused by calling printk() under tty_port->lock
        - crypto: sun8i-ss - rework handling of IV
        - crypto: sun8i-ss - handle zero sized sg
        - crypto: cryptd - Protect per-CPU resource by disabling BH.
        - ARM: dts: at91: sama7g5: remove interrupt-parent from gic node
        - hugetlbfs: fix hugetlbfs_statfs() locking
        - Input: sparcspkr - fix refcount leak in bbc_beep_probe
        - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
        - PCI: microchip: Fix potential race in interrupt handling
        - hwrng: omap3-rom - fix using wrong clk_disable() in
          omap_rom_rng_runtime_resume()
        - powerpc/64: Only WARN if __pa()/__va() called with bad addresses
        - powerpc/perf: Fix the threshold compare group constraint for power10
        - powerpc/perf: Fix the threshold compare group constraint for power9
        - macintosh: via-pmu and via-cuda need RTC_LIB
        - powerpc/xive: Add some error handling code to 'xive_spapr_init()'
        - powerpc/xive: Fix refcount leak in xive_spapr_init
        - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
        - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
        - nfsd: destroy percpu stats counters after reply cache shutdown
        - mailbox: forward the hrtimer if not queued and under a lock
        - RDMA/hfi1: Prevent use of lock before it is initialized
        - KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer
        - Input: stmfts - do not leave device disabled in stmfts_input_open
        - OPP: call of_node_put() on error path in _bandwidth_supported()
        - f2fs: support fault injection for dquot_initialize()
        - f2fs: fix to do sanity check on inline_dots inode
        - f2fs: fix dereference of stale list iterator after loop body
        - iommu/amd: Enable swiotlb in all cases
        - iommu/mediatek: Fix 2 HW sharing pgtable issue
        - iommu/mediatek: Add list_del in mtk_iommu_remove
        - iommu/mediatek: Remove clk_disable in mtk_iommu_remove
        - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
        - i2c: at91: use dma safe buffers
        - cpufreq: mediatek: Use module_init and add module_exit
        - cpufreq: mediatek: Unregister platform device on exit
        - iommu/arm-smmu-v3-sva: Fix mm use-after-free
        - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
        - iommu/mediatek: Fix NULL pointer dereference when printing dev_name
        - i2c: at91: Initialize dma_buf in at91_twi_xfer()
        - dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
        - NFS: Do not report EINTR/ERESTARTSYS as mapping errors
        - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
        - NFS: Don't report ENOSPC write errors twice
        - NFS: Do not report flush errors in nfs_write_end()
        - NFS: Don't report errors from nfs_pageio_complete() more than once
        - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
        - NFS: Further fixes to the writeback error handling
        - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
        - dmaengine: stm32-mdma: remove GISR1 register
        - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
        - iommu/amd: Increase timeout waiting for GA log enablement
        - i2c: npcm: Fix timeout calculation
        - i2c: npcm: Correct register access width
        - i2c: npcm: Handle spurious interrupts
        - i2c: rcar: fix PM ref counts in probe error paths
        - perf build: Fix btf__load_from_kernel_by_id() feature check
        - perf c2c: Use stdio interface if slang is not supported
        - perf jevents: Fix event syntax error caused by ExtSel
        - video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup
        - NFS: Always initialise fattr->label in nfs_fattr_alloc()
        - NFS: Create a new nfs_alloc_fattr_with_label() function
        - NFS: Convert GFP_NOFS to GFP_KERNEL
        - NFSv4.1 mark qualified async operations as MOVEABLE tasks
        - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
        - f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
        - f2fs: fix to clear dirty inode in f2fs_evict_inode()
        - f2fs: fix deadloop in foreground GC
        - f2fs: don't need inode lock for system hidden quota
        - f2fs: fix to do sanity check on total_data_blocks
        - f2fs: don't use casefolded comparison for "." and ".."
        - f2fs: fix fallocate to use file_modified to update permissions consistently
        - f2fs: fix to do sanity check for inline inode
        - wifi: mac80211: fix use-after-free in chanctx code
        - iwlwifi: mvm: fix assert 1F04 upon reconfig
        - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped
          pages
        - efi: Do not import certificates from UEFI Secure Boot for T2 Macs
        - bfq: Avoid false marking of bic as stably merged
        - bfq: Avoid merging queues with different parents
        - bfq: Split shared queues on move between cgroups
        - bfq: Update cgroup information before merging bio
        - bfq: Drop pointless unlock-lock pair
        - bfq: Remove pointless bfq_init_rq() calls
        - bfq: Track whether bfq_group is still online
        - bfq: Get rid of __bio_blkcg() usage
        - bfq: Make sure bfqg for which we are queueing requests is online
        - ext4: mark group as trimmed only if it was fully scanned
        - ext4: fix use-after-free in ext4_rename_dir_prepare
        - ext4: fix race condition between ext4_write and ext4_convert_inline_data
        - ext4: fix warning in ext4_handle_inode_extension
        - ext4: fix bug_on in ext4_writepages
        - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
        - ext4: fix bug_on in __es_tree_search
        - ext4: verify dir block before splitting it
        - ext4: avoid cycles in directory h-tree
        - ACPI: property: Release subnode properties with data nodes
        - tty: goldfish: Introduce gf_ioread32()/gf_iowrite32()
        - tracing: Fix potential double free in create_var_ref()
        - tracing: Initialize integer variable to prevent garbage return value
        - drm/amdgpu: add beige goby PCI ID
        - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
        - PCI: qcom: Fix runtime PM imbalance on probe errors
        - PCI: qcom: Fix unbalanced PHY init on probe errors
        - staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan()
        - mm, compaction: fast_find_migrateblock() should return pfn in the target
          zone
        - s390/perf: obtain sie_block from the right address
        - s390/stp: clock_delta should be signed
        - dlm: fix plock invalid read
        - dlm: uninitialized variable on error in dlm_listen_for_all()
        - dlm: fix missing lkb refcount handling
        - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
        - scsi: dc395x: Fix a missing check on list iterator
        - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
        - landlock: Add clang-format exceptions
        - landlock: Format with clang-format
        - selftests/landlock: Add clang-format exceptions
        - selftests/landlock: Normalize array assignment
        - selftests/landlock: Format with clang-format
        - samples/landlock: Add clang-format exceptions
        - samples/landlock: Format with clang-format
        - landlock: Fix landlock_add_rule(2) documentation
        - selftests/landlock: Make tests build with old libc
        - selftests/landlock: Extend tests for minimal valid attribute size
        - selftests/landlock: Add tests for unknown access rights
        - selftests/landlock: Extend access right tests to directories
        - selftests/landlock: Fully test file rename with "remove" access
        - selftests/landlock: Add tests for O_PATH
        - landlock: Change landlock_add_rule(2) argument check ordering
        - landlock: Change landlock_restrict_self(2) check ordering
        - selftests/landlock: Test landlock_create_ruleset(2) argument check ordering
        - landlock: Define access_mask_t to enforce a consistent access mask size
        - landlock: Reduce the maximum number of layers to 16
        - landlock: Create find_rule() from unmask_layers()
        - landlock: Fix same-layer rule unions
        - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
        - drm/nouveau/subdev/bus: Ratelimit logging for fault errors
        - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
        - drm/nouveau/clk: Fix an incorrect NULL check on list iterator
        - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
        - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
        - drm/i915/dsi: fix VBT send packet port selection for ICL+
        - md: fix an incorrect NULL check in does_sb_need_changing
        - md: fix an incorrect NULL check in md_reload_sb
        - mtd: cfi_cmdset_0002: Move and rename
          chip_check/chip_ready/chip_good_for_write
        - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
        - media: coda: Fix reported H264 profile
        - media: coda: Add more H264 levels for CODA960
        - ima: remove the IMA_TEMPLATE Kconfig option
        - [Config] updateconfigs for IMA_TEMPLATE
        - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
        - RDMA/hfi1: Fix potential integer multiplication overflow errors
        - mmc: core: Allows to override the timeout value for ioctl() path
        - csky: patch_text: Fixup last cpu should be master
        - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375,
          A38x, A39x
        - irqchip: irq-xtensa-mx: fix initial IRQ affinity
        - thermal: devfreq_cooling: use local ops instead of global ops
        - cfg80211: declare MODULE_FIRMWARE for regulatory.db
        - mac80211: upgrade passive scan to active scan on DFS channels after beacon
          rx
        - um: Use asm-generic/dma-mapping.h
        - um: chan_user: Fix winch_tramp() return value
        - um: Fix out-of-bounds read in LDT setup
        - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
        - ftrace: Clean up hash direct_functions on register failures
        - ksmbd: fix outstanding credits related bugs
        - iommu/msm: Fix an incorrect NULL check on list iterator
        - iommu/dma: Fix iova map result check bug
        - Revert "mm/cma.c: remove redundant cma_mutex lock"
        - mm/page_alloc: always attempt to allocate at least one page during bulk
          allocation
        - nodemask.h: fix compilation error with GCC12
        - hugetlb: fix huge_pmd_unshare address update
        - mm/memremap: fix missing call to untrack_pfn() in pagemap_range()
        - xtensa/simdisk: fix proc_read_simdisk()
        - rtl818x: Prevent using not initialized queues
        - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
        - carl9170: tx: fix an incorrect use of list iterator
        - stm: ltdc: fix two incorrect NULL checks on list iterator
        - bcache: remove incremental dirty sector counting for
          bch_sectors_dirty_init()
        - bcache: avoid journal no-space deadlock by reserving 1 journal bucket
        - serial: pch: don't overwrite xmit->buf[0] by x_char
        - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
        - gma500: fix an incorrect NULL check on list iterator
        - arm64: dts: qcom: ipq8074: fix the sleep clock frequency
        - arm64: tegra: Add missing DFLL reset on Tegra210
        - clk: tegra: Add missing reset deassertion
        - phy: qcom-qmp: fix struct clk leak on probe errors
        - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
        - ARM: pxa: maybe fix gpio lookup tables
        - SMB3: EBADF/EIO errors in rename/open caused by race condition in
          smb2_compound_op
        - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
        - dt-bindings: gpio: altera: correct interrupt-cells
        - vdpasim: allow to enable a vq repeatedly
        - blk-iolatency: Fix inflight count imbalances and IO hangs on offline
        - coresight: core: Fix coresight device probe failure issue
        - phy: qcom-qmp: fix reset-controller leak on probe errors
        - net: ipa: fix page free in ipa_endpoint_trans_release()
        - net: ipa: fix page free in ipa_endpoint_replenish_one()
        - kseltest/cgroup: Make test_stress.sh work if run interactively
        - list: test: Add a test for list_is_head()
        - staging: r8188eu: delete rtw_wx_read/write32()
        - RDMA/hns: Remove the num_cqc_timer variable
        - RDMA/rxe: Generate a completion for unsupported/invalid opcode
        - MIPS: IP27: Remove incorrect `cpu_has_fpu' override
        - MIPS: IP30: Remove incorrect `cpu_has_fpu' override
        - ext4: only allow test_dummy_encryption when supported
        - interconnect: qcom: sc7180: Drop IP0 interconnects
        - interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate
        - fs: add two trivial lookup helpers
        - exportfs: support idmapped mounts
        - fs/ntfs3: Fix invalid free in log_replay
        - md: Don't set mddev private to NULL in raid0 pers->free
        - md: fix double free of io_acct_set bioset
        - md: bcache: check the return value of kzalloc() in detached_dev_do_request()
        - pinctrl/rockchip: support setting input-enable param
        - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
        - Linux 5.15.46
      * [SRU] bcache deadlock during read IO in writeback mode (LP: #1980925) //
        Jammy update: v5.15.46 upstream stable release (LP: #1981864)
        - bcache: improve multithreaded bch_btree_check()
        - bcache: improve multithreaded bch_sectors_dirty_init()
      * Jammy update: v5.15.45 upstream stable release (LP: #1981862)
        - ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI
        - pinctrl: sunxi: fix f1c100s uart2 function
        - KVM: arm64: Don't hypercall before EL2 init
        - percpu_ref_init(): clean ->percpu_count_ref on failure
        - net: af_key: check encryption module availability consistency
        - nfc: pn533: Fix buggy cleanup order
        - net: ftgmac100: Disable hardware checksum on AST2600
        - i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
        - drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI
          controllers
        - i2c: ismt: prevent memory corruption in ismt_access()
        - assoc_array: Fix BUG_ON during garbage collect
        - pipe: make poll_usage boolean and annotate its access
        - pipe: Fix missing lock in pipe_resize_ring()
        - net: ipa: compute proper aggregation limit
        - drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
        - exfat: check if cluster num is valid
        - lib/crypto: add prompts back to crypto libraries
        - crypto: drbg - prepare for more fine-grained tracking of seeding state
        - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
        - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
        - crypto: drbg - make reseeding from get_random_bytes() synchronous
        - netfilter: nf_tables: hold mutex on netns pre_exit path
        - netfilter: nf_tables: double hook unregistration in netns path
        - netfilter: conntrack: re-fetch conntrack after insertion
        - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
        - x86/kvm: Alloc dummy async #PF token outside of raw spinlock
        - x86, kvm: use correct GFP flags for preemption disabled
        - KVM: x86: avoid calling x86 emulator without a decoded instruction
        - KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2
        - KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
        - crypto: caam - fix i.MX6SX entropy delay value
        - crypto: ecrdsa - Fix incorrect use of vli_cmp
        - zsmalloc: fix races between asynchronous zspage free and page migration
        - ALSA: usb-audio: Workaround for clock setup on TEAC devices
        - ALSA: usb-audio: Add missing ep_idx in fixed EP quirks
        - ALSA: usb-audio: Configure sync endpoints before data
        - Bluetooth: hci_qca: Use del_timer_sync() before freeing
        - ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
        - dm integrity: fix error code in dm_integrity_ctr()
        - dm crypt: make printing of the key constant-time
        - dm stats: add cond_resched when looping over entries
        - dm verity: set DM_TARGET_IMMUTABLE feature flag
        - raid5: introduce MD_BROKEN
        - fs/ntfs3: validate BOOT sectors_per_clusters
        - HID: multitouch: Add support for Google Whiskers Touchpad
        - HID: multitouch: add quirks to enable Lenovo X12 trackpoint
        - x86/sgx: Disconnect backing page references from dirty status
        - x86/sgx: Mark PCMD page as dirty when modifying contents
        - x86/sgx: Obtain backing storage page with enclave mutex held
        - x86/sgx: Fix race between reclaimer and page fault handler
        - x86/sgx: Ensure no data in PCMD page after truncate
        - media: i2c: imx412: Fix reset GPIO polarity
        - media: i2c: imx412: Fix power_off ordering
        - tpm: Fix buffer access in tpm2_get_tpm_pt()
        - tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
        - docs: submitting-patches: Fix crossref to 'The canonical patch format'
        - NFS: Memory allocation failures are not server fatal errors
        - NFSD: Fix possible sleep during nfsd4_release_lockowner()
        - bpf: Fix potential array overflow in bpf_trampoline_get_progs()
        - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
        - bpf: Fix excessive memory allocation in stack_map_alloc()
        - bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access
        - bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access
        - ALSA: usb-audio: Optimize TEAC clock quirk
        - Linux 5.15.45
      * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
        - Revert "UBUNTU: SAUCE: random: Make getrandom() ready earlier"
        - ice: fix crash at allocation failure
        - ACPI: sysfs: Fix BERT error region memory mapping
        - MAINTAINERS: co-maintain random.c
        - MAINTAINERS: add git tree for random.c
        - lib/crypto: blake2s: include as built-in
        - [Config] updateconfigs for CRYPTO_LIB_BLAKE2S
        - lib/crypto: blake2s: move hmac construction into wireguard
        - lib/crypto: sha1: re-roll loops to reduce code size
        - lib/crypto: blake2s: avoid indirect calls to compression function for Clang
          CFI
        - random: document add_hwgenerator_randomness() with other input functions
        - random: remove unused irq_flags argument from add_interrupt_randomness()
        - random: use BLAKE2s instead of SHA1 in extraction
        - random: do not sign extend bytes for rotation when mixing
        - random: do not re-init if crng_reseed completes before primary init
        - random: mix bootloader randomness into pool
        - random: harmonize "crng init done" messages
        - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs
        - random: early initialization of ChaCha constants
        - random: avoid superfluous call to RDRAND in CRNG extraction
        - random: don't reset crng_init_cnt on urandom_read()
        - random: fix typo in comments
        - random: cleanup poolinfo abstraction
        - random: cleanup integer types
        - random: remove incomplete last_data logic
        - random: remove unused extract_entropy() reserved argument
        - random: rather than entropy_store abstraction, use global
        - random: remove unused OUTPUT_POOL constants
        - random: de-duplicate INPUT_POOL constants
        - random: prepend remaining pool constants with POOL_
        - random: cleanup fractional entropy shift constants
        - random: access input_pool_data directly rather than through pointer
        - random: selectively clang-format where it makes sense
        - random: simplify arithmetic function flow in account()
        - random: continually use hwgenerator randomness
        - random: access primary_pool directly rather than through pointer
        - random: only call crng_finalize_init() for primary_crng
        - random: use computational hash for entropy extraction
        - random: simplify entropy debiting
        - random: use linear min-entropy accumulation crediting
        - random: always wake up entropy writers after extraction
        - random: make credit_entropy_bits() always safe
        - random: remove use_input_pool parameter from crng_reseed()
        - random: remove batched entropy locking
        - random: fix locking in crng_fast_load()
        - random: use RDSEED instead of RDRAND in entropy extraction
        - random: get rid of secondary crngs
        - random: inline leaves of rand_initialize()
        - random: ensure early RDSEED goes through mixer on init
        - random: do not xor RDRAND when writing into /dev/random
        - random: absorb fast pool into input pool after fast load
        - random: use simpler fast key erasure flow on per-cpu keys
        - random: use hash function for crng_slow_load()
        - random: make more consistent use of integer types
        - random: remove outdated INT_MAX >> 6 check in urandom_read()
        - random: zero buffer after reading entropy from userspace
        - random: fix locking for crng_init in crng_reseed()
        - random: tie batched entropy generation to base_crng generation
        - random: remove ifdef'd out interrupt bench
        - random: remove unused tracepoints
        - random: add proper SPDX header
        - random: deobfuscate irq u32/u64 contributions
        - random: introduce drain_entropy() helper to declutter crng_reseed()
        - random: remove useless header comment
        - random: remove whitespace and reorder includes
        - random: group initialization wait functions
        - random: group crng functions
        - random: group entropy extraction functions
        - random: group entropy collection functions
        - random: group userspace read/write functions
        - random: group sysctl functions
        - random: rewrite header introductory comment
        - random: defer fast pool mixing to worker
        - random: do not take pool spinlock at boot
        - random: unify early init crng load accounting
        - random: check for crng_init == 0 in add_device_randomness()
        - random: pull add_hwgenerator_randomness() declaration into random.h
        - random: clear fast pool, crng, and batches in cpuhp bring up
        - random: round-robin registers as ulong, not u32
        - random: only wake up writers after zap if threshold was passed
        - random: cleanup UUID handling
        - random: unify cycles_t and jiffies usage and types
        - random: do crng pre-init loading in worker rather than irq
        - random: give sysctl_random_min_urandom_seed a more sensible value
        - random: don't let 644 read-only sysctls be written to
        - random: replace custom notifier chain with standard one
        - random: use SipHash as interrupt entropy accumulator
        - random: make consistent usage of crng_ready()
        - random: reseed more often immediately after booting
        - random: check for signal and try earlier when generating entropy
        - random: skip fast_init if hwrng provides large chunk of entropy
        - random: treat bootloader trust toggle the same way as cpu trust toggle
        - random: re-add removed comment about get_random_{u32,u64} reseeding
        - random: mix build-time latent entropy into pool at init
        - random: do not split fast init input in add_hwgenerator_randomness()
        - random: do not allow user to keep crng key around on stack
        - random: check for signal_pending() outside of need_resched() check
        - random: check for signals every PAGE_SIZE chunk of /dev/[u]random
        - random: allow partial reads if later user copies fail
        - random: make random_get_entropy() return an unsigned long
        - random: document crng_fast_key_erasure() destination possibility
        - random: fix sysctl documentation nits
        - init: call time_init() before rand_initialize()
        - ia64: define get_cycles macro for arch-override
        - s390: define get_cycles macro for arch-override
        - parisc: define get_cycles macro for arch-override
        - alpha: define get_cycles macro for arch-override
        - powerpc: define get_cycles macro for arch-override
        - timekeeping: Add raw clock fallback for random_get_entropy()
        - m68k: use fallback for random_get_entropy() instead of zero
        - riscv: use fallback for random_get_entropy() instead of zero
        - mips: use fallback for random_get_entropy() instead of just c0 random
        - arm: use fallback for random_get_entropy() instead of zero
        - nios2: use fallback for random_get_entropy() instead of zero
        - x86/tsc: Use fallback for random_get_entropy() instead of zero
        - um: use fallback for random_get_entropy() instead of zero
        - sparc: use fallback for random_get_entropy() instead of zero
        - xtensa: use fallback for random_get_entropy() instead of zero
        - random: insist on random_get_entropy() existing in order to simplify
        - random: do not use batches when !crng_ready()
        - random: use first 128 bits of input as fast init
        - random: do not pretend to handle premature next security model
        - random: order timer entropy functions below interrupt functions
        - random: do not use input pool from hard IRQs
        - random: help compiler out with fast_mix() by using simpler arguments
        - siphash: use one source of truth for siphash permutations
        - random: use symbolic constants for crng_init states
        - random: avoid initializing twice in credit race
        - random: move initialization out of reseeding hot path
        - random: remove ratelimiting for in-kernel unseeded randomness
        - random: use proper jiffies comparison macro
        - random: handle latent entropy and command line from random_init()
        - random: credit architectural init the exact amount
        - random: use static branch for crng_ready()
        - random: remove extern from functions in header
        - random: use proper return types on get_random_{int,long}_wait()
        - random: make consistent use of buf and len
        - random: move initialization functions out of hot pages
        - random: move randomize_page() into mm where it belongs
        - random: unify batched entropy implementations
        - random: convert to using fops->read_iter()
        - random: convert to using fops->write_iter()
        - random: wire up fops->splice_{read,write}_iter()
        - random: check for signals after page of pool writes
        - ALSA: ctxfi: Add SB046x PCI ID
        - Linux 5.15.44
        - Revert "random: use static branch for crng_ready()"
      * Jammy update: v5.15.43 upstream stable release (LP: #1981468)
        - mptcp: Do TCP fallback on early DSS checksum failure
        - Linux 5.15.43
      * Jammy update: v5.15.42 upstream stable release (LP: #1981375)
        - usb: gadget: fix race when gadget driver register via ioctl
        - io_uring: arm poll for non-nowait files
        - kernel/resource: Introduce request_mem_region_muxed()
        - i2c: piix4: Replace hardcoded memory map size with a #define
        - i2c: piix4: Move port I/O region request/release code into functions
        - i2c: piix4: Move SMBus controller base address detect into function
        - i2c: piix4: Move SMBus port selection into function
        - i2c: piix4: Add EFCH MMIO support to region request and release
        - i2c: piix4: Add EFCH MMIO support to SMBus base address detect
        - i2c: piix4: Add EFCH MMIO support for SMBus port select
        - i2c: piix4: Enable EFCH MMIO for Family 17h+
        - Watchdog: sp5100_tco: Move timer initialization into function
        - Watchdog: sp5100_tco: Refactor MMIO base address initialization
        - Watchdog: sp5100_tco: Add initialization using EFCH MMIO
        - Watchdog: sp5100_tco: Enable Family 17h+ CPUs
        - mm/kfence: reset PG_slab and memcg_data before freeing __kfence_pool
        - Revert "drm/i915/opregion: check port number bounds for SWSCI display power
          state"
        - rtc: fix use-after-free on device removal
        - rtc: pcf2127: fix bug when reading alarm registers
        - um: Cleanup syscall_handler_t definition/cast, fix warning
        - Input: add bounds checking to input_set_capability()
        - Input: stmfts - fix reference leak in stmfts_input_open
        - nvme-pci: add quirks for Samsung X5 SSDs
        - gfs2: Disable page faults during lockless buffered reads
        - rtc: sun6i: Fix time overflow handling
        - crypto: stm32 - fix reference leak in stm32_crc_remove
        - crypto: x86/chacha20 - Avoid spurious jumps to other functions
        - s390/traps: improve panic message for translation-specification exception
        - s390/pci: improve zpci_dev reference counting
        - vhost_vdpa: don't setup irq offloading when irq_num < 0
        - tools/virtio: compile with -pthread
