Change logs for linux-nvidia-tegra-5.15 source package in Focal

  • linux-nvidia-tegra-5.15 (5.15.0-1025.25~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1025.25~20.04.1 -proposed tracker
        (LP: #2063266)
    
      [ Ubuntu: 5.15.0-1025.25 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1025.25 -proposed tracker (LP: #2063258)
      * apply NVIDIA patches April 6-16, 2024 (LP: #2061900)
        - NVIDIA: SAUCE: phy: xusb: Disable USB2 tracking for T234
        - NVIDIA: SAUCE: enable handling of macronix block protection
        - PCI: dwc: Restore MSI Receiver mask during resume
      * apply NVIDIA patches Mar 22 - April 5, 2024 (LP: #2060337)
        - NVIDIA: SAUCE: arm64: configs: enable hidraw
        - NVIDIA: SAUCE: PCI: tegra194: Fix probe path for Endpoint mode
        - NVIDIA: SAUCE: arm64: defconfig: Enable DMATEST
        - NVIDIA: SAUCE: arm64: configs: Enable CONFIG_CRYPTO_USER_API_* as module
        - NVIDIA: SAUCE: soc/tegra: fuse: Update Tegra234 nvmem keepout list
        - NVIDIA: SAUCE: soc/tegra: fuse: Remove security_mode fuse from keepout list
        - [Config] Enable DMATEST
    
     -- Noah Wager <email address hidden>  Wed, 24 Apr 2024 11:56:01 -0700
  • linux-nvidia-tegra-5.15 (5.15.0-1024.24~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1024.24~20.04.1 -proposed tracker
        (LP: #2061844)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] drop getabis data
    
      [ Ubuntu: 5.15.0-1024.24 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1024.24 -proposed tracker (LP: #2061683)
      * Packaging resync (LP: #1786013)
        - [Packaging] drop getabis data
      * jammy/linux-realtime: 5.15.0-1061.69 -proposed tracker (LP: #2061497)
      * jammy/linux: 5.15.0-105.115 -proposed tracker (LP: #2061372)
      * Jammy update: v5.15.149 upstream stable release (LP: #2059014) // CIFS
        stopped working/is unstable with kernel update to 5.15.0-102.112
        (LP: #2060780)
        - smb3: Replace smb2pdu 1-element arrays with flex-arrays
      * jammy/linux-realtime: 5.15.0-1059.67 -proposed tracker (LP: #2059663)
      * Packaging resync (LP: #1786013)
        - [Packaging]: realtime: drop getabis data
      * jammy/linux: 5.15.0-103.113 -proposed tracker (LP: #2059683)
      * Packaging resync (LP: #1786013)
        - [Packaging] drop getabis data
      * Remove getabis scripts (LP: #2059143)
        - [Packaging] Remove getabis
      * CVE-2023-24023
        - Bluetooth: Add more enc key size check
      * CVE-2023-52600
        - jfs: fix uaf in jfs_evict_inode
      * Jammy update: v5.15.149 upstream stable release (LP: #2059014) //
        CVE-2023-52603
        - UBSAN: array-index-out-of-bounds in dtSplitRoot
      * CVE-2024-26581
        - netfilter: nft_set_rbtree: skip end interval element from gc
    
     -- Jacob Martin <email address hidden>  Tue, 16 Apr 2024 09:21:36 -0500
  • linux-nvidia-tegra-5.15 (5.15.0-1023.23~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1023.23~20.04.1 -proposed tracker
        (LP: #2059812)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] drop ABI data
        - [Packaging] debian.nvidia-tegra-5.15/dkms-versions -- update from kernel-
          versions (main/2024.03.04)
    
      [ Ubuntu: 5.15.0-1023.23 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1023.23 -proposed tracker (LP: #2059811)
      * Packaging resync (LP: #1786013)
        - [Packaging] drop ABI data
        - [Packaging] debian.nvidia-tegra/dkms-versions -- update from kernel-versions
          (main/2024.03.04)
      * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
        modules-extra to linux-modules (LP: #2054809)
        - [Packaging]: nvidia-tegra: Include erofs in linux-modules instead of linux-
          modules-extra
      * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
        linux-modules-extra to linux-modules (LP: #2045561)
        - [Packaging]: nvidia-tegra: Move dmi-sysfs.ko into linux-modules
      * apply nvidia-tegra patches 2024 Mar 9-20 (LP: #2058550)
        - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc drivers
        - NVIDIA: SAUCE: drm: Call drm_dev_unregister() at shutdown for AST
        - NVIDIA: SAUCE: arch: arm64: Update CONFIG_LSM in defconfig
        - NVIDIA: SAUCE: pinctrl: tegra: Add config property GPIO mode
      * apply nvidia-tegra patches 2024 Mar 8 (LP: #2056594)
        - NVIDIA: SAUCE: phy: tegra194-p2u: Fix device-tree backward compatibility
      * apply nvidia-tegra patches 2024 Mar 1-7 (LP: #2056486)
        - docs: tegra194-hte.rst: don't include gpiolib.c twice
        - tegra194-hte.rst: fix reference to its binding
        - gpiolib: cdev: fix null pointer dereference in linereq_free()
        - gpiolib: cdev: simplify linereq_free
        - gpiolib: cdev: simplify parameter in call to hte_edge_setup
        - gpiolib: cdev: replace if-else chains with switches
        - gpiolib: cdev: simplify line event identification
        - gpiolib: cdev: consolidate edge detector configuration flags
        - gpiolib: cdev: compile out HTE unless CONFIG_HTE selected
        - gpiolib: cdev: Fix typo in kernel doc for struct line
        - MAINTAINERS: Add HTE/timestamp subsystem details
        - dt-bindings: timestamp: Add Tegra234 support
        - dt-bindings: timestamp: Deprecate nvidia,slices property
        - arm64: tegra: Add Tegra234 GTE nodes
        - hte: Re-phrase tegra API document
        - hte: Add Tegra234 provider
        - hte: Deprecate nvidia,slices property
        - hte: handle nvidia,gpio-controller property
        - gpio: tegra186: Add Tegra234 hte support
        - hte: tegra: fix 'struct of_device_id' build error
        - hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id()
        - hte: Use device_match_of_node()
        - hte: tegra-194: Use proper includes
        - NVIDIA: SAUCE: hte: modify gpio controller match function
        - NVIDIA: SAUCE: WAR: tee: optee: Fix race condition
        - kbuild: Modify default INSTALL_MOD_DIR from extra to updates
      * apply nvidia-tegra patches 2024 Feb 6-29 (LP: #2055468)
        - NVIDIA: SAUCE: mmc: host: program SPARE0 register field even if supplies are
          not populated
        - NVIDIA: SAUCE: arm64: configs: enable joystick driver
        - NVIDIA: SAUCE: arm64: configs: Enable aQuantia driver in rel-36.
        - NVIDIA: SAUCE: spi: Remove compatible string for T234
        - NVIDIA: SAUCE: arm64: configs: enable Android configs
      * jammy/linux-realtime: 5.15.0-1058.66 -proposed tracker (LP: #2055612)
      * Packaging resync (LP: #1786013)
        - [Packaging] drop ABI data
        - debian.realtime/dkms-versions -- update from kernel-versions
          (main/2024.03.04)
      * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
        modules-extra to linux-modules (LP: #2054809)
        - [Packaging]: realtime: Include erofs in linux-modules instead of linux-
          modules-extra
      * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
        linux-modules-extra to linux-modules (LP: #2045561)
        - [Packaging]: realtime: Move dmi-sysfs.ko into linux-modules
      * jammy/linux: 5.15.0-102.112 -proposed tracker (LP: #2055632)
      * Drop ABI checks from kernel build (LP: #2055686)
        - [Packaging] Remove in-tree abi checks
        - [Packaging] Drop abi checks from final-checks
      * Packaging resync (LP: #1786013)
        - [Packaging] drop ABI data
        - [Packaging] update annotations scripts
        - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04)
      * block/loop: No longer allows to create partitions (LP: #2056143)
        - block, loop: support partitions without scanning
      * Cranky update-dkms-versions rollout (LP: #2055685)
        - [Packaging] remove update-dkms-versions
        - Move debian/dkms-versions to debian.master/dkms-versions
        - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions
        - [Packaging] remove update-version-dkms
      * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
        modules-extra to linux-modules (LP: #2054809)
        - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules-
          extra
      * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
        - [Packaging] rules: Put usbip manpages in the correct directory
      * CVE-2024-23851
        - dm ioctl: log an error if the ioctl structure is corrupted
        - dm: limit the number of targets and parameter size area
      * CVE-2024-23850
        - btrfs: do not ASSERT() if the newly created subvolume already got read
      * x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform
        (LP: #2054699)
        - x86/tsc: Extend watchdog check exemption to 4-Sockets platform
      * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
        linux-modules-extra to linux-modules (LP: #2045561)
        - [Packaging] Move dmi-sysfs.ko into linux-modules
      * Fix bpf selftests build failure after v5.15.139 update (LP: #2054567)
        - Revert "selftests/bpf: Test tail call counting with bpf2bpf and data on
          stack"
      * Jammy update: v5.15.148 upstream stable release (LP: #2055145)
        - f2fs: explicitly null-terminate the xattr list
        - pinctrl: lochnagar: Don't build on MIPS
        - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
        - mptcp: fix uninit-value in mptcp_incoming_options
        - wifi: cfg80211: lock wiphy mutex for rfkill poll
        - debugfs: fix automount d_fsdata usage
        - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
        - nvme-core: check for too small lba shift
        - ASoC: wm8974: Correct boost mixer inputs
        - ASoC: Intel: Skylake: Fix mem leak in few functions
        - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted
          __be16
        - ASoC: Intel: Skylake: mem leak in skl register function
        - ASoC: cs43130: Fix the position of const qualifier
        - ASoC: cs43130: Fix incorrect frame delay configuration
        - ASoC: rt5650: add mutex to avoid the jack detection failure
        - nouveau/tu102: flush all pdbs on vmm flush
        - net/tg3: fix race condition in tg3_reset_task()
        - ASoC: da7219: Support low DC impedance headset
        - ASoC: ops: add correct range check for limiting volume
        - nvme: introduce helper function to get ctrl state
        - drm/amdgpu: Add NULL checks for function pointers
        - drm/exynos: fix a potential error pointer dereference
        - drm/exynos: fix a wrong error checking
        - hwmon: (corsair-psu) Fix probe when built-in
        - clk: rockchip: rk3128: Fix HCLK_OTG gate register
        - jbd2: correct the printing of write_flags in jbd2_write_superblock()
        - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
        - neighbour: Don't let neigh_forced_gc() disable preemption for long
        - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
        - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
        - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
        - tracing: Add size check when printing trace_marker output
        - stmmac: dwmac-loongson: drop useless check for compatible fallback
        - MIPS: dts: loongson: drop incorrect dwmac fallback compatible
        - tracing: Fix uaf issue when open the hist or hist_debug file
        - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
          NMI
        - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
        - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
        - Input: i8042 - add nomux quirk for Acer P459-G2-M
        - s390/scm: fix virtual vs physical address confusion
        - ARC: fix spare error
        - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
        - Input: xpad - add Razer Wolverine V2 support
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
        - i2c: rk3x: fix potential spinlock recursion on poll
        - net: qrtr: ns: Return 0 if server port is not present
        - ARM: sun9i: smp: fix return code check of of_property_match_string
        - drm/crtc: fix uninitialized variable use
        - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
        - Revert "ASoC: atmel: Remove system clock tree configuration for
          at91sam9g20ek"
        - bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to
          pahole flags for v1.25
        - kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list
        - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"
        - binder: use EPOLLERR from eventpoll.h
        - binder: fix use-after-free in shinker's callback
        - binder: fix trivial typo of binder_free_buf_locked()
        - binder: fix comment on binder_alloc_new_buf() return value
        - uio: Fix use-after-free in uio_open
        - parport: parport_serial: Add Brainboxes BAR details
        - parport: parport_serial: Add Brainboxes device IDs and geometry
        - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
        - PCI: Add ACS quirk for more Zhaoxin Root Ports
        - coresight: etm4x: Fix width of CCITMIN field
        - x86/lib: Fix overflow when counting digits
        - EDAC/thunderx: Fix possible out-of-bounds string access
        - powerpc: Mark .opd section read-only
        - powerpc/toc: Future proof kernel toc
        - powerpc: remove checks for binutils older than 2.25
        - powerpc: add crtsavres.o to always-y instead of extra-y
        - powerpc/44x: select I2C for CURRITUCK
        - powerpc/pseries/memhp: Fix access beyond end of drmem array
        - selftests/powerpc: Fix error handling in FPU/VMX preemption tests
        - powerpc/powernv: Add a null pointer check to scom_debug_init_one()
        - powerpc/powernv: Add a null pointer check in opal_event_init()
        - powerpc/powernv: Add a null pointer check in opal_powercap_init()
        - powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
        - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
        - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
        - ACPI: video: check for error while searching for backlight device parent
        - ACPI: LPIT: Avoid u32 multiplication overflow
        - of: property: define of_property_read_u{8,16,32,64}_array() unconditionally
        - of: Add of_property_present() helper
        - cpufreq: Use of_property_present() for testing DT property presence
        - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
        - calipso: fix memory leak in netlbl_calipso_add_pass()
        - efivarfs: force RO when remounting if SetVariable is not supported
        - spi: sh-msiof: Enforce fixed DTDL for R-Car H3
        - ACPI: LPSS: Fix the fractional clock divider flags
        - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error
        - kunit: debugfs: Fix unchecked dereference in debugfs_print_results()
        - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
        - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
        - crypto: virtio - Handle dataq logic with tasklet
        - crypto: sa2ul - Return crypto_aead_setkey to transfer the error
        - crypto: ccp - fix memleak in ccp_init_dm_workarea
        - crypto: af_alg - Disallow multiple in-flight AIO requests
        - crypto: sahara - remove FLAGS_NEW_KEY logic
        - crypto: sahara - fix cbc selftest failure
        - crypto: sahara - fix ahash selftest failure
        - crypto: sahara - fix processing requests with cryptlen < sg->length
        - crypto: sahara - fix error handling in sahara_hw_descriptor_create()
        - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
        - fs: indicate request originates from old mount API
        - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
        - crypto: virtio - Wait for tasklet to complete on device remove
        - crypto: sahara - avoid skcipher fallback code duplication
        - crypto: sahara - handle zero-length aes requests
        - crypto: sahara - fix ahash reqsize
        - crypto: sahara - fix wait_for_completion_timeout() error handling
        - crypto: sahara - improve error handling in sahara_sha_process()
        - crypto: sahara - fix processing hash requests with req->nbytes < sg->length
        - crypto: sahara - do not resize req->src when doing hash operations
        - crypto: scomp - fix req->dst buffer overflow
        - blocklayoutdriver: Fix reference leak of pnfs_device_node
        - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
        - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
        - bpf, lpm: Fix check prefixlen before walking trie
        - bpf: Add crosstask check to __bpf_get_stack
        - wifi: ath11k: Defer on rproc_get failure
        - wifi: libertas: stop selecting wext
        - ARM: dts: qcom: apq8064: correct XOADC register address
        - net/ncsi: Fix netlink major/minor version numbers
        - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
        - firmware: meson_sm: populate platform devices from sm device tree data
        - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
        - arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type
        - bpf: enforce precision of R0 on callback return
        - ARM: dts: qcom: sdx65: correct SPMI node name
        - arm64: dts: qcom: sc7180: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sc7280: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sdm845: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm8150: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm8250: Make watchdog bark interrupt edge triggered