        - nvmet: use a private workqueue instead of the system workqueue
        - nvme-multipath: fix hang when disk goes live over reconnect
        - rtc: mc146818-lib: Fix the AltCentury for AMD platforms
        - fs: fix an infinite loop in iomap_fiemap
        - MIPS: lantiq: check the return value of kzalloc()
        - drbd: remove usage of list iterator variable after loop
        - platform/chrome: cros_ec_debugfs: detach log reader wq from devm
        - ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
        - nilfs2: fix lockdep warnings in page operations for btree nodes
        - nilfs2: fix lockdep warnings during disk space reclamation
        - ALSA: usb-audio: Restore Rane SL-1 quirk
        - ALSA: wavefront: Proper check of get_user() error
        - ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
        - perf: Fix sys_perf_event_open() race against self
        - selinux: fix bad cleanup on error in hashtab_duplicate()
        - Fix double fget() in vhost_net_set_backend()
        - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
        - Revert "can: m_can: pci: use custom bit timings for Elkhart Lake"
        - KVM: x86/mmu: Update number of zapped pages even if page list is stable
        - arm64: paravirt: Use RCU read locks to guard stolen_time
        - arm64: mte: Ensure the cleared tags are visible before setting the PTE
        - crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
        - libceph: fix potential use-after-free on linger ping and resends
        - drm/i915/dmc: Add MMIO range restrictions
        - drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
        - dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
        - dma-buf: ensure unique directory name for dmabuf stats
        - ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
        - pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
        - ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
        - ARM: dts: aspeed: Add ADC for AST2600 and enable for Rainier and Everest
        - ARM: dts: aspeed: Add secure boot controller node
        - ARM: dts: aspeed: Add video engine to g6
        - pinctrl: mediatek: mt8365: fix IES control pins
        - ALSA: hda - fix unused Realtek function when PM is not enabled
        - net: ipa: record proper RX transaction count
        - net: macb: Increment rx bd head after allocating skb and buffer
        - xfrm: rework default policy structure
        - xfrm: fix "disable_policy" flag use when arriving from different devices
        - net/sched: act_pedit: sanitize shift argument before usage
        - netfilter: flowtable: fix excessive hw offload attempts after failure
        - netfilter: nft_flow_offload: skip dst neigh lookup for ppp devices
        - net: fix dev_fill_forward_path with pppoe + bridge
        - netfilter: nft_flow_offload: fix offload with pppoe + vlan
        - net: systemport: Fix an error handling path in bcm_sysport_probe()
        - net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
        - net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
        - ice: fix crash when writing timestamp on RX rings
        - ice: fix possible under reporting of ethtool Tx and Rx statistics
        - ice: move ice_container_type onto ice_ring_container
        - ice: Fix interrupt moderation settings getting cleared
        - clk: at91: generated: consider range when calculating best rate
        - net/qla3xxx: Fix a test in ql_reset_work()
        - NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
        - net/mlx5: DR, Fix missing flow_source when creating multi-destination FW
          table
        - net/mlx5e: Properly block LRO when XDP is enabled
        - ARM: 9196/1: spectre-bhb: enable for Cortex-A15
        - ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
        - mptcp: change the parameter of __mptcp_make_csum
        - mptcp: reuse __mptcp_make_csum in validate_data_csum
        - mptcp: fix checksum byte order
        - igb: skip phy status check where unavailable
        - netfilter: flowtable: fix TCP flow teardown
        - netfilter: flowtable: pass flowtable to nf_flow_table_iterate()
        - netfilter: flowtable: move dst_check to packet path
        - net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
        - riscv: dts: sifive: fu540-c000: align dma node name with dtschema
        - scsi: ufs: core: Fix referencing invalid rsp field
        - perf build: Fix check for btf__load_from_kernel_by_id() in libbpf
        - gpio: gpio-vf610: do not touch other bits when set the target bit
        - gpio: mvebu/pwm: Refuse requests with inverted polarity
        - perf regs x86: Fix arch__intr_reg_mask() for the hybrid platform
        - perf bench numa: Address compiler error on s390
        - scsi: scsi_dh_alua: Properly handle the ALUA transitioning state
        - scsi: qla2xxx: Fix missed DMA unmap for aborted commands
        - mac80211: fix rx reordering with non explicit / psmp ack policy
        - nl80211: validate S1G channel width
        - selftests: add ping test with ping_group_range tuned
        - fbdev: Prevent possible use-after-free in fb_release()
        - net: fix wrong network header length
        - nl80211: fix locking in nl80211_set_tx_bitrate_mask()
        - ethernet: tulip: fix missing pci_disable_device() on error in
          tulip_init_one()
        - net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
        - net: atlantic: fix "frag[0] not initialized"
        - net: atlantic: reduce scope of is_rsc_complete
        - net: atlantic: add check for MAX_SKB_FRAGS
        - net: atlantic: verify hw_head_ lies within TX buffer ring
        - arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
        - Input: ili210x - fix reset timing
        - dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
        - i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
        - afs: Fix afs_getattr() to refetch file status if callback break occurred
        - Linux 5.15.42
      * CVE-2021-33061
        - ixgbe: add the ability for the PF to disable VF link state
        - ixgbe: add improvement for MDD response functionality
        - ixgbevf: add disable link state
      * Fix PSR flickers on Intel TGL laptops + AUO panel (LP: #1980087)
        - SAUCE: drm/i915/display/psr: Fix flicker on TGL + AUO panel
      * Fix audio on Zbook Studio G9  (LP: #1966010)
        - ALSA: hda/realtek: Fix LED on Zbook Studio G9
      * Support Cirrus audio codec configurations for Odin platform (LP: #1968861)
        - ALSA: hda/cs8409: Support new Odin Variants
        - ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg
      * Fix beacon loss for rtl8821ce on certain platforms (LP: #1969771)
        - rtw88: pci: 8821c: Disable 21ce completion timeout
      * Suppress harmless warning from hp-wmi (LP: #1980307)
        - platform/x86: hp-wmi: Ignore Sanitization Mode event
      * Fix headset mic no sound on an HP desktop (LP: #1978925)
        - ALSA: hda/realtek - ALC897 headset MIC no sound
      * alsa/hda: mute led can't work on the lenovo machine with cs35l41 s-codec
        (LP: #1978915)
        - ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec
      * Jammy update: v5.15.41 upstream stable release (LP: #1980278)
        - batman-adv: Don't skb_split skbuffs with frag_list
        - iwlwifi: iwl-dbg: Use del_timer_sync() before freeing
        - hwmon: (tmp401) Add OF device ID table
        - mac80211: Reset MBSSID parameters upon connection
        - net: Fix features skip in for_each_netdev_feature()
        - net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when
          deleted
        - net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
        - net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
        - net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP
          filters
        - fbdev: simplefb: Cleanup fb_info in .fb_destroy rather than .remove
        - fbdev: efifb: Cleanup fb_info in .fb_destroy rather than .remove
        - fbdev: vesafb: Cleanup fb_info in .fb_destroy rather than .remove
        - platform/surface: aggregator: Fix initialization order when compiling as
          builtin module
        - ice: Fix race during aux device (un)plugging
        - ice: fix PTP stale Tx timestamps cleanup
        - ipv4: drop dst in multicast routing path
        - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name()
        - netlink: do not reset transport header in netlink_recvmsg()
        - net: chelsio: cxgb4: Avoid potential negative array offset
        - fbdev: efifb: Fix a use-after-free due early fb_info cleanup
        - sfc: Use swap() instead of open coding it
        - net: sfc: fix memory leak due to ptp channel
        - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection
        - nfs: fix broken handling of the softreval mount option
        - ionic: fix missing pci_release_regions() on error in ionic_probe()
        - dim: initialize all struct fields
        - hwmon: (ltq-cputemp) restrict it to SOC_XWAY
        - procfs: prevent unprivileged processes accessing fdinfo dir
        - selftests: vm: Makefile: rename TARGETS to VMTARGETS
        - arm64: vdso: fix makefile dependency on vdso.so
        - virtio: fix virtio transitional ids
        - s390/ctcm: fix variable dereferenced before check
        - s390/ctcm: fix potential memory leak
        - s390/lcs: fix variable dereferenced before check
        - net/sched: act_pedit: really ensure the skb is writable
        - net: ethernet: mediatek: ppe: fix wrong size passed to memset()
        - net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral
        - drm/vc4: hdmi: Fix build error for implicit function declaration
        - net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
        - net/smc: non blocking recvmsg() return -EAGAIN when no data and
          signal_pending
        - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe()
        - tls: Fix context leak on tls_device_down
        - drm/vmwgfx: Fix fencing on SVGAv3
        - gfs2: Fix filesystem block deallocation for short writes
        - hwmon: (f71882fg) Fix negative temperature
        - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core()
        - iommu: arm-smmu: disable large page mappings for Nvidia arm-smmu
        - ASoC: max98090: Reject invalid values in custom control put()
        - ASoC: max98090: Generate notifications on changes for custom control
        - ASoC: ops: Validate input values in snd_soc_put_volsw_range()
        - s390: disable -Warray-bounds
        - ASoC: SOF: Fix NULL pointer exception in sof_pci_probe callback
        - net: emaclite: Don't advertise 1000BASE-T and do auto negotiation
        - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT
        - secure_seq: use the 64 bits of the siphash for port offset calculation
        - tcp: use different parts of the port_offset for index and offset
        - tcp: resalt the secret every 10 seconds
        - tcp: add small random increments to the source port
        - tcp: dynamically allocate the perturb table used by source ports
        - tcp: increase source port perturb table to 2^16
        - tcp: drop the hash_32() part from the index calculation
        - interconnect: Restore sync state by ignoring ipa-virt in provider count
        - firmware_loader: use kernel credentials when reading firmware
        - KVM: PPC: Book3S PR: Enable MSR_DR for switch_mmu_context()
        - usb: xhci-mtk: fix fs isoc's transfer error
        - x86/mm: Fix marking of unused sub-pmd ranges
        - tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe()
        - tty: n_gsm: fix buffer over-read in gsm_dlci_data()
        - tty: n_gsm: fix mux activation issues in gsm_config()
        - usb: cdc-wdm: fix reading stuck on device close
        - usb: typec: tcpci: Don't skip cleanup in .remove() on error
        - usb: typec: tcpci_mt6360: Update for BMC PHY setting
        - USB: serial: pl2303: add device id for HP LM930 Display
        - USB: serial: qcserial: add support for Sierra Wireless EM7590
        - USB: serial: option: add Fibocom L610 modem
        - USB: serial: option: add Fibocom MA510 modem
        - slimbus: qcom: Fix IRQ check in qcom_slim_probe
        - fsl_lpuart: Don't enable interrupts too early
        - serial: 8250_mtk: Fix UART_EFR register address
        - serial: 8250_mtk: Fix register address for XON/XOFF character
        - ceph: fix setting of xattrs on async created inodes
        - Revert "mm/memory-failure.c: skip huge_zero_page in memory_failure()"
        - mm/huge_memory: do not overkill when splitting huge_zero_page
        - drm/vmwgfx: Disable command buffers on svga3 without gbobjects
        - drm/nouveau/tegra: Stop using iommu_present()
        - i40e: i40e_main: fix a missing check on list iterator
        - net: atlantic: always deep reset on pm op, fixing up my null deref
          regression
        - net: phy: Fix race condition on link status change
        - writeback: Avoid skipping inode writeback
        - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp()
        - arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map
        - net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061
        - net: phy: micrel: Pass .probe for KS8737
        - SUNRPC: Ensure that the gssproxy client can start in a connected state
        - drm/vmwgfx: Initialize drm_mode_fb_cmd2
        - dma-buf: call dma_buf_stats_setup after dmabuf is in valid list
        - mm/hwpoison: use pr_err() instead of dump_page() in get_any_page()
        - ping: fix address binding wrt vrf
        - usb: gadget: uvc: rename function to be more consistent
        - usb: gadget: uvc: allow for application to cleanly shutdown
        - Linux 5.15.41
      * Jammy update: v5.15.40 upstream stable release (LP: #1980277)
        - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench
          mem memcpy'
        - Bluetooth: Fix the creation of hdev->name
        - udf: Avoid using stale lengthOfImpUse
        - mm: fix missing cache flush for all tail pages of compound page
        - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user()
        - mm: shmem: fix missing cache flush in shmem_mfill_atomic_pte()
        - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and
          __mcopy_atomic()
        - mm/hwpoison: fix error page recovered but reported "not recovered"
        - mm/mlock: fix potential imbalanced rlimit ucounts adjustment
        - mm: fix invalid page pointer returned with FOLL_PIN gups
        - Linux 5.15.40
    
     -- Khalid Elmously <email address hidden>  Wed, 17 Aug 2022 01:56:31 -0400
  • linux-gke-5.15 (5.15.0-1014.17~20.04.1) focal; urgency=medium
    
      * Packaging resync (LP: #1786013)
        - [Packaging]: package flavour is gke, so use that for getabis
    
      [ Ubuntu: 5.15.0-1014.17 ]
    
      * CVE-2022-2585
        - SAUCE: posix-cpu-timers: Cleanup CPU timers before freeing them during exec
      * CVE-2022-2586
        - SAUCE: netfilter: nf_tables: do not allow SET_ID to refer to another table
        - SAUCE: netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
        - SAUCE: netfilter: nf_tables: do not allow RULE_ID to refer to another chain
      * CVE-2022-2588
        - SAUCE: net_sched: cls_route: remove from list when handle is 0
    
    linux-gke-5.15 (5.15.0-1013.16~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1013.16~20.04.1 -proposed tracker
        (LP: #1982317)
    
      [ Ubuntu: 5.15.0-1013.16 ]
    
      * jammy/linux-gke: 5.15.0-1013.16 -proposed tracker (LP: #1982300)
      * CVE-2022-29900 // CVE-2022-29901
        - x86/lib/atomic64_386_32: Rename things
        - x86: Prepare asm files for straight-line-speculation
        - x86: Prepare inline-asm for straight-line-speculation
        - x86/alternative: Relax text_poke_bp() constraint
        - kbuild: move objtool_args back to scripts/Makefile.build
        - x86: Add straight-line-speculation mitigation
        - kvm/emulate: Fix SETcc emulation function offsets with SLS
        - crypto: x86/poly1305 - Fixup SLS
        - objtool: Add straight-line-speculation validation
        - objtool: Fix SLS validation for kcov tail-call replacement
        - objtool: Fix objtool regression on x32 systems
        - objtool: Fix symbol creation
        - objtool: Introduce CFI hash
        - objtool: Default ignore INT3 for unreachable
        - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
        - x86/traps: Use pt_regs directly in fixup_bad_iret()
        - x86/entry: Switch the stack after error_entry() returns
        - x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
        - x86/entry: Don't call error_entry() for XENPV
        - x86/entry: Remove skip_r11rcx
        - x86/realmode: build with -D__DISABLE_EXPORTS
        - x86/ibt,ftrace: Make function-graph play nice
        - x86/kvm/vmx: Make noinstr clean
        - x86/cpufeatures: Move RETPOLINE flags to word 11
        - x86/retpoline: Cleanup some #ifdefery
        - x86/retpoline: Swizzle retpoline thunk
        - x86/retpoline: Use -mfunction-return
        - x86: Undo return-thunk damage
        - x86,objtool: Create .return_sites
        - objtool: skip non-text sections when adding return-thunk sites
        - x86,static_call: Use alternative RET encoding
        - x86/ftrace: Use alternative RET encoding
        - x86/bpf: Use alternative RET encoding
        - x86/kvm: Fix SETcc emulation for return thunks
        - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
        - x86/sev: Avoid using __x86_return_thunk
        - x86: Use return-thunk in asm code
        - x86/entry: Avoid very early RET
        - objtool: Treat .text.__x86.* as noinstr
        - x86: Add magic AMD return-thunk
        - x86/bugs: Report AMD retbleed vulnerability
        - x86/bugs: Add AMD retbleed= boot parameter
        - x86/bugs: Enable STIBP for JMP2RET
        - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
        - x86/entry: Add kernel IBRS implementation
        - x86/bugs: Optimize SPEC_CTRL MSR writes
        - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
        - x86/bugs: Split spectre_v2_select_mitigation() and
          spectre_v2_user_select_mitigation()
        - x86/bugs: Report Intel retbleed vulnerability
        - intel_idle: Disable IBRS during long idle
        - objtool: Update Retpoline validation
        - x86/xen: Rename SYS* entry points
        - x86/xen: Add UNTRAIN_RET
        - x86/bugs: Add retbleed=ibpb
        - x86/bugs: Do IBPB fallback check only once
        - objtool: Add entry UNRET validation
        - x86/cpu/amd: Add Spectral Chicken
        - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
        - x86/speculation: Fix firmware entry SPEC_CTRL handling
        - x86/speculation: Fix SPEC_CTRL write on SMT state change
        - x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
        - x86/speculation: Remove x86_spec_ctrl_mask
        - objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
        - KVM: VMX: Flatten __vmx_vcpu_run()
        - KVM: VMX: Convert launched argument to flags
        - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
        - KVM: VMX: Fix IBRS handling after vmexit
        - x86/speculation: Fill RSB on vmexit for IBRS
        - KVM: VMX: Prevent RSB underflow before vmenter
        - x86/common: Stamp out the stepping madness
        - x86/cpu/amd: Enumerate BTC_NO
        - x86/retbleed: Add fine grained Kconfig knobs
        - x86/bugs: Add Cannon lake to RETBleed affected CPU list
        - x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry
        - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
        - x86/kexec: Disable RET on kexec
        - x86/speculation: Disable RRSBA behavior
        - [Config]: Enable speculation mitigations
        - x86/static_call: Serialize __static_call_fixup() properly
        - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
        - x86/bugs: Mark retbleed_strings static
        - x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt
        - x86/kvm: fix FASTOP_SIZE when return thunks are enabled
        - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
        - KVM: emulate: do not adjust size of fastop and setcc subroutines
        - x86/bugs: Remove apostrophe typo
        - efi/x86: use naked RET on mixed mode call wrapper
    
      [ Ubuntu: 5.15.0-1012.15 ]
    
      * jammy/linux-gke: 5.15.0-1012.15 -proposed tracker (LP: #1981219)
      * jammy/linux: 5.15.0-43.46 -proposed tracker (LP: #1981243)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2022.07.11)
      * nbd: requests can become stuck when disconnecting from server with qemu-nbd
        (LP: #1896350)
        - nbd: don't handle response without a corresponding request message
        - nbd: make sure request completion won't concurrent
        - nbd: don't clear 'NBD_CMD_INFLIGHT' flag if request is not completed
        - nbd: fix io hung while disconnecting device
      * Ubuntu 22.04 and 20.04 DPC Fixes for Failure Cases of DownPort Containment
        events (LP: #1965241)
        - PCI/portdrv: Rename pm_iter() to pcie_port_device_iter()
        - PCI: pciehp: Ignore Link Down/Up caused by error-induced Hot Reset
        - [Config] Enable config option CONFIG_PCIE_EDR
      * [SRU] Ubuntu 22.04 Feature Request-Add support for a NVMe-oF-TCP CDC Client
        - TP 8010 (LP: #1948626)
        - nvme: add CNTRLTYPE definitions for 'identify controller'
        - nvme: send uevent on connection up
        - nvme: expose cntrltype and dctype through sysfs
      * [UBUNTU 22.04] Kernel oops while removing device from cio_ignore list
        (LP: #1980951)
        - s390/cio: derive cdev information only for IO-subchannels
      * Jammy Charmed OpenStack deployment fails over connectivity issues when using
        converged OVS bridge for control and data planes (LP: #1978820)
        - net/mlx5e: TC NIC mode, fix tc chains miss table
      * Hairpin traffic does not work with centralized NAT gw (LP: #1967856)
        - net: openvswitch: fix misuse of the cached connection on tuple changes
      * alsa: asoc: amd: the internal mic can't be dedected on yellow carp machines
        (LP: #1980700)
        - ASoC: amd: Add driver data to acp6x machine driver
        - ASoC: amd: Add support for enabling DMIC on acp6x via _DSD
      * AMD ACP 6.x DMIC Supports (LP: #1949245)
        - ASoC: amd: add Yellow Carp ACP6x IP register header
        - ASoC: amd: add Yellow Carp ACP PCI driver
        - ASoC: amd: add acp6x init/de-init functions
        - ASoC: amd: add platform devices for acp6x pdm driver and dmic driver
        - ASoC: amd: add acp6x pdm platform driver
        - ASoC: amd: add acp6x irq handler
        - ASoC: amd: add acp6x pdm driver dma ops
        - ASoC: amd: add acp6x pci driver pm ops
        - ASoC: amd: add acp6x pdm driver pm ops
        - ASoC: amd: enable Yellow carp acp6x drivers build
        - ASoC: amd: create platform device for acp6x machine driver
        - ASoC: amd: add YC machine driver using dmic
        - ASoC: amd: enable Yellow Carp platform machine driver build
        - ASoC: amd: fix uninitialized variable in snd_acp6x_probe()
        - [Config] Enable AMD ACP 6 DMIC Support
      * [UBUNTU 20.04] Include patches to avoid self-detected stall with Secure
        Execution (LP: #1979296)
        - KVM: s390: pv: add macros for UVC CC values
        - KVM: s390: pv: avoid stalls when making pages secure
      * [22.04 FEAT] KVM: Attestation support for Secure Execution (crypto)
        (LP: #1959973)
        - drivers/s390/char: Add Ultravisor io device
        - s390/uv_uapi: depend on CONFIG_S390
        - [Config] CONFIG_S390_UV_UAPI=y for s390x
      * CVE-2022-1679
        - SAUCE: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
      * CVE-2022-28893
        - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
        - SUNRPC: Don't leak sockets in xs_local_connect()
      * CVE-2022-34918
        - netfilter: nf_tables: stricter validation of element data
      * CVE-2022-1652
        - floppy: use a statically allocated error counter
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 08 Aug 2022 03:06:08 -0300
  • linux-gke-5.15 (5.15.0-1013.16~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1013.16~20.04.1 -proposed tracker
        (LP: #1982317)
    