        - bpf: fix check for attempt to corrupt spilled pointer
        - scsi: fnic: Return error if vmalloc() failed
        - arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator
        - arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
        - arm64: dts: qcom: sc7280: fix usb_2 wakeup interrupt types
        - bpf: Fix verification of indirect var-off stack access
        - block: Set memalloc_noio to false on device_add_disk() error path
        - scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT
        - scsi: hisi_sas: Prevent parallel FLR and controller reset
        - scsi: hisi_sas: Replace with standard error code return value
        - scsi: hisi_sas: Rollback some operations if FLR failed
        - scsi: hisi_sas: Correct the number of global debugfs registers
        - selftests/net: fix grep checking for fib_nexthop_multiprefix
        - virtio/vsock: fix logic which reduces credit update messages
        - dma-mapping: Add dma_release_coherent_memory to DMA API
        - dma-mapping: clear dev->dma_mem to NULL after freeing it
        - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration
        - arm64: dts: qcom: sm8150-hdk: fix SS USB regulators
        - block: add check of 'minors' and 'first_minor' in device_add_disk()
        - arm64: dts: qcom: sc7280: Mark SDHCI hosts as cache-coherent
        - wifi: rtlwifi: add calculate_bit_shift()
        - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
        - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
        - wifi: iwlwifi: mvm: send TX path flush in rfkill
        - netfilter: nf_tables: mark newset as dead on transaction abort
        - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
        - Bluetooth: btmtkuart: fix recv_buf() return value
        - block: make BLK_DEF_MAX_SECTORS unsigned
        - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS
        - net/sched: act_ct: fix skb leak and crash on ooo frags
        - mlxbf_gige: Fix intermittent no ip issue
        - net: mellanox: mlxbf_gige: Replace non-standard interrupt handling
        - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
        - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
        - ARM: davinci: always select CONFIG_CPU_ARM926T
        - Revert "drm/tidss: Annotate dma-fence critical section in commit path"
        - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path"
        - RDMA/usnic: Silence uninitialized symbol smatch warnings
        - RDMA/hns: Fix inappropriate err code for unsupported operations
        - drm/panel-elida-kd35t133: hold panel in reset for unprepare
        - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
        - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
        - drm/tilcdc: Fix irq free on unload
        - media: pvrusb2: fix use after free on context disconnection
        - drm/bridge: Fix typo in post_disable() description
        - f2fs: fix to avoid dirent corruption
        - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
        - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
        - drm/radeon: check return value of radeon_ring_lock()
        - ASoC: cs35l33: Fix GPIO name and drop legacy include
        - ASoC: cs35l34: Fix GPIO name and drop legacy include
        - drm/msm/mdp4: flush vblank event on disable
        - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
        - drm/drv: propagate errors from drm_modeset_register_all()
        - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
        - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
        - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
        - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
        - drm/bridge: tc358767: Fix return value on error case
        - media: cx231xx: fix a memleak in cx231xx_init_isoc
        - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
        - media: rkisp1: Disable runtime PM in probe error path
        - f2fs: fix to check compress file in f2fs_move_file_range()
        - f2fs: fix to update iostat correctly in f2fs_filemap_fault()
        - f2fs: fix the f2fs_file_write_iter tracepoint
        - media: dvbdev: drop refcount on error path in dvb_device_open()
        - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path
          of m88ds3103_probe()
        - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
        - drm/amd/pm: fix a double-free in si_dpm_init
        - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
        - gpu/drm/radeon: fix two memleaks in radeon_vm_init
        - dt-bindings: clock: Update the videocc resets for sm8150
        - clk: qcom: videocc-sm8150: Update the videocc resets
        - clk: qcom: videocc-sm8150: Add missing PLL config property
        - drivers: clk: zynqmp: calculate closest mux rate
        - clk: zynqmp: make bestdiv unsigned
        - clk: zynqmp: Add a check for NULL pointer
        - drivers: clk: zynqmp: update divider round rate logic
        - watchdog: set cdev owner before adding
        - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
        - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
        - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
        - clk: si5341: fix an error code problem in si5341_output_clk_set_rate
        - clk: asm9260: use parent index to link the reference clock
        - clk: fixed-rate: add devm_clk_hw_register_fixed_rate
        - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
        - pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable
        - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
        - pwm: stm32: Fix enable count for clk in .probe()
        - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
        - ALSA: scarlett2: Add missing error check to scarlett2_config_save()
        - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
        - ALSA: scarlett2: Allow passing any output to line_out_remap()
        - ALSA: scarlett2: Add missing error checks to *_ctl_get()
        - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
        - mmc: sdhci_am654: Fix TI SoC dependencies
        - [Config] update annotations for CONFIG_MMC_SDHCI_AM654
        - [Config] remove sdhci_am654 module for armhf/ppc64el
        - mmc: sdhci_omap: Fix TI SoC dependencies
        - [Config] update annotations for CONFIG_MMC_SDHCI_OMAP
        - [Config] remove sdhci-omap module for arm64/ppc64el
        - IB/iser: Prevent invalidating wrong MR
        - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
        - ksmbd: validate the zero field of packet header
        - of: Fix double free in of_parse_phandle_with_args_map
        - of: unittest: Fix of_count_phandle_with_args() expected value message
        - selftests/bpf: Add assert for user stacks in test_task_stack
        - binder: fix async space check for 0-sized buffers
        - binder: fix unused alloc->free_async_space
        - Input: atkbd - use ab83 as id when skipping the getid command
        - dma-mapping: Fix build error unused-value
        - virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session()
        - binder: fix race between mmput() and do_exit()
        - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
        - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
        - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
        - Revert "usb: dwc3: Soft reset phy on probe for host"
        - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-
          only"
        - usb: chipidea: wait controller resume finished for wakeup irq
        - usb: cdns3: fix uvc failure work since sg support enabled
        - usb: cdns3: fix iso transfer error when mult is not zero
        - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled
        - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
        - usb: typec: class: fix typec_altmode_put_partner to put plugs
        - usb: mon: Fix atomicity violation in mon_bin_vma_fault
        - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled
          clock
        - ALSA: oxygen: Fix right channel of capture volume mixer
        - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
        - fbdev: flush deferred work in fb_deferred_io_fsync()
        - scsi: mpi3mr: Refresh sdev queue depth after controller reset
        - block: add check that partition length needs to be aligned with block size
        - pwm: jz4740: Don't use dev_err_probe() in .request()
        - io_uring/rw: ensure io->bytes_done is always initialized
        - rootfs: Fix support for rootfstype= when root= is given
        - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
        - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
        - iommu/arm-smmu-qcom: Add missing GMU entry to match table
        - wifi: mt76: fix broken precal loading from MTD for mt7915
        - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
        - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
        - wifi: mwifiex: configure BSSID consistently when starting AP
        - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support
        - PCI: mediatek: Clear interrupt status before dispatching handler
        - x86/kvm: Do not try to disable kvmclock if it was not enabled
        - KVM: arm64: vgic-v4: Restore pending state on host userspace write
        - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
        - iio: adc: ad7091r: Pass iio_dev to event handler
        - HID: wacom: Correct behavior when processing some confidence == false
          touches
        - serial: sc16is7xx: add check for unsupported SPI modes during probe
        - serial: sc16is7xx: set safe default SPI clock frequency
        - iommu/dma: Trace bounce buffer usage when mapping buffers
        - ARM: 9330/1: davinci: also select PINCTRL
        - mfd: syscon: Fix null pointer dereference in of_syscon_register()
        - leds: aw2013: Select missing dependency REGMAP_I2C
        - mfd: intel-lpss: Fix the fractional clock divider flags
        - mips: dmi: Fix early remap on MIPS32
        - mips: Fix incorrect max_low_pfn adjustment
        - riscv: Check if the code to patch lies in the exit section
        - riscv: Fix module_alloc() that did not reset the linear mapping permissions
        - MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
        - MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
        - power: supply: cw2015: correct time_to_empty units in sysfs
        - power: supply: bq256xx: fix some problem in bq256xx_hw_init
        - serial: 8250: omap: Don't skip resource freeing if
          pm_runtime_resume_and_get() failed
        - libapi: Add missing linux/types.h header to get the __u64 type on io.h
        - software node: Let args be NULL in software_node_get_reference_args
        - serial: imx: fix tx statemachine deadlock
        - selftests/sgx: Fix uninitialized pointer dereference in error path