      [ Ubuntu: 5.15.0-1013.16 ]
    
      * jammy/linux-gke: 5.15.0-1013.16 -proposed tracker (LP: #1982300)
      * CVE-2022-29900 // CVE-2022-29901
        - x86/lib/atomic64_386_32: Rename things
        - x86: Prepare asm files for straight-line-speculation
        - x86: Prepare inline-asm for straight-line-speculation
        - x86/alternative: Relax text_poke_bp() constraint
        - kbuild: move objtool_args back to scripts/Makefile.build
        - x86: Add straight-line-speculation mitigation
        - kvm/emulate: Fix SETcc emulation function offsets with SLS
        - crypto: x86/poly1305 - Fixup SLS
        - objtool: Add straight-line-speculation validation
        - objtool: Fix SLS validation for kcov tail-call replacement
        - objtool: Fix objtool regression on x32 systems
        - objtool: Fix symbol creation
        - objtool: Introduce CFI hash
        - objtool: Default ignore INT3 for unreachable
        - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
        - x86/traps: Use pt_regs directly in fixup_bad_iret()
        - x86/entry: Switch the stack after error_entry() returns
        - x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
        - x86/entry: Don't call error_entry() for XENPV
        - x86/entry: Remove skip_r11rcx
        - x86/realmode: build with -D__DISABLE_EXPORTS
        - x86/ibt,ftrace: Make function-graph play nice
        - x86/kvm/vmx: Make noinstr clean
        - x86/cpufeatures: Move RETPOLINE flags to word 11
        - x86/retpoline: Cleanup some #ifdefery
        - x86/retpoline: Swizzle retpoline thunk
        - x86/retpoline: Use -mfunction-return
        - x86: Undo return-thunk damage
        - x86,objtool: Create .return_sites
        - objtool: skip non-text sections when adding return-thunk sites
        - x86,static_call: Use alternative RET encoding
        - x86/ftrace: Use alternative RET encoding
        - x86/bpf: Use alternative RET encoding
        - x86/kvm: Fix SETcc emulation for return thunks
        - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
        - x86/sev: Avoid using __x86_return_thunk
        - x86: Use return-thunk in asm code
        - x86/entry: Avoid very early RET
        - objtool: Treat .text.__x86.* as noinstr
        - x86: Add magic AMD return-thunk
        - x86/bugs: Report AMD retbleed vulnerability
        - x86/bugs: Add AMD retbleed= boot parameter
        - x86/bugs: Enable STIBP for JMP2RET
        - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
        - x86/entry: Add kernel IBRS implementation
        - x86/bugs: Optimize SPEC_CTRL MSR writes
        - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
        - x86/bugs: Split spectre_v2_select_mitigation() and
          spectre_v2_user_select_mitigation()
        - x86/bugs: Report Intel retbleed vulnerability
        - intel_idle: Disable IBRS during long idle
        - objtool: Update Retpoline validation
        - x86/xen: Rename SYS* entry points
        - x86/xen: Add UNTRAIN_RET
        - x86/bugs: Add retbleed=ibpb
        - x86/bugs: Do IBPB fallback check only once
        - objtool: Add entry UNRET validation
        - x86/cpu/amd: Add Spectral Chicken
        - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
        - x86/speculation: Fix firmware entry SPEC_CTRL handling
        - x86/speculation: Fix SPEC_CTRL write on SMT state change
        - x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
        - x86/speculation: Remove x86_spec_ctrl_mask
        - objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
        - KVM: VMX: Flatten __vmx_vcpu_run()
        - KVM: VMX: Convert launched argument to flags
        - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
        - KVM: VMX: Fix IBRS handling after vmexit
        - x86/speculation: Fill RSB on vmexit for IBRS
        - KVM: VMX: Prevent RSB underflow before vmenter
        - x86/common: Stamp out the stepping madness
        - x86/cpu/amd: Enumerate BTC_NO
        - x86/retbleed: Add fine grained Kconfig knobs
        - x86/bugs: Add Cannon lake to RETBleed affected CPU list
        - x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry
        - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
        - x86/kexec: Disable RET on kexec
        - x86/speculation: Disable RRSBA behavior
        - [Config]: Enable speculation mitigations
        - x86/static_call: Serialize __static_call_fixup() properly
        - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
        - x86/bugs: Mark retbleed_strings static
        - x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt
        - x86/kvm: fix FASTOP_SIZE when return thunks are enabled
        - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
        - KVM: emulate: do not adjust size of fastop and setcc subroutines
        - x86/bugs: Remove apostrophe typo
        - efi/x86: use naked RET on mixed mode call wrapper
    
      [ Ubuntu: 5.15.0-1012.15 ]
    
      * jammy/linux-gke: 5.15.0-1012.15 -proposed tracker (LP: #1981219)
      * jammy/linux: 5.15.0-43.46 -proposed tracker (LP: #1981243)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2022.07.11)
      * nbd: requests can become stuck when disconnecting from server with qemu-nbd
        (LP: #1896350)
        - nbd: don't handle response without a corresponding request message
        - nbd: make sure request completion won't concurrent
        - nbd: don't clear 'NBD_CMD_INFLIGHT' flag if request is not completed
        - nbd: fix io hung while disconnecting device
      * Ubuntu 22.04 and 20.04 DPC Fixes for Failure Cases of DownPort Containment
        events (LP: #1965241)
        - PCI/portdrv: Rename pm_iter() to pcie_port_device_iter()
        - PCI: pciehp: Ignore Link Down/Up caused by error-induced Hot Reset
        - [Config] Enable config option CONFIG_PCIE_EDR
      * [SRU] Ubuntu 22.04 Feature Request-Add support for a NVMe-oF-TCP CDC Client
        - TP 8010 (LP: #1948626)
        - nvme: add CNTRLTYPE definitions for 'identify controller'
        - nvme: send uevent on connection up
        - nvme: expose cntrltype and dctype through sysfs
      * [UBUNTU 22.04] Kernel oops while removing device from cio_ignore list
        (LP: #1980951)
        - s390/cio: derive cdev information only for IO-subchannels
      * Jammy Charmed OpenStack deployment fails over connectivity issues when using
        converged OVS bridge for control and data planes (LP: #1978820)
        - net/mlx5e: TC NIC mode, fix tc chains miss table
      * Hairpin traffic does not work with centralized NAT gw (LP: #1967856)
        - net: openvswitch: fix misuse of the cached connection on tuple changes
      * alsa: asoc: amd: the internal mic can't be dedected on yellow carp machines
        (LP: #1980700)
        - ASoC: amd: Add driver data to acp6x machine driver
        - ASoC: amd: Add support for enabling DMIC on acp6x via _DSD
      * AMD ACP 6.x DMIC Supports (LP: #1949245)
        - ASoC: amd: add Yellow Carp ACP6x IP register header
        - ASoC: amd: add Yellow Carp ACP PCI driver
        - ASoC: amd: add acp6x init/de-init functions
        - ASoC: amd: add platform devices for acp6x pdm driver and dmic driver
        - ASoC: amd: add acp6x pdm platform driver
        - ASoC: amd: add acp6x irq handler
        - ASoC: amd: add acp6x pdm driver dma ops
        - ASoC: amd: add acp6x pci driver pm ops
        - ASoC: amd: add acp6x pdm driver pm ops
        - ASoC: amd: enable Yellow carp acp6x drivers build
        - ASoC: amd: create platform device for acp6x machine driver
        - ASoC: amd: add YC machine driver using dmic
        - ASoC: amd: enable Yellow Carp platform machine driver build
        - ASoC: amd: fix uninitialized variable in snd_acp6x_probe()
        - [Config] Enable AMD ACP 6 DMIC Support
      * [UBUNTU 20.04] Include patches to avoid self-detected stall with Secure
        Execution (LP: #1979296)
        - KVM: s390: pv: add macros for UVC CC values
        - KVM: s390: pv: avoid stalls when making pages secure
      * [22.04 FEAT] KVM: Attestation support for Secure Execution (crypto)
        (LP: #1959973)
        - drivers/s390/char: Add Ultravisor io device
        - s390/uv_uapi: depend on CONFIG_S390
        - [Config] CONFIG_S390_UV_UAPI=y for s390x
      * CVE-2022-1679
        - SAUCE: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
      * CVE-2022-28893
        - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
        - SUNRPC: Don't leak sockets in xs_local_connect()
      * CVE-2022-34918
        - netfilter: nf_tables: stricter validation of element data
      * CVE-2022-1652
        - floppy: use a statically allocated error counter
    
     -- Khalid Elmously <email address hidden>  Thu, 21 Jul 2022 23:59:30 -0400
  • linux-gke-5.15 (5.15.0-1011.14~20.04.1) focal; urgency=medium
    
      * focal/linux-gke-5.15: 5.15.0-1011.14~20.04.1 -proposed tracker
        (LP: #1979428)
    
      [ Ubuntu: 5.15.0-1011.14 ]
    
      * jammy/linux-gke: 5.15.0-1011.14 -proposed tracker (LP: #1979429)
      * Miscellaneous Ubuntu changes
        - [config] Update configs after rebase
      * jammy/linux: 5.15.0-41.44 -proposed tracker (LP: #1979448)
      * Fix can't boot up after change to vmd  (LP: #1976587)
        - PCI: vmd: Assign VMD IRQ domain before enumeration
        - PCI: vmd: Revert 2565e5b69c44 ("PCI: vmd: Do not disable MSI-X remapping if
          interrupt remapping is enabled by IOMMU.")
      * [SRU][Jammy/OEM-5.17][PATCH 0/1] Fix calltrace in mac80211 (LP: #1978297)
        - mac80211: fix struct ieee80211_tx_info size
      * [SRU][Jammy][PATCH 0/1] Fix amd display corruption on s2idle resume
        (LP: #1978244)
        - drm/amd/display: Don't reinitialize DMCUB on s0ix resume
      * pl2303 serial adapter not recognized (LP: #1967493)
        - USB: serial: pl2303: fix type detection for odd device
      * Remove SAUCE patches from test_vxlan_under_vrf.sh in net of
        ubuntu_kernel_selftests (LP: #1975691)
        - Revert "UBUNTU: SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on
          xfail"
        - Revert "UBUNTU: SAUCE: selftests: net: Make test for VXLAN underlay in non-
          default VRF an expected failure"
      * Fix hp_wmi_read_int() reporting error (0x05) (LP: #1979051)
        - platform/x86: hp-wmi: Fix hp_wmi_read_int() reporting error (0x05)
      * Request to back port vmci patches to Ubuntu kernel (LP: #1978145)
        - VMCI: dma dg: whitespace formatting change for vmci register defines
        - VMCI: dma dg: add MMIO access to registers
        - VMCI: dma dg: detect DMA datagram capability
        - VMCI: dma dg: set OS page size
        - VMCI: dma dg: register dummy IRQ handlers for DMA datagrams
        - VMCI: dma dg: allocate send and receive buffers for DMA datagrams
        - VMCI: dma dg: add support for DMA datagrams sends
        - VMCI: dma dg: add support for DMA datagrams receive
        - VMCI: Fix some error handling paths in vmci_guest_probe_device()
        - VMCI: Release notification_bitmap in error path
        - VMCI: Check exclusive_vectors when freeing interrupt 1
        - VMCI: Add support for ARM64
        - [Config] Update policies for VMWARE_VMCI and VMWARE_VMCI_VSOCKETS
      * [UBUNTU 20.04] rcu stalls with many storage key guests (LP: #1975582)
        - s390/gmap: voluntarily schedule during key setting
        - s390/mm: use non-quiescing sske for KVM switch to keyed guest
      * [SRU][OEM-5.14/OEM-5.17/Jammy][PATCH 0/1] Fix i915 calltrace on new ADL BIOS
        (LP: #1976214)
        - drm/i915: update new TMDS clock setting defined by VBT
      * Revert PPC get_user workaround (LP: #1976248)
        - powerpc: Export mmu_feature_keys[] as non-GPL
      * Jammy update: v5.15.39 upstream stable release (LP: #1978240)
        - MIPS: Fix CP0 counter erratum detection for R4k CPUs
        - parisc: Merge model and model name into one line in /proc/cpuinfo
        - ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers
        - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes
        - mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC
        - mmc: sunxi-mmc: Fix DMA descriptors allocated above 32 bits
        - mmc: core: Set HS clock speed before sending HS CMD13
        - gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
        - x86/fpu: Prevent FPU state corruption
        - KVM: x86/svm: Account for family 17h event renumberings in
          amd_pmc_perf_hw_id
        - iommu/vt-d: Calculate mask for non-aligned flushes
        - iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range()
        - drm/amd/display: Avoid reading audio pattern past AUDIO_CHANNELS_COUNT
        - drm/amdgpu: do not use passthrough mode in Xen dom0
        - RISC-V: relocate DTB if it's outside memory region
        - Revert "SUNRPC: attempt AF_LOCAL connect on setup"
        - timekeeping: Mark NMI safe time accessors as notrace
        - firewire: fix potential uaf in outbound_phy_packet_callback()
        - firewire: remove check of list iterator against head past the loop body
        - firewire: core: extend card->lock in fw_core_handle_bus_reset
        - net: stmmac: disable Split Header (SPH) for Intel platforms
        - genirq: Synchronize interrupt thread startup
        - ASoC: da7219: Fix change notifications for tone generator frequency
        - ASoC: wm8958: Fix change notifications for DSP controls
        - ASoC: meson: Fix event generation for AUI ACODEC mux
        - ASoC: meson: Fix event generation for G12A tohdmi mux
        - ASoC: meson: Fix event generation for AUI CODEC mux
        - s390/dasd: fix data corruption for ESE devices
        - s390/dasd: prevent double format of tracks for ESE devices
        - s390/dasd: Fix read for ESE with blksize < 4k
        - s390/dasd: Fix read inconsistency for ESE DASD devices
        - can: grcan: grcan_close(): fix deadlock
        - can: isotp: remove re-binding of bound socket
        - can: grcan: use ofdev->dev when allocating DMA memory
        - can: grcan: grcan_probe(): fix broken system id check for errata workaround
          needs
        - can: grcan: only use the NAPI poll budget for RX
        - nfc: replace improper check device_is_registered() in netlink related
          functions
        - nfc: nfcmrvl: main: reorder destructive operations in
          nfcmrvl_nci_unregister_dev to avoid bugs
        - NFC: netlink: fix sleep in atomic bug when firmware download timeout
        - gpio: visconti: Fix fwnode of GPIO IRQ
        - gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not
          set)
        - hwmon: (adt7470) Fix warning on module removal
        - hwmon: (pmbus) disable PEC if not enabled
        - ASoC: dmaengine: Restore NULL prepare_slave_config() callback
        - ASoC: soc-ops: fix error handling
        - iommu/vt-d: Drop stop marker messages
        - iommu/dart: check return value after calling platform_get_resource()
        - net/mlx5e: Fix trust state reset in reload
        - net/mlx5e: Don't match double-vlan packets if cvlan is not set
        - net/mlx5e: CT: Fix queued up restore put() executing after relevant ft
          release
        - net/mlx5e: Fix the calling of update_buffer_lossy() API
        - net/mlx5: Avoid double clear or set of sync reset requested
        - net/mlx5: Fix deadlock in sync reset flow
        - selftests/seccomp: Don't call read() on TTY from background pgrp
        - SUNRPC release the transport of a relocated task with an assigned transport
        - RDMA/siw: Fix a condition race issue in MPA request processing
        - RDMA/irdma: Flush iWARP QP if modified to ERR from RTR state
        - RDMA/irdma: Reduce iWARP QP destroy time
        - RDMA/irdma: Fix possible crash due to NULL netdev in notifier
        - NFSv4: Don't invalidate inode attributes on delegation return
        - net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init()
        - net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
        - net: stmmac: dwmac-sun8i: add missing of_node_put() in
          sun8i_dwmac_register_mdio_mux()
        - net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
        - net: cpsw: add missing of_node_put() in cpsw_probe_dt()
        - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter()
        - net: emaclite: Add error handling for of_address_to_resource()
        - selftests/net: so_txtime: fix parsing of start time stamp on 32 bit systems
        - selftests/net: so_txtime: usage(): fix documentation of default clock
        - drm/msm/dp: remove fail safe mode related code
        - btrfs: do not BUG_ON() on failure to update inode when setting xattr
        - hinic: fix bug of wq out of bound access
        - mld: respect RCU rules in ip6_mc_source() and ip6_mc_msfilter()
        - rxrpc: Enable IPv6 checksums on transport socket
        - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is
          operational
        - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag
        - bnxt_en: Fix unnecessary dropping of RX packets
        - selftests: ocelot: tc_flower_chains: specify conform-exceed action for
          policer
        - smsc911x: allow using IRQ0
        - btrfs: force v2 space cache usage for subpage mount
        - btrfs: always log symlinks in full mode
        - gpio: mvebu: drop pwm base assignment
        - kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU
        - net/mlx5: Fix slab-out-of-bounds while reading resource dump menu
        - net/mlx5e: Lag, Fix use-after-free in fib event handler
        - net/mlx5e: Lag, Fix fib_info pointer assignment
        - net/mlx5e: Lag, Don't skip fib events on current dst
        - iommu/dart: Add missing module owner to ops structure
        - kvm: selftests: do not use bitfields larger than 32-bits for PTEs
        - KVM: selftests: Silence compiler warning in the kvm_page_table_test
        - x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
        - KVM: x86: Do not change ICR on write to APIC_SELF_IPI
        - KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs
        - KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
        - selftest/vm: verify mmap addr in mremap_test
        - selftest/vm: verify remap destination address in mremap_test
        - Revert "parisc: Mark sched_clock unstable only if clocks are not
          syncronized"
        - rcu: Fix callbacks processing time limit retaining cond_resched()
        - rcu: Apply callbacks processing time limit only on softirq
        - PCI: pci-bridge-emul: Add description for class_revision field
        - PCI: pci-bridge-emul: Add definitions for missing capabilities registers
        - PCI: aardvark: Add support for DEVCAP2, DEVCTL2, LNKCAP2 and LNKCTL2
          registers on emulated bridge
        - PCI: aardvark: Clear all MSIs at setup
        - PCI: aardvark: Comment actions in driver remove method
        - PCI: aardvark: Disable bus mastering when unbinding driver
        - PCI: aardvark: Mask all interrupts when unbinding driver
        - PCI: aardvark: Fix memory leak in driver unbind
        - PCI: aardvark: Assert PERST# when unbinding driver
        - PCI: aardvark: Disable link training when unbinding driver
        - PCI: aardvark: Disable common PHY when unbinding driver
        - PCI: aardvark: Replace custom PCIE_CORE_INT_* macros with PCI_INTERRUPT_*
        - PCI: aardvark: Check return value of generic_handle_domain_irq() when
          processing INTx IRQ
        - PCI: aardvark: Make MSI irq_chip structures static driver structures
        - PCI: aardvark: Make msi_domain_info structure a static driver structure
        - PCI: aardvark: Use dev_fwnode() instead of of_node_to_fwnode(dev->of_node)
        - PCI: aardvark: Refactor unmasking summary MSI interrupt
        - PCI: aardvark: Add support for masking MSI interrupts
        - PCI: aardvark: Fix setting MSI address
        - PCI: aardvark: Enable MSI-X support
        - PCI: aardvark: Add support for ERR interrupt on emulated bridge
        - PCI: aardvark: Optimize writing PCI_EXP_RTCTL_PMEIE and PCI_EXP_RTSTA_PME on
          emulated bridge
        - PCI: aardvark: Add support for PME interrupts
        - PCI: aardvark: Fix support for PME requester on emulated bridge
        - PCI: aardvark: Use separate INTA interrupt for emulated root bridge
        - PCI: aardvark: Remove irq_mask_ack() callback for INTx interrupts
        - PCI: aardvark: Don't mask irq when mapping
        - PCI: aardvark: Drop __maybe_unused from advk_pcie_disable_phy()
        - PCI: aardvark: Update comment about link going down after link-up
        - Linux 5.15.39
      * Jammy update: v5.15.38 upstream stable release (LP: #1978234)
        - usb: mtu3: fix USB 3.0 dual-role-switch from device to host
        - USB: quirks: add a Realtek card reader
        - USB: quirks: add STRING quirk for VCOM device
        - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS
        - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
        - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
        - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions
        - usb: xhci: tegra:Fix PM usage reference leak of
          tegra_xusb_unpowergate_partitions
        - xhci: Enable runtime PM on second Alderlake controller
        - xhci: stop polling roothubs after shutdown
        - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms
        - iio: dac: ad5592r: Fix the missing return value.
        - iio: dac: ad5446: Fix read_raw not returning set value
        - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on()
        - iio: imu: inv_icm42600: Fix I2C init possible nack
        - usb: misc: fix improper handling of refcount in uss720_probe()
        - usb: core: Don't hold the device lock while sleeping in do_proc_control()
        - usb: typec: ucsi: Fix reuse of completion structure
        - usb: typec: ucsi: Fix role swapping
        - usb: gadget: uvc: Fix crash when encoding data for usb request
        - usb: gadget: configfs: clear deactivation flag in
          configfs_composite_unbind()
        - usb: dwc3: Try usb-role-switch first in dwc3_drd_init
        - usb: dwc3: core: Fix tx/rx threshold settings
        - usb: dwc3: core: Only handle soft-reset in DCTL