        - selftests/sgx: Skip non X86_64 platform
        - iio: adc: ad9467: Benefit from devm_clk_get_enabled() to simplify
        - iio: adc: ad9467: fix reset gpio handling
        - iio: adc: ad9467: don't ignore error codes
        - iio: adc: ad9467: fix scale setting
        - perf genelf: Set ELF program header addresses properly
        - tty: change tty_write_lock()'s ndelay parameter to bool
        - tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
        - tty: don't check for signal_pending() in send_break()
        - tty: use 'if' in send_break() instead of 'goto'
        - usb: cdc-acm: return correct error code on unsupported break
        - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
        - nvmet-tcp: fix a crash in nvmet_req_complete()
        - perf env: Avoid recursively taking env->bpf_progs.lock
        - apparmor: avoid crash when parsed profile name is empty
        - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
        - serial: imx: Correct clock error message in function probe()
        - nvmet: re-fix tracing strncpy() warning
        - nvmet-tcp: Fix the H2C expected PDU len calculation
        - PCI: keystone: Fix race condition when initializing PHYs
        - s390/pci: fix max size calculation in zpci_memcpy_toio()
        - net: qualcomm: rmnet: fix global oob in rmnet_policy
        - net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
        - net: phy: micrel: populate .soft_reset for KSZ9131
        - mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN
        - mptcp: drop unused sk in mptcp_get_options
        - mptcp: strict validation before using mp_opt->hmac
        - mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
        - mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req()
        - net: ravb: Fix dma_addr_t truncation in error case
        - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake
          calls
        - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
        - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
        - netfilter: nf_tables: reject invalid set policy
        - netfilter: nft_connlimit: move stateful fields out of expression data
        - netfilter: nft_last: move stateful fields out of expression data
        - netfilter: nft_quota: move stateful fields out of expression data
        - netfilter: nft_limit: rename stateful structure
        - netfilter: nft_limit: move stateful fields out of expression data
        - netfilter: nf_tables: memcg accounting for dynamically allocated objects
        - netfilter: nft_limit: do not ignore unsupported flags
        - netfilter: nf_tables: do not allow mismatch field size and set key length
        - netfilter: nf_tables: skip dead set elements in netlink dump
        - netfilter: nf_tables: reject NFT_SET_CONCAT with not field length
          description
        - ipvs: avoid stat macros calls from preemptible context
        - kdb: Fix a potential buffer overflow in kdb_local()
        - ethtool: netlink: Add missing ethnl_ops_begin/complete
        - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
        - mlxsw: spectrum: Use 'bitmap_zalloc()' when applicable
        - mlxsw: spectrum_acl_tcam: Add missing mutex_destroy()
        - mlxsw: spectrum_acl_tcam: Make fini symmetric to init
        - mlxsw: spectrum_acl_tcam: Reorder functions to avoid forward declarations
        - mlxsw: spectrum_acl_tcam: Fix stack corruption
        - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
        - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
        - i2c: s3c24xx: fix read transfers in polling mode
        - i2c: s3c24xx: fix transferring more than one message in polling mode
        - block: Remove special-casing of compound pages
        - netfilter: nf_tables: typo NULL check in _clone() function
        - netfilter: nft_connlimit: memleak if nf_ct_netns_get() fails
        - netfilter: nft_limit: fix stateful object memory leak
        - netfilter: nft_limit: Clone packet limits' cost value
        - netfilter: nft_last: copy content when cloning expression
        - netfilter: nft_quota: copy content when cloning expression
        - arm64: dts: armada-3720-turris-mox: set irq type for RTC
        - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d""
        - Linux 5.15.148
      * CVE-2024-24855
        - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan()
      * performance: Scheduler: ratelimit updating of load_avg (LP: #2053251)
        - sched/fair: Ratelimit update to tg->load_avg
      * Jammy update: v5.15.147 upstream stable release (LP: #2054411)
        - block: Don't invalidate pagecache for invalid falloc modes
        - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
        - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
        - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
        - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer
        - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
          llcp_local
        - octeontx2-af: Fix marking couple of structure as __packed
        - drm/i915/dp: Fix passing the correct DPCD_REV for
          drm_dp_set_phy_test_pattern
        - i40e: Fix filter input checks to prevent config with invalid values
        - igc: Report VLAN EtherType matching back to user
        - igc: Check VLAN TCI mask
        - igc: Check VLAN EtherType mask
        - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
        - mlxbf_gige: fix receive packet race condition
        - net: sched: em_text: fix possible memory leak in em_text_destroy()
        - r8169: Fix PCI error on system resume
        - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
        - can: raw: add support for SO_TXTIME/SCM_TXTIME
        - can: raw: add support for SO_MARK
        - net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps
        - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
        - sfc: fix a double-free bug in efx_probe_filters
        - net: bcmgenet: Fix FCS generation for fragmented skbuffs
        - netfilter: nft_immediate: drop chain reference counter on error
        - net: Save and restore msg_namelen in sock_sendmsg
        - i40e: fix use-after-free in i40e_aqc_add_filters()
        - ASoC: meson: g12a-toacodec: Validate written enum values
        - ASoC: meson: g12a-tohdmitx: Validate written enum values
        - ASoC: meson: g12a-toacodec: Fix event generation
        - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
        - i40e: Restore VF MSI-X state during PCI reset
        - igc: Fix hicredit calculation
        - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
        - octeontx2-af: Don't enable Pause frames by default
        - octeontx2-af: Set NIX link credits based on max LMAC
        - octeontx2-af: Always configure NIX TX link credits based on max frame size
        - octeontx2-af: Re-enable MAC TX in otx2_stop processing
        - asix: Add check for usbnet_get_endpoints
        - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
        - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
        - selftests: secretmem: floor the memory size to the multiple of page_size
        - mm/memory-failure: check the mapcount of the precise page
        - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and
          ASM108x/VT630x PCIe cards
        - x86/kprobes: fix incorrect return address calculation in
          kprobe_emulate_call_indirect
        - i2c: core: Fix atomic xfer check for non-preempt config
        - mm: fix unmap_mapping_range high bits shift bug
        - mmc: meson-mx-sdhc: Fix initialization frozen issue
        - mmc: rpmb: fixes pause retune on all RPMB partitions.
        - mmc: core: Cancel delayed work before releasing host
        - mmc: sdhci-sprd: Fix eMMC init failure after hw reset
        - ipv6: remove max_size check inline with ipv4
        - perf inject: Fix GEN_ELF_TEXT_OFFSET for jit
        - kallsyms: Make module_kallsyms_on_each_symbol generally available
        - tracing/kprobes: Fix symbol counting logic by looking at modules as well
        - net: usb: ax88179_178a: remove redundant init code
        - net: usb: ax88179_178a: move priv to driver_priv
        - Linux 5.15.147
      * CVE-2024-1085
        - netfilter: nf_tables: check if catch-all set element is active in next
          generation
      * CVE-2023-23000
        - phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function
      * performance: mm/percpu-internal.h: Re-layout pcpu_chunk to mitigate false
        sharing (LP: #2053152)
        - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false
          sharing
      * performance: address_space: add padding for i_map and i_mmap_rwsem to
        mitigate a false sharing (LP: #2053069)
        - fs/address_space: add alignment padding for i_map and i_mmap_rwsem to
          mitigate a false sharing.
      * cpufreq: intel_pstate: Enable HWP IO boost for all servers (LP: #2052817)
        - cpufreq: intel_pstate: Enable HWP IO boost for all servers
      * performance: mm/memcontrol.c: remove the redundant updating of
        stats_flush_threshold (LP: #2052827)
        - mm/memcontrol.c: remove the redundant updating of stats_flush_threshold
      * Jammy update: v5.15.146 upstream stable release (LP: #2053212)
        - ARM: dts: dra7: Fix DRA7 L3 NoC node register size
        - ARM: OMAP2+: Fix null pointer dereference and memory leak in
          omap_soc_device_init
        - reset: Fix crash when freeing non-existent optional resets
        - s390/vx: fix save/restore of fpu kernel context
        - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock
        - wifi: mac80211: mesh_plink: fix matches_local logic
        - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list()
        - net/mlx5e: fix a potential double-free in fs_udp_create_groups
        - net/mlx5: Fix fw tracer first block check
        - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
          by representors
        - net: sched: ife: fix potential use-after-free
        - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
        - net/rose: fix races in rose_kill_by_device()
        - net: mana: select PAGE_POOL
        - net: check vlan filter feature in vlan_vids_add_by_dev() and
          vlan_vids_del_by_dev()
        - afs: Fix the dynamic root's d_delete to always delete unused dentries
        - afs: Fix dynamic root lookup DNS check
        - net: check dev->gso_max_size in gso_features_check()
        - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry
        - keys, dns: Fix missing size check of V1 server-list header
        - keys, dns: Fix size check of V1 server-list header
        - afs: Fix overwriting of result of DNS query
        - afs: Use refcount_t rather than atomic_t
        - afs: Fix use-after-free due to get/remove race in volume tree
        - ASoC: hdmi-codec: fix missing report for jack initial status
        - i2c: aspeed: Handle the coalesced stop conditions with the start conditions.
        - pinctrl: at91-pio4: use dedicated lock class for IRQ
        - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl()
        - ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
        - drm/i915/mtl: limit second scaler vertical scaling in ver >= 14
        - drm/i915: Relocate intel_atomic_setup_scalers()
        - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
        - smb: client: fix NULL deref in asn1_ber_decoder()
        - smb: client: fix OOB in smb2_query_reparse_point()
        - interconnect: Treat xlate() returning NULL node as an error
        - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
        - Input: ipaq-micro-keys - add error handling for devm_kmemdup
        - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
        - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table
        - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma()
        - iio: triggered-buffer: prevent possible freeing of wrong buffer
        - ALSA: usb-audio: Increase delay in MOTU M quirk
        - wifi: cfg80211: Add my certificate
        - wifi: cfg80211: fix certs build to not depend on file order
        - USB: serial: ftdi_sio: update Actisense PIDs constant names
        - USB: serial: option: add Quectel EG912Y module support
        - USB: serial: option: add Foxconn T99W265 with new baseline
        - USB: serial: option: add Quectel RM500Q R13 firmware support
        - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
        - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE
        - Input: soc_button_array - add mapping for airplane mode button
        - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
        - net: rfkill: gpio: set GPIO direction
        - net: ks8851: Fix TX stall caused by TX buffer overrun
        - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp
        - scsi: core: Always send batch on reset or error handling command
        - tracing / synthetic: Disable events after testing in
          synth_event_gen_test_init()
        - bus: ti-sysc: Flush posted write only after srst_udelay
        - gpio: dwapb: mask/unmask IRQ when disable/enale it
        - lib/vsprintf: Fix %pfwf when current node refcount == 0
        - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
        - x86/alternatives: Sync core before enabling interrupts
        - fuse: share lookup state between submount and its parent
        - ksmbd: have a dependency on cifs ARC4
        - ksmbd: set epoch in create context v2 lease
        - ksmbd: set v2 lease capability
        - ksmbd: downgrade RWH lease caching state to RH for directory
        - ksmbd: send v2 lease break notification for directory
        - ksmbd: lazy v2 lease break on smb2_write()
        - ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
        - ksmbd: fix wrong allocation size update in smb2_open()
        - ARM: dts: Fix occasional boot hang for am3 usb
        - usb: fotg210-hcd: delete an incorrect bounds test
        - ethernet: constify references to netdev->dev_addr in drivers
        - net: usb: ax88179_178a: clean up pm calls
        - net: usb: ax88179_178a: wol optimizations
        - net: usb: ax88179_178a: avoid failed operations when device is disconnected
        - device property: Add const qualifier to device_get_match_data() parameter
        - spi: Introduce spi_get_device_match_data() helper
        - iio: imu: adis16475: add spi_device_id table
        - smb: client: fix OOB in SMB2_query_info_init()
        - mm/filemap: avoid buffered read/write race to read inconsistent data
        - ring-buffer: Fix wake ups when buffer_percent is set to 100
        - tracing: Fix blocked reader of snapshot buffer
        - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
        - ring-buffer: Fix slowpath of interrupted event
        - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
        - device property: Allow const parameter to dev_fwnode()
        - bpf: Fix prog_array_map_poke_run map poke update
        - Linux 5.15.146
      * CVE-2023-46838
        - xen-netback: don't produce zero-size SKB frags
      * CVE-2024-1086
        - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
      * disable Intel DMA remapping by default (LP: #1971699)
        - [Config] update tracking bug for CONFIG_INTEL_IOMMU_DEFAULT_ON
      * Validate connection interval to pass Bluetooth Test Suite (LP: #2052005)
        - Bluetooth: Enforce validation on max value of connection interval
      * Jammy update: v5.15.145 upstream stable release (LP: #2052406)
        - ksmbd: use ksmbd_req_buf_next() in ksmbd_verify_smb_message()
        - ksmdb: use cmd helper variable in smb2_get_ksmbd_tcon()
        - ksmbd: Remove redundant 'flush_workqueue()' calls
        - ksmbd: remove md4 leftovers
        - ksmbd: remove smb2_buf_length in smb2_hdr
        - ksmbd: remove smb2_buf_length in smb2_transform_hdr
        - ksmbd: change LeaseKey data type to u8 array
        - ksmbd: use oid registry functions to decode OIDs
        - ksmbd: Remove unused parameter from smb2_get_name()
        - ksmbd: Remove unused fields from ksmbd_file struct definition
        - ksmbd: set both ipv4 and ipv6 in FSCTL_QUERY_NETWORK_INTERFACE_INFO
        - ksmbd: Fix buffer_check_err() kernel-doc comment
        - ksmbd: Fix smb2_set_info_file() kernel-doc comment
        - ksmbd: Delete an invalid argument description in
          smb2_populate_readdir_entry()
        - ksmbd: Fix smb2_get_name() kernel-doc comment
        - ksmbd: register ksmbd ib client with ib_register_client()
        - ksmbd: set 445 port to smbdirect port by default
        - ksmbd: smbd: call rdma_accept() under CM handler
        - ksmbd: smbd: create MR pool
        - ksmbd: smbd: change the default maximum read/write, receive size
        - ksmbd: smbd: fix missing client's memory region invalidation
        - ksmbd: smbd: validate buffer descriptor structures
        - ksmbd: add support for key exchange
        - ksmbd: use netif_is_bridge_port
        - ksmbd: store fids as opaque u64 integers
        - ksmbd: shorten experimental warning on loading the module
        - ksmbd: Remove a redundant zeroing of memory
        - ksmbd: replace usage of found with dedicated list iterator variable
        - smb3: fix ksmbd bigendian bug in oplock break, and move its struct to
          smbfs_common
        - ksmbd: remove filename in ksmbd_file
        - ksmbd: smbd: change prototypes of RDMA read/write related functions
        - ksmbd: smbd: introduce read/write credits for RDMA read/write
        - ksmbd: smbd: simplify tracking pending packets
        - ksmbd: smbd: change the return value of get_sg_list
        - ksmbd: smbd: handle multiple Buffer descriptors
        - ksmbd: fix wrong smbd max read/write size check
        - ksmbd: Fix some kernel-doc comments
        - ksmbd: smbd: fix connection dropped issue
        - ksmbd: smbd: relax the count of sges required
        - ksmbd: smbd: Remove useless license text when SPDX-License-Identifier is
          already used
        - ksmbd: remove duplicate flag set in smb2_write
        - ksmbd: remove unused ksmbd_share_configs_cleanup function
        - ksmbd: use wait_event instead of schedule_timeout()
        - ksmbd: request update to stale share config
        - ksmbd: remove unnecessary generic_fillattr in smb2_open
        - ksmbd: don't open-code file_path()
        - ksmbd: don't open-code %pD
        - ksmbd: constify struct path
        - ksmbd: remove generic_fillattr use in smb2_open()
        - ksmbd: casefold utf-8 share names and fix ascii lowercase conversion
        - ksmbd: change security id to the one samba used for posix extension
        - ksmbd: set file permission mode to match Samba server posix extension
          behavior
        - ksmbd: fill sids in SMB_FIND_FILE_POSIX_INFO response
        - ksmbd: fix encryption failure issue for session logoff response
        - ksmbd: set NTLMSSP_NEGOTIATE_SEAL flag to challenge blob
        - ksmbd: decrease the number of SMB3 smbdirect server SGEs
        - ksmbd: reduce server smbdirect max send/receive segment sizes
        - ksmbd: hide socket error message when ipv6 config is disable
        - ksmbd: make utf-8 file name comparison work in __caseless_lookup()
        - ksmbd: call ib_drain_qp when disconnected
        - ksmbd: validate share name from share config response
        - ksmbd: replace one-element arrays with flexible-array members
        - ksmbd: set SMB2_SESSION_FLAG_ENCRYPT_DATA when enforcing data encryption for
          this share
        - ksmbd: use F_SETLK when unlocking a file
        - ksmbd: Fix resource leak in smb2_lock()
        - ksmbd: Convert to use sysfs_emit()/sysfs_emit_at() APIs
        - ksmbd: send proper error response in smb2_tree_connect()
        - ksmbd: Implements sess->rpc_handle_list as xarray
        - ksmbd: fix typo, syncronous->synchronous
        - ksmbd: Remove duplicated codes
        - ksmbd: update Kconfig to note Kerberos support and fix indentation
        - ksmbd: Fix spelling mistake "excceed" -> "exceeded"
        - ksmbd: Fix parameter name and comment mismatch
        - ksmbd: fix possible memory leak in smb2_lock()
        - ksmbd: fix wrong signingkey creation when encryption is AES256
        - ksmbd: remove unused is_char_allowed function
        - ksmbd: delete asynchronous work from list
        - ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr
        - ksmbd: avoid out of bounds access in decode_preauth_ctxt()
        - ksmbd: set NegotiateContextCount once instead of every inc
        - ksmbd: avoid duplicate negotiate ctx offset increments
        - ksmbd: remove unused compression negotiate ctx packing
        - fs: introduce lock_rename_child() helper
        - ksmbd: fix racy issue from using ->d_parent and ->d_name
        - ksmbd: destroy expired sessions
        - ksmbd: block asynchronous requests when making a delay on session setup
        - ksmbd: fix racy issue from smb2 close and logoff with multichannel
        - ksmbd: fix racy issue under cocurrent smb2 tree disconnect
        - ksmbd: fix uninitialized pointer read in ksmbd_vfs_rename()
        - ksmbd: fix uninitialized pointer read in smb2_create_link()
        - ksmbd: fix multiple out-of-bounds read during context decoding
        - ksmbd: fix UAF issue from opinfo->conn
        - ksmbd: call putname after using the last component
        - ksmbd: fix out-of-bound read in deassemble_neg_contexts()
        - ksmbd: fix out-of-bound read in parse_lease_state()
        - ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR()
        - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop
        - ksmbd: validate smb request protocol id
        - ksmbd: add mnt_want_write to ksmbd vfs functions
        - ksmbd: remove unused ksmbd_tree_conn_share function
        - ksmbd: use kzalloc() instead of __GFP_ZERO
        - ksmbd: return a literal instead of 'err' in ksmbd_vfs_kern_path_locked()
        - ksmbd: Change the return value of ksmbd_vfs_query_maximal_access to void
        - ksmbd: use kvzalloc instead of kvmalloc
        - ksmbd: Replace the ternary conditional operator with min()
        - ksmbd: fix out of bounds read in smb2_sess_setup
        - ksmbd: add missing compound request handing in some commands
        - ksmbd: Use struct_size() helper in ksmbd_negotiate_smb_dialect()
        - ksmbd: Replace one-element array with flexible-array member
        - ksmbd: Fix unsigned expression compared with zero
        - ksmbd: check if a mount point is crossed during path lookup
        - ksmbd: validate session id and tree id in compound request
        - ksmbd: fix out of bounds in init_smb2_rsp_hdr()
        - ksmbd: switch to use kmemdup_nul() helper
        - ksmbd: add support for read compound
        - ksmbd: fix wrong interim response on compound
        - ksmbd: fix `force create mode' and `force directory mode'
        - ksmbd: reduce descriptor size if remaining bytes is less than request size
        - ksmbd: Fix one kernel-doc comment
        - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob()
        - ksmbd: add missing calling smb2_set_err_rsp() on error
        - ksmbd: remove experimental warning
        - ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
        - ksmbd: fix passing freed memory 'aux_payload_buf'
        - ksmbd: return invalid parameter error response if smb2 request is invalid
        - ksmbd: check iov vector index in ksmbd_conn_write()
        - ksmbd: fix race condition between session lookup and expire
        - ksmbd: fix race condition with fp
        - ksmbd: fix race condition from parallel smb2 logoff requests
        - ksmbd: fix race condition from parallel smb2 lock requests
        - ksmbd: fix race condition between tree conn lookup and disconnect
        - ksmbd: fix wrong error response status by using set_smb2_rsp_status()
        - ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
        - ksmbd: fix potential double free on smb2_read_pipe() error path
        - ksmbd: Remove unused field in ksmbd_user struct
        - ksmbd: reorganize ksmbd_iov_pin_rsp()
        - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
        - ksmbd: fix recursive locking in vfs helpers
        - ksmbd: fix missing RDMA-capable flag for IPoIB device in
          ksmbd_rdma_capable_netdev()
        - ksmbd: add support for surrogate pair conversion
        - ksmbd: no need to wait for binded connection termination at logoff
        - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
        - ksmbd: handle malformed smb1 message
        - ksmbd: prevent memory leak on error return
        - ksmbd: fix possible deadlock in smb2_open
        - ksmbd: separately allocate ci per dentry
        - ksmbd: move oplock handling after unlock parent dir
        - ksmbd: release interim response after sending status pending response
        - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
        - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
        - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
        - kasan: disable kasan_non_canonical_hook() for HW tags
        - Linux 5.15.145
      * Jammy update: v5.15.144 upstream stable release (LP: #2052404)
        - r8152: add vendor/device ID pair for D-Link DUB-E250
        - r8152: add vendor/device ID pair for ASUS USB-C2500
        - netfilter: nf_tables: fix 'exist' matching on bigendian arches
        - mm/memory_hotplug: handle memblock_add_node() failures in
          add_memory_resource()
        - memblock: allow to specify flags with memblock_add_node()
        - MIPS: Loongson64: Handle more memory types passed from firmware
        - ksmbd: fix memory leak in smb2_lock()
        - afs: Fix refcount underflow from error handling race
        - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
        - net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
        - qca_debug: Prevent crash on TX ring changes
        - qca_debug: Fix ethtool -G iface tx behavior
        - qca_spi: Fix reset behavior
        - atm: solos-pci: Fix potential deadlock on &cli_queue_lock
        - atm: solos-pci: Fix potential deadlock on &tx_queue_lock
        - net: vlan: introduce skb_vlan_eth_hdr()
        - net: fec: correct queue selection
        - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
        - octeontx2-pf: Fix promisc mcam entry action
        - octeontx2-af: Update RSS algorithm index
        - qed: Fix a potential use-after-free in qed_cxt_tables_alloc
        - net: Remove acked SYN flag from packet in the transmit queue correctly
        - net: ena: Destroy correct number of xdp queues upon failure
        - net: ena: Fix xdp drops handling due to multibuf packets
        - net: ena: Fix XDP redirection error
        - stmmac: dwmac-loongson: Make sure MDIO is initialized before use
        - sign-file: Fix incorrect return values check
        - vsock/virtio: Fix unsigned integer wrap around in
          virtio_transport_has_space()
        - dpaa2-switch: fix size of the dma_unmap
        - net: stmmac: use dev_err_probe() for reporting mdio bus registration failure
        - net: stmmac: Handle disabled MDIO busses from devicetree
        - net: atlantic: fix double free in ring reinit logic
        - cred: switch to using atomic_long_t
        - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
        - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
        - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
        - ALSA: hda/realtek: Apply mute LED quirk for HP15-db
        - PCI: loongson: Limit MRRS to 256
        - drm/mediatek: Add spinlock for setting vblank event in atomic_begin
        - usb: aqc111: check packet for fixup for true limit
        - stmmac: dwmac-loongson: Add architecture dependency
        - [Config] updateconfigs for CONFIG_DWMAC_LOONGSON
        - blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock
          required!"
        - blk-cgroup: bypass blkcg_deactivate_policy after destroying
        - bcache: avoid oversize memory allocation by small stripe_size
        - bcache: remove redundant assignment to variable cur_idx
        - bcache: add code comments for bch_btree_node_get() and
          __bch_btree_node_alloc()
        - bcache: avoid NULL checking to c->root in run_cache_set()
        - platform/x86: intel_telemetry: Fix kernel doc descriptions
        - HID: glorious: fix Glorious Model I HID report
        - HID: add ALWAYS_POLL quirk for Apple kb
        - HID: hid-asus: reset the backlight brightness level on resume
        - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
        - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
        - net: usb: qmi_wwan: claim interface 4 for ZTE MF290
        - HID: hid-asus: add const to read-only outgoing usb buffer
        - btrfs: do not allow non subvolume root targets for snapshot
        - soundwire: stream: fix NULL pointer dereference for multi_link
        - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
        - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
        - team: Fix use-after-free when an option instance allocation fails
        - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
        - ring-buffer: Fix memory leak of free page
        - tracing: Update snapshot buffer on resize if it is allocated
        - ring-buffer: Do not update before stamp when switching sub-buffers
        - ring-buffer: Have saved event hold the entire event
        - ring-buffer: Fix writing to the buffer with max_data_size
        - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
        - ring-buffer: Do not try to put back write_stamp
        - USB: gadget: core: adjust uevent timing on gadget unbind
        - powerpc/ftrace: Create a dummy stackframe to fix stack unwind
        - powerpc/ftrace: Fix stack teardown in ftrace_no_trace
        - r8152: avoid to change cfg for all devices
        - r8152: remove rtl_vendor_mode function
        - r8152: fix the autosuspend doesn't work
        - Linux 5.15.144
      * CVE-2023-32247
        - ksmbd: destroy expired sessions
      * CVE-2024-22705
        - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
      * jammy/linux-realtime: 5.15.0-1057.64 -proposed tracker (LP: #2056006)
      * jammy/linux: 5.15.0-101.111 -proposed tracker (LP: #2056026)
      * Packaging resync (LP: #1786013)
        - [Packaging] update annotations scripts
        - debian/dkms-versions -- update from kernel-versions (main/s2024.02.05)
      * CVE-2024-24855
        - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan()
      * CVE-2024-1086
        - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
      * CVE-2024-1085
        - netfilter: nf_tables: check if catch-all set element is active in next
          generation
      * CVE-2023-32247
        - ksmbd: destroy expired sessions
      * CVE-2023-23000
        - phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function
      * jammy/linux-realtime: 5.15.0-1056.63 -proposed tracker (LP: #2052069)
      * jammy/linux: 5.15.0-100.110 -proposed tracker (LP: #2052616)
      * i915 regression introduced with 5.5 kernel (LP: #2044131)
        - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders
      * Audio balancing setting doesn't work with the cirrus codec (LP: #2051050)
        - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models
      * partproke is broken on empty loopback device (LP: #2049689)
        - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()
      * CVE-2023-0340
        - vhost: use kzalloc() instead of kmalloc() followed by memset()
      * CVE-2023-51780
        - atm: Fix Use-After-Free in do_vcc_ioctl
      * CVE-2023-6915
        - ida: Fix crash in ida_free when the bitmap is empty
      * CVE-2024-0646
        - net: tls, update curr on splice as well
      * CVE-2024-0565
        - smb: client: fix OOB in receive_encrypted_standard()
      * CVE-2023-51781
        - appletalk: Fix Use-After-Free in atalk_ioctl
      * Jammy update: v5.15.143 upstream stable release (LP: #2050858)
        - vdpa/mlx5: preserve CVQ vringh index
        - hrtimers: Push pending hrtimers away from outgoing CPU earlier
        - i2c: designware: Fix corrupted memory seen in the ISR
        - netfilter: ipset: fix race condition between swap/destroy and kernel side
          add/del/test
        - tg3: Move the [rt]x_dropped counters to tg3_napi
        - tg3: Increment tx_dropped in tg3_tso_bug()
        - kconfig: fix memory leak from range properties
        - drm/amdgpu: correct chunk_ptr to a pointer to chunk.
        - platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum
        - platform/x86: asus-wmi: Add support for ROG X13 tablet mode
        - platform/x86: asus-wmi: Simplify tablet-mode-switch probing
        - platform/x86: asus-wmi: Simplify tablet-mode-switch handling
        - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code
        - of: dynamic: Fix of_reconfig_get_state_change() return value documentation
        - platform/x86: wmi: Allow duplicate GUIDs for drivers that use struct
          wmi_driver
        - platform/x86: wmi: Skip blocks with zero instances
        - ipv6: fix potential NULL deref in fib6_add()
        - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
        - octeontx2-af: Check return value of nix_get_nixlf before using nixlf
        - hv_netvsc: rndis_filter needs to select NLS
        - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
        - r8152: Add RTL8152_INACCESSIBLE checks to more loops
        - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
        - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
        - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en()
        - mlxbf-bootctl: correctly identify secure boot with development keys
        - platform/mellanox: Add null pointer checks for devm_kasprintf()
        - platform/mellanox: Check devm_hwmon_device_register_with_groups() return
          value
        - arcnet: restoring support for multiple Sohard Arcnet cards
        - net: stmmac: fix FPE events losing
        - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
        - i40e: Fix unexpected MFS warning message
        - net: bnxt: fix a potential use-after-free in bnxt_init_tc
        - ionic: fix snprintf format length warning
        - ionic: Fix dim work handling in split interrupt mode
        - ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
        - net: hns: fix fake link up on xge port
        - octeontx2-af: Update Tx link register range
        - netfilter: nf_tables: validate family when identifying table via handle
        - netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
        - tcp: do not accept ACK of bytes we never sent
        - bpf: sockmap, updating the sg structure should also update curr
        - psample: Require 'CAP_NET_ADMIN' when joining "packets" group
        - net: add missing kdoc for struct genl_multicast_group::flags
        - drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
        - tee: optee: Fix supplicant based device enumeration
        - RDMA/hns: Fix unnecessary err return when using invalid congest control
          algorithm
        - RDMA/irdma: Do not modify to SQD on error
        - RDMA/irdma: Add wait for suspend on SQD
        - arm64: dts: rockchip: Expand reg size of vdec node for RK3399
        - RDMA/rtrs-srv: Do not unconditionally enable irq
        - RDMA/rtrs-clt: Start hb after path_up
        - RDMA/rtrs-srv: Check return values while processing info request
        - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true
        - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight
        - RDMA/rtrs-clt: Fix the max_send_wr setting
        - RDMA/rtrs-clt: Remove the warnings for req in_use check
        - RDMA/bnxt_re: Correct module description string
        - hwmon: (acpi_power_meter) Fix 4.29 MW bug
        - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe()
        - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
        - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz
        - RDMA/irdma: Avoid free the non-cqp_request scratch
        - arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb
        - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3
        - ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock
        - tracing: Fix a warning when allocating buffered events fails
        - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
        - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init
        - ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt
        - ARM: dts: imx28-xea: Pass the 'model' property
        - riscv: fix misaligned access handling of C.SWSP and C.SDSP
        - md: introduce md_ro_state
        - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly()
        - kprobes: consistent rcu api usage for kretprobe holder
        - nvme-pci: Add sleep quirk for Kingston drives
        - io_uring: fix mutex_unlock with unreferenced ctx
        - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls
        - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names
        - nilfs2: fix missing error check for sb_set_blocksize call
        - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
        - checkstack: fix printed address
        - tracing: Always update snapshot buffer size
        - tracing: Disable snapshot buffer when stopping instance tracers
        - tracing: Fix incomplete locking when disabling buffered events
        - tracing: Fix a possible race when disabling buffered events
        - packet: Move reference count in packet_sock to atomic_long_t
        - regmap: fix bogus error on regcache_sync success
        - platform/surface: aggregator: fix recv_buf() return value
        - arm64: dts: mediatek: mt7622: fix memory node warning check
        - arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells
          properties
        - arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names
        - arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory
        - binder: fix memory leaks of spam and pending work
        - kallsyms: Make kallsyms_on_each_symbol generally available
        - coresight: etm4x: Make etm4_remove_dev() return void
        - coresight: etm4x: Remove bogous __exit annotation for some functions
        - misc: mei: client.c: return negative error code in mei_cl_write
        - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write
        - ring-buffer: Force absolute timestamp on discard of event
        - tracing: Set actual size after ring buffer resize
        - tracing: Stop current tracer when resizing buffer
        - r8169: fix rtl8125b PAUSE frames blasting when suspended
        - mm: fix oops when filemap_map_pmd() without prealloc_pte
        - io_uring/af_unix: disable sending io_uring over sockets
        - platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting
        - docs/process/howto: Replace C89 with C11
        - tools headers UAPI: Sync linux/perf_event.h with the kernel sources
        - arm64: dts: mediatek: align thermal zone node names with dtschema
        - arm64: dts: mediatek: mt8183: Move thermal-zones to the root node
        - arm64: dts: mediatek: add missing space before {
        - arm64: dts: mt8183: kukui: Fix underscores in node names
        - gpiolib: sysfs: Fix error handling on failed export
        - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c
        - drm/amdgpu: correct the amdgpu runtime dereference usage count
        - usb: gadget: f_hid: fix report descriptor allocation
        - parport: Add support for Brainboxes IX/UC/PX parallel cards
        - usb: typec: class: fix typec_altmode_put_partner to put plugs
        - ARM: PL011: Fix DMA support
        - serial: sc16is7xx: address RX timeout interrupt errata
        - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit
        - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt
        - serial: 8250_omap: Add earlycon support for the AM654 UART controller
        - x86/CPU/AMD: Check vendor in the AMD microcode callback
        - KVM: s390/mm: Properly reset no-dat
        - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES
        - MIPS: Loongson64: Reserve vgabios memory on boot
        - MIPS: Loongson64: Enable DMA noncoherent support
        - cifs: Fix non-availability of dedup breaking generic/304
        - smb: client: fix potential NULL deref in parse_dfs_referrals()
        - devcoredump : Serialize devcd_del work
        - devcoredump: Send uevent once devcd is ready
        - Linux 5.15.143
      * Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out
        (LP: #2036239)
        - ice: Add feature bitmap, helpers and a check for DSCP
        - ice: Add driver support for firmware changes for LAG
        - ice: alter feature support check for SRIOV and LAG
      * Don't WARN_ON_ONCE() for a broken discovery table (LP: #2048404)
        - perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table
      * Reject connection when malformed L2CAP signal packet is received
        (LP: #2047634)
        - Bluetooth: L2CAP: Send reject on command corrupted request
      * Jammy update: v5.15.142 upstream stable release (LP: #2050849)
        - pinctrl: avoid reload of p state in list iteration
        - firewire: core: fix possible memory leak in create_units()
        - mmc: cqhci: Increase recovery halt timeout
        - mmc: cqhci: Warn of halt or task clear failure
        - mmc: cqhci: Fix task clearing in CQE error recovery
        - mmc: block: Retry commands in CQE error recovery
        - mmc: block: Do not lose cache flush during CQE error recovery
        - mmc: block: Be sure to wait while busy in CQE error recovery
        - ALSA: hda: Disable power-save on KONTRON SinglePC
        - ALSA: hda/realtek: Headset Mic VREF to 100%
        - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
        - dm-verity: align struct dm_verity_fec_io properly
        - dm verity: don't perform FEC for failed readahead IO
        - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
        - iommu/vt-d: Add MTL to quirk list to skip TE disabling
        - powerpc: Don't clobber f0/vs0 during fp|altivec register save
        - parisc: Drop the HP-UX ENOSYM and EREMOTERELEASE error codes
        - btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod()
        - btrfs: fix off-by-one when checking chunk map includes logical address
        - btrfs: send: ensure send_fd is writable
        - btrfs: make error messages more clear when getting a chunk map
        - Input: xpad - add HyperX Clutch Gladiate Support
        - vlan: introduce vlan_dev_free_egress_priority
        - vlan: move dev_put into vlan_dev_uninit
        - rcu: Avoid tracing a few functions executed in stop machine
        - hv_netvsc: fix race of netvsc and VF register_netdevice
        - USB: core: Change configuration warnings to notices
        - usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
        - dpaa2-eth: increase the needed headroom to account for alignment
        - uapi: propagate __struct_group() attributes to the container union
        - selftests/net: ipsec: fix constant out of range
        - octeontx2-af: Fix possible buffer overflow
        - net: stmmac: xgmac: Disable FPE MMC interrupts
        - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64
        - Revert "workqueue: remove unused cancel_work()"
        - r8169: prevent potential deadlock in rtl8169_close
        - ravb: Fix races between ravb_tx_timeout_work() and net related ops
        - net: ravb: Check return value of reset_control_deassert()
        - net: ravb: Use pm_runtime_resume_and_get()
        - net: ravb: Start TX queues after HW initialization succeeded
        - net: ravb: Stop DMA in case of failures on ravb_open()
        - perf intel-pt: Fix async branch flags
        - selftests/resctrl: Add missing SPDX license to Makefile
        - selftests/resctrl: Move _GNU_SOURCE define into Makefile
        - smb3: fix touch -h of symlink
        - ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header
        - ASoC: SOF: sof-pci-dev: use community key on all Up boards
        - ASoC: SOF: sof-pci-dev: add parameter to override topology filename
        - ASoC: SOF: sof-pci-dev: don't use the community key on APL Chromebooks
        - ASoC: SOF: sof-pci-dev: Fix community key quirk detection
        - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
        - fs: add ctime accessors infrastructure
        - smb3: fix caching of ctime on setxattr
        - cpufreq: imx6q: don't warn for disabling a non-existing frequency
        - cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
        - iommu/vt-d: Omit devTLB invalidation requests when TES=0
        - iommu/vt-d: Make context clearing consistent with context mapping
        - mmc: core: add helpers mmc_regulator_enable/disable_vqmmc
        - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
        - r8169: disable ASPM in case of tx timeout
        - r8169: fix deadlock on RTL8125 in jumbo mtu mode
        - iomap: update ki_pos a little later in iomap_dio_complete
        - Linux 5.15.142
      * Jammy update: v5.15.141 upstream stable release (LP: #2050044)
        - afs: Fix afs_server_list to be cleaned up with RCU
        - afs: Make error on cell lookup failure consistent with OpenAFS
        - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence
        - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
        - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
        - drm/panel: simple: Fix Innolux G101ICE-L01 timings
        - wireguard: use DEV_STATS_INC()
        - octeontx2-pf: Fix memory leak during interface down
        - ata: pata_isapnp: Add missing error check for devm_ioport_map()
        - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
        - HID: core: store the unique system identifier in hid_device
        - HID: fix HID device resource race between HID core and debugging support
        - ipv4: Correct/silence an endian warning in __ip_do_redirect
        - net: usb: ax88179_178a: fix failed operations during ax88179_reset
        - net/smc: avoid data corruption caused by decline
        - arm/xen: fix xen_vcpu_info allocation alignment
        - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx
          queue than its PF
        - amd-xgbe: handle corner-case during sfp hotplug
        - amd-xgbe: handle the corner-case during tx completion
        - amd-xgbe: propagate the correct speed and duplex status
        - net: axienet: Fix check for partial TX checksum
        - afs: Return ENOENT if no cell DNS record can be found
        - afs: Fix file locking on R/O volumes to operate in local mode
        - nvmet: nul-terminate the NQNs passed in the connect command
        - USB: dwc3: qcom: fix resource leaks on probe deferral
        - USB: dwc3: qcom: fix ACPI platform device leak
        - lockdep: Fix block chain corruption
        - MIPS: KVM: Fix a build warning about variable set but not used
        - media: camss: Replace hard coded value with parameter
        - media: camss: sm8250: Virtual channels for CSID
        - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3
        - media: qcom: camss: Fix csid-gen2 for test pattern generator
        - ext4: add a new helper to check if es must be kept
        - ext4: factor out __es_alloc_extent() and __es_free_extent()
        - ext4: use pre-allocated es in __es_insert_extent()
        - ext4: use pre-allocated es in __es_remove_extent()
        - ext4: using nofail preallocation in ext4_es_remove_extent()
        - ext4: using nofail preallocation in ext4_es_insert_delayed_block()
        - ext4: using nofail preallocation in ext4_es_insert_extent()
        - ext4: fix slab-use-after-free in ext4_es_insert_extent()
        - ext4: make sure allocate pending entry not fail
        - proc: sysctl: prevent aliased sysctls from getting passed to init
        - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
        - swiotlb-xen: provide the "max_mapping_size" method
        - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
          btree_gc_coalesce()
        - md: fix bi_status reporting in md_end_clone_io
        - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race
        - io_uring/fs: consider link->flags when getting path for LINKAT
        - s390/dasd: protect device queue against concurrent access
        - USB: serial: option: add Luat Air72*U series products
        - hv_netvsc: Fix race of register_netdevice_notifier and VF register
        - hv_netvsc: Mark VF as slave before exposing it to user-mode
        - dm-delay: fix a race between delay_presuspend and delay_bio
        - bcache: check return value from btree_node_alloc_replacement()
        - bcache: prevent potential division by zero error
        - bcache: fixup init dirty data errors
        - bcache: fixup lock c->root error
        - usb: cdnsp: Fix deadlock issue during using NCM gadget
        - USB: serial: option: add Fibocom L7xx modules
        - USB: serial: option: fix FM101R-GL defines
        - USB: serial: option: don't claim interface 4 for ZTE MF290
        - usb: typec: tcpm: Skip hard reset when in error recovery
        - USB: dwc2: write HCINT with INTMASK applied
        - usb: dwc3: Fix default mode initialization
        - usb: dwc3: set the dma max_seg_size
        - USB: dwc3: qcom: fix software node leak on probe errors
        - USB: dwc3: qcom: fix wakeup after probe deferral
        - io_uring: fix off-by one bvec index
        - Linux 5.15.141
      * Jammy update: v5.15.140 upstream stable release (LP: #2050038)
        - locking/ww_mutex/test: Fix potential workqueue corruption
        - perf/core: Bail out early if the request AUX area is out of bound
        - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
        - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
        - workqueue: Provide one lock class key per work_on_cpu() callsite
        - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
        - wifi: mac80211_hwsim: fix clang-specific fortify warning
        - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
        - atl1c: Work around the DMA RX overflow issue
        - bpf: Detect IP == ksym.end as part of BPF program
        - wifi: ath9k: fix clang-specific fortify warnings
        - wifi: ath10k: fix clang-specific fortify warning
        - net: annotate data-races around sk->sk_tx_queue_mapping
        - net: annotate data-races around sk->sk_dst_pending_confirm
        - wifi: ath10k: Don't touch the CE interrupt registers after power up
        - Bluetooth: btusb: Add date->evt_skb is NULL check
        - Bluetooth: Fix double free in hci_conn_cleanup
        - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
        - drm/komeda: drop all currently held locks if deadlock happens
        - drm/amdkfd: Fix a race condition of vram buffer unref in svm code
        - drm/amd/display: use full update for clip size increase of large plane
          source
        - string.h: add array-wrappers for (v)memdup_user()
        - kernel: kexec: copy user-array safely
        - kernel: watch_queue: copy user-array safely
        - drm: vmwgfx_surface.c: copy user-array safely
        - drm/msm/dp: skip validity check for DP CTS EDID checksum
        - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
        - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
        - drm/amdgpu: Fix potential null pointer derefernce
        - drm/panel: fix a possible null pointer dereference
        - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference
        