        - usb: dwc3: gadget: Return proper request status
        - usb: dwc3: pci: add support for the Intel Meteor Lake-P
        - usb: cdns3: Fix issue for clear halt endpoint
        - usb: phy: generic: Get the vbus supply
        - serial: imx: fix overrun interrupts in DMA mode
        - serial: amba-pl011: do not time out prematurely when draining tx fifo
        - serial: 8250: Also set sticky MCR bits in console restoration
        - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
        - arch_topology: Do not set llc_sibling if llc_id is invalid
        - ceph: fix possible NULL pointer dereference for req->r_session
        - bus: mhi: host: pci_generic: Add missing poweroff() PM callback
        - bus: mhi: host: pci_generic: Flush recovery worker during freeze
        - arm64: dts: imx8mm-venice: fix spi2 pin configuration
        - pinctrl: samsung: fix missing GPIOLIB on ARM64 Exynos config
        - hex2bin: make the function hex_to_bin constant-time
        - hex2bin: fix access beyond string end
        - riscv: patch_text: Fixup last cpu should be master
        - x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests
        - iocost: don't reset the inuse weight of under-weighted debtors
        - virtio_net: fix wrong buf address calculation when using xdp
        - cpufreq: qcom-hw: fix the race between LMH worker and cpuhp
        - cpufreq: qcom-cpufreq-hw: Fix throttle frequency value on EPSS platforms
        - video: fbdev: udlfb: properly check endpoint type
        - arm64: dts: meson: remove CPU opps below 1GHz for G12B boards
        - arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards
        - iio:imu:bmi160: disable regulator in error path
        - mtd: rawnand: fix ecc parameters for mt7622
        - xsk: Fix l2fwd for copy mode + busy poll combo
        - arm64: dts: imx8qm: Correct SCU clock controller's compatible property
        - USB: Fix xhci event ring dequeue pointer ERDP update issue
        - ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue
        - arm64: dts: imx8mn: Fix SAI nodes
        - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO pin labeling for CON1
        - phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
        - phy: samsung: exynos5250-sata: fix missing device put in probe error paths
        - ARM: OMAP2+: Fix refcount leak in omap_gic_of_init
        - bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific
        - ARM: dts: dra7: Fix suspend warning for vpe powerdomain
        - phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks
        - ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek
        - ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name
        - ARM: dts: at91: fix pinctrl phandles
        - phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe
        - phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
        - interconnect: qcom: sdx55: Drop IP0 interconnects
        - ARM: dts: Fix mmc order for omap3-gta04
        - ARM: dts: am3517-evm: Fix misc pinmuxing
        - ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35
        - ipvs: correctly print the memory size of ip_vs_conn_tab
        - phy: amlogic: fix error path in phy_g12a_usb3_pcie_probe()
        - pinctrl: mediatek: moore: Fix build error
        - mtd: rawnand: Fix return value check of wait_for_completion_timeout
        - mtd: fix 'part' field data corruption in mtd_info
        - pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI
        - memory: renesas-rpc-if: Fix HF/OSPI data transfer in Manual Mode
        - net: dsa: Add missing of_node_put() in dsa_port_link_register_of
        - netfilter: nft_set_rbtree: overlap detection with element re-addition after
          deletion
        - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt
          hook
        - pinctrl: rockchip: fix RK3308 pinmux bits
        - tcp: md5: incorrect tcp_header_len for incoming connections
        - pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested
        - tcp: ensure to use the most recently sent skb when filling the rate sample
        - wireguard: device: check for metadata_dst with skb_valid_dst()
        - sctp: check asoc strreset_chunk in sctp_generate_reconf_event
        - ARM: dts: imx6ull-colibri: fix vqmmc regulator
        - arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock
        - pinctrl: pistachio: fix use of irq_of_parse_and_map()
        - cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe
        - net: hns3: clear inited state and stop client after failed to register
          netdev
        - net: hns3: modify the return code of hclge_get_ring_chain_from_mbx
        - net: hns3: add validity check for message data length
        - net: hns3: add return value for mailbox handling in PF
        - net/smc: sync err code when tcp connection was refused
        - ip_gre: Make o_seqno start from 0 in native mode
        - ip6_gre: Make o_seqno start from 0 in native mode
        - ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode
        - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT
        - tcp: make sure treq->af_specific is initialized
        - bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create()
        - clk: sunxi: sun9i-mmc: check return value after calling
          platform_get_resource()
        - cpufreq: qcom-cpufreq-hw: Clear dcvs interrupts
        - net: bcmgenet: hide status block before TX timestamping
        - net: phy: marvell10g: fix return value on error
        - net: dsa: mv88e6xxx: Fix port_hidden_wait to account for port_base_addr
        - drm/sun4i: Remove obsolete references to PHYS_OFFSET
        - net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
        - io_uring: check reserved fields for send/sendmsg
        - io_uring: check reserved fields for recv/recvmsg
        - netfilter: conntrack: fix udp offload timeout sysctl
        - drm/amdkfd: Fix GWS queue count
        - drm/amd/display: Fix memory leak in dcn21_clock_source_create
        - tls: Skip tls_append_frag on zero copy size
        - bnx2x: fix napi API usage sequence
        - net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
        - gfs2: Prevent endless loops in gfs2_file_buffered_write
        - gfs2: Minor retry logic cleanup
        - gfs2: Make sure not to return short direct writes
        - gfs2: No short reads or writes upon glock contention
        - perf arm-spe: Fix addresses of synthesized SPE events
        - ixgbe: ensure IPsec VF<->PF compatibility
        - Revert "ibmvnic: Add ethtool private flag for driver-defined queue limits"
        - tcp: fix F-RTO may not work correctly when receiving DSACK
        - ASoC: Intel: soc-acpi: correct device endpoints for max98373
        - ASoC: wm8731: Disable the regulator when probing fails
        - ext4: fix bug_on in start_this_handle during umount filesystem
        - arch: xtensa: platforms: Fix deadlock in rs_close()
        - ksmbd: increment reference count of parent fp
        - ksmbd: set fixed sector size to FS_SECTOR_SIZE_INFORMATION
        - bonding: do not discard lowest hash bit for non layer3+4 hashing
        - x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
        - cifs: destage any unwritten data to the server before calling
          copychunk_write
        - drivers: net: hippi: Fix deadlock in rr_close()
        - powerpc/perf: Fix 32bit compile
        - selftest/vm: verify mmap addr in mremap_test
        - selftest/vm: verify remap destination address in mremap_test
        - Revert "ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40"
        - zonefs: Fix management of open zones
        - zonefs: Clear inode information flags on inode creation
        - kasan: prevent cpu_quarantine corruption when CPU offline and cache shrink
          occur at same time
        - mtd: rawnand: qcom: fix memory corruption that causes panic
        - netfilter: Update ip6_route_me_harder to consider L3 domain
        - drm/i915: Check EDID for HDR static metadata when choosing blc
        - drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses
        - net: ethernet: stmmac: fix write to sgmii_adapter_base
        - ACPI: processor: idle: Avoid falling back to C3 type C-states
        - thermal: int340x: Fix attr.show callback prototype
        - btrfs: fix leaked plug after failure syncing log on zoned filesystems
        - ARM: dts: at91: sama7g5ek: enable pull-up on flexcom3 console lines
        - ARM: dts: imx8mm-venice-gw{71xx,72xx,73xx}: fix OTG controller OC mode
        - x86/cpu: Load microcode during restore_processor_state()
        - perf symbol: Pass is_kallsyms to symbols__fixup_end()
        - perf symbol: Update symbols__fixup_end()
        - tty: n_gsm: fix restart handling via CLD command
        - tty: n_gsm: fix decoupled mux resource
        - tty: n_gsm: fix mux cleanup after unregister tty device
        - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
        - tty: n_gsm: fix malformed counter for out of frame data
        - netfilter: nft_socket: only do sk lookups when indev is available
        - tty: n_gsm: fix insufficient txframe size
        - tty: n_gsm: fix wrong DLCI release order
        - tty: n_gsm: fix missing explicit ldisc flush
        - tty: n_gsm: fix wrong command retry handling
        - tty: n_gsm: fix wrong command frame length field encoding
        - tty: n_gsm: fix wrong signal octets encoding in MSC
        - tty: n_gsm: fix missing tty wakeup in convergence layer type 2
        - tty: n_gsm: fix reset fifo race condition
        - tty: n_gsm: fix incorrect UA handling
        - tty: n_gsm: fix software flow control handling
        - perf symbol: Remove arch__symbols__fixup_end()
        - eeprom: at25: Use DMA safe buffers
        - objtool: Fix code relocs vs weak symbols
        - objtool: Fix type of reloc::addend
        - powerpc/64: Add UADDR64 relocation support
        - Linux 5.15.38
      * Jammy update: v5.15.37 upstream stable release (LP: #1976135)
        - floppy: disable FDRAWCMD by default
        - [Config] updateconfigs for BLK_DEV_FD_RAWCMD
        - bpf: Introduce composable reg, ret and arg types.
        - bpf: Replace ARG_XXX_OR_NULL with ARG_XXX | PTR_MAYBE_NULL
        - bpf: Replace RET_XXX_OR_NULL with RET_XXX | PTR_MAYBE_NULL
        - bpf: Replace PTR_TO_XXX_OR_NULL with PTR_TO_XXX | PTR_MAYBE_NULL
        - bpf: Introduce MEM_RDONLY flag
        - bpf: Convert PTR_TO_MEM_OR_NULL to composable types.
        - bpf: Make per_cpu_ptr return rdonly PTR_TO_MEM.
        - bpf: Add MEM_RDONLY for helper args that are pointers to rdonly mem.
        - bpf/selftests: Test PTR_TO_RDONLY_MEM
        - bpf: Fix crash due to out of bounds access into reg2btf_ids.
        - spi: cadence-quadspi: fix write completion support
        - ARM: dts: socfpga: change qspi to "intel,socfpga-qspi"
        - mm: kfence: fix objcgs vector allocation
        - gup: Turn fault_in_pages_{readable,writeable} into
          fault_in_{readable,writeable}
        - iov_iter: Turn iov_iter_fault_in_readable into fault_in_iov_iter_readable
        - iov_iter: Introduce fault_in_iov_iter_writeable
        - gfs2: Add wrapper for iomap_file_buffered_write
        - gfs2: Clean up function may_grant
        - gfs2: Introduce flag for glock holder auto-demotion
        - gfs2: Move the inode glock locking to gfs2_file_buffered_write
        - gfs2: Eliminate ip->i_gh
        - gfs2: Fix mmap + page fault deadlocks for buffered I/O
        - iomap: Fix iomap_dio_rw return value for user copies
        - iomap: Support partial direct I/O on user copy failures
        - iomap: Add done_before argument to iomap_dio_rw
        - gup: Introduce FOLL_NOFAULT flag to disable page faults
        - iov_iter: Introduce nofault flag to disable page faults
        - gfs2: Fix mmap + page fault deadlocks for direct I/O
        - btrfs: fix deadlock due to page faults during direct IO reads and writes
        - btrfs: fallback to blocking mode when doing async dio over multiple extents
        - mm: gup: make fault_in_safe_writeable() use fixup_user_fault()
        - selftests/bpf: Add test for reg2btf_ids out of bounds access
        - Linux 5.15.37
      * CVE-2022-1789
        - KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
      * Jammy update: v5.15.36 upstream stable release (LP: #1972905)
        - block: simplify the block device syncing code
        - xfs: return errors in xfs_fs_sync_fs
        - dma-mapping: remove bogus test for pfn_valid from dma_map_resource
        - arm64/mm: drop HAVE_ARCH_PFN_VALID
        - etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
        - mm: page_alloc: fix building error on -Werror=array-compare
        - perf tools: Fix segfault accessing sample_id xyarray
        - mm, kfence: support kmem_dump_obj() for KFENCE objects
        - gfs2: assign rgrp glock before compute_bitstructs
        - scsi: ufs: core: scsi_get_lba() error fix
        - ALSA: usb-audio: Clear MIDI port active flag after draining
        - ALSA: hda/realtek: Add quirk for Clevo NP70PNP
        - ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
        - ASoC: topology: Correct error handling in soc_tplg_dapm_widget_create()
        - ASoC: rk817: Use devm_clk_get() in rk817_platform_probe
        - ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
        - ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
        - dmaengine: idxd: fix device cleanup on disable
        - dmaengine: imx-sdma: Fix error checking in sdma_event_remap
        - dmaengine: mediatek:Fix PM usage reference leak of
          mtk_uart_apdma_alloc_chan_resources
        - dmaengine: dw-edma: Fix unaligned 64bit access
        - spi: spi-mtk-nor: initialize spi controller after resume
        - esp: limit skb_page_frag_refill use to a single page
        - spi: cadence-quadspi: fix incorrect supports_op() return value
        - igc: Fix infinite loop in release_swfw_sync
        - igc: Fix BUG: scheduling while atomic
        - igc: Fix suspending when PTM is active
        - ALSA: hda/hdmi: fix warning about PCM count when used with SOF
        - rxrpc: Restore removed timer deletion
        - net/smc: Fix sock leak when release after smc_shutdown()
        - net/packet: fix packet_sock xmit return value checking
        - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
        - ip6_gre: Fix skb_under_panic in __gre6_xmit()
        - net: restore alpha order to Ethernet devices in config
        - net/sched: cls_u32: fix possible leak in u32_init_knode()
        - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using
          netdev_master_upper_dev_get_rcu
        - ipv6: make ip6_rt_gc_expire an atomic_t
        - can: isotp: stop timeout monitoring when no first frame was sent
        - net: dsa: hellcreek: Calculate checksums in tagger
        - net: mscc: ocelot: fix broken IP multicast flooding
        - netlink: reset network and mac headers in netlink_dump()
        - drm/i915/display/psr: Unset enable_psr2_sel_fetch if other checks in
          intel_psr2_config_valid() fails
        - net: stmmac: Use readl_poll_timeout_atomic() in atomic state
        - dmaengine: idxd: add RO check for wq max_batch_size write
        - dmaengine: idxd: add RO check for wq max_transfer_size write
        - dmaengine: idxd: skip clearing device context when device is read-only
        - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
        - arm64: mm: fix p?d_leaf()
        - ARM: vexpress/spc: Avoid negative array index when !SMP
        - reset: renesas: Check return value of reset_control_deassert()
        - reset: tegra-bpmp: Restore Handle errors in BPMP response
        - platform/x86: samsung-laptop: Fix an unsigned comparison which can never be
          negative
        - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the
          constant
        - drm/msm/disp: check the return value of kzalloc()
        - arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
        - vxlan: fix error return code in vxlan_fdb_append
        - cifs: Check the IOCB_DIRECT flag, not O_DIRECT
        - mt76: Fix undefined behavior due to shift overflowing the constant
        - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
        - dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
        - drm/msm/mdp5: check the return of kzalloc()
        - net: macb: Restart tx only if queue pointer is lagging
        - scsi: iscsi: Release endpoint ID when its freed
        - scsi: iscsi: Merge suspend fields
        - scsi: iscsi: Fix NOP handling during conn recovery
        - scsi: qedi: Fix failed disconnect handling
        - stat: fix inconsistency between struct stat and struct compat_stat
        - VFS: filename_create(): fix incorrect intent.
        - nvme: add a quirk to disable namespace identifiers
        - nvme-pci: disable namespace identifiers for the MAXIO MAP1002/1202
        - nvme-pci: disable namespace identifiers for Qemu controllers
        - EDAC/synopsys: Read the error count from the correct register
        - mm/memory-failure.c: skip huge_zero_page in memory_failure()
        - memcg: sync flush only if periodic flush is delayed
        - mm, hugetlb: allow for "high" userspace addresses
        - oom_kill.c: futex: delay the OOM reaper to allow time for proper futex
          cleanup
        - mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
        - ata: pata_marvell: Check the 'bmdma_addr' beforing reading
        - dma: at_xdmac: fix a missing check on list iterator
        - dmaengine: imx-sdma: fix init of uart scripts
        - net: atlantic: invert deep par in pm functions, preventing null derefs
        - Input: omap4-keypad - fix pm_runtime_get_sync() error checking
        - scsi: sr: Do not leak information in ioctl
        - sched/pelt: Fix attach_entity_load_avg() corner case
        - perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled
        - drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
        - drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
        - KVM: PPC: Fix TCE handling for VFIO
        - drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
        - powerpc/perf: Fix power9 event alternatives
        - powerpc/perf: Fix power10 event alternatives
        - perf script: Always allow field 'data_src' for auxtrace
        - perf report: Set PERF_SAMPLE_DATA_SRC bit for Arm SPE event
        - xtensa: patch_text: Fixup last cpu should be master
        - xtensa: fix a7 clobbering in coprocessor context load/store
        - openvswitch: fix OOB access in reserve_sfa_size()
        - ASoC: soc-dapm: fix two incorrect uses of list iterator
        - e1000e: Fix possible overflow in LTR decoding
        - ARC: entry: fix syscall_trace_exit argument
        - arm_pmu: Validate single/group leader events
        - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog
        - KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race
        - KVM: nVMX: Defer APICv updates while L2 is active until L1 is active
        - KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs
        - netfilter: conntrack: convert to refcount_t api
        - netfilter: conntrack: avoid useless indirection during conntrack destruction
        - ext4: fix fallocate to use file_modified to update permissions consistently
        - ext4: fix symlink file size not match to file content
        - ext4: fix use-after-free in ext4_search_dir
        - ext4, doc: fix incorrect h_reserved size
        - ext4: fix overhead calculation to account for the reserved gdt blocks
        - ext4: force overhead calculation if the s_overhead_cluster makes no sense
        - netfilter: nft_ct: fix use after free when attaching zone template
        - jbd2: fix a potential race while discarding reserved buffers after an abort
        - spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and
          controller
        - block/compat_ioctl: fix range check in BLKGETSIZE
        - arm64: dts: qcom: add IPA qcom,qmp property
        - Linux 5.15.36
      * Aquantia GbE LAN driver causes UBSAN error during kernel boot
        (LP: #1958770) // Jammy update: v5.15.36 upstream stable release
        (LP: #1972905)
        - net: atlantic: Avoid out-of-bounds indexing
      * jammy/linux: 5.15.0-40.43 -proposed tracker (LP: #1978610)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2022.05.30)
      * [SRU][OEM-5.14/OEM-5.17/J][PATCH 0/2] Fix system hangs after s2idle on AMD
        A+A GPU (LP: #1975804)
        - Revert "drm/amd/pm: keep the BACO feature enabled for suspend"
        - drm/amd: Don't reset dGPUs if the system is going to s2idle
      * [SRU][OEM-5.14/OEM-5.17/J][PATCH 0/1] Read the discovery registers for
        AMD_SFH (LP: #1975798)
        - HID: amd_sfh: Add support for sensor discovery
      * [UBUNTU 20.04] CPU-MF: add extended counter set definitions for new IBM z16
        (LP: #1974433)
        - s390/cpumf: add new extended counter set for IBM z16
      * [UBUNTU 20.04] KVM nesting support leaks too much memory, might result in
        stalls during cleanup (LP: #1974017)
        - KVM: s390: vsie/gmap: reduce gmap_rmap overhead
      * [UBUNTU 20.04] Null Pointer issue in nfs code running Ubuntu on IBM Z
        (LP: #1968096)
        - NFS: Fix up nfs_ctx_key_to_expire()
      * Fix REG_WAIT timeout for Yellow Carp (LP: #1971417)
        - drm/amd/display: Clear encoder assignments when state cleared.
        - drm/amd/display: fix stale info in link encoder assignment
        - drm/amd/display: Query all entries in assignment table during updates.
        - drm/amd/display: Initialise encoder assignment when initialising dc_state
      * Enable hotspot feature for Realtek 8821CE (LP: #1969326)
        - rtw88: Add update beacon flow for AP mode
        - rtw88: 8821c: Enable TX report for management frames
        - rtw88: do PHY calibration while starting AP
        - rtw88: 8821c: fix debugfs rssi value
        - rtw88: add ieee80211:sta_rc_update ops
      * prevent kernel panic with overlayfs + shiftfs (LP: #1973620)
        - SAUCE: overlayfs: prevent dereferencing struct file in ovl_vm_prfile_set()
      * disable Intel DMA remapping by default (LP: #1971699)
        - Revert "UBUNTU: [Config] enable Intel DMA remapping options by default"
      * Mute/mic LEDs no function on Elitebook 630 (LP: #1974111)
        - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine
      * [Regression] Real-time Kernel Build Failure (LP: #1972899)
        - x86/mm: Include spinlock_t definition in pgtable.
      * build backport-iwlwifi-dkms as linux-modules-iwlwifi-ABI (LP: #1969434)
        - [Packaging] support standalone dkms module builds
        - [Packaging] drop do_<mod> arch specific configs
      * IPU6 camera has no function on Andrews MLK (LP: #1964983)
        - SAUCE: IPU6: 2022-03-11 alpha release for Andrews MLK
        - [Config] IPU6: enable OV02C10 sensor
        - SAUCE: IPU6: 2022-04-01 Andrews MLK PV release
        - SAUCE: spi: ljca: return when a sub-transaction first failed
        - SACUE: ljca: disable parallelly stub write
        - SAUCE: ljca: fix race condition issue in runtime PM
        - SAUCE: i2c-ljca: fix a null pointer access issue on tgl
        - SAUCE: ljca: fix a typo issue
        - SAUCE: ljca: assume stub enum failed as a warning
        - SAUCE: mei: cleanup header file including
        - SAUCE: intel_ulpss: Replaced by LJCA and remove
        - [Config] drop intel_ulpss in favor of by LJCA
      * multiple UBSAN warnings in Intel IPU6 camera driver at boot (LP: #1958006)
        - SAUCE: media: pci: intel: Avoid UBSAN warnings of index bound and shift
      * Support Intel IPU6 MIPI camera on Alder Lake platforms (LP: #1955383)
        - SAUCE: intel ipu drivers first release
        - SAUCE: IPU driver release WW48
        - SAUCE: IPU driver release WW48 with MCU
        - SAUCE: IPU driver release WW52
        - SAUCE: IPU driver release WW04
        - SAUCE: IPU driver release WW14
        - SAUCE: Fix ov01a1s output mirror issue
        - SAUCE: integrate IPU6 builds
        - [Config] updateconfigs for IPU6 driver
        - SAUCE: Fix ov01a1s IQ issues
        - SAUCE: intel/ipu6: Remove unnecessary video devices
        - SAUCE: change power control driver to acpi driver
        - SAUCE: IPU6 driver release for kernel 5.13
        - SAUCE: sensor HM11b1 brightness bugfix
        - SAUCE: Fix build error on Kernel 5.13
        - SAUCE: IPU6 driver release for kernel 5.14 on 2021-11-01
        - [Config] IPU6: enable OV01A10 sensor
        - SAUCE: Fix build error for kernel 5.15
        - SAUCE: intel visual sensing controller(VSC) driver first release
        - [Config] ivsc: enable Intel VSC drivers
        - SAUCE: ivsc: return error when device not ready
        - SAUCE: ivsc: add soft dependencies for intel_vsc module
        - SAUCE: ljca: switch wait event to uninterruptible
        - SAUCE: mei-vsc: switch wait event to uninterruptible
        - SAUCE: mei_vsc: add ACPI HID for ADL
        - SAUCE: ljca: add multi ACPI HID support
        - SAUCE: ivsc: add delay for acquire camera to wait firmware ready
        - SAUCE: mei_vsc: distinguish platform with different camera sensor
        - SAUCE: i2c-ljca: fix a potential issue
        - SAUCE: ljca: disable autosuspend by default
        - [Config] make Intel IPU6 modules amd64 only
        - SAUCE: IPU6: drop unnecessary cflags manipulation
    
      [ Ubuntu: 5.15.0-1010.13 ]
    
      * CVE-2022-21123 // CVE-2022-21125 // CVE-2022-21166
        - Documentation: Add documentation for Processor MMIO Stale Data
        - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
        - x86/speculation: Add a common function for MD_CLEAR mitigation update
        - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
        - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
        - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
        - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
        - x86/speculation/srbds: Update SRBDS mitigation selection
        - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
        - KVM: x86/speculation: Disable Fill buffer clear within guests
        - x86/speculation/mmio: Print SMT warning
    
      [ Ubuntu: 5.15.0-1008.10 ]
    
      * netfilter newset OOB write (LP: #1976363)
        - netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
      * CVE-2022-1966
        - netfilter: nf_tables: disallow non-stateful expression in sets earlier
    
     -- Khalid Elmously <email address hidden>  Mon, 04 Jul 2022 00:06:29 -0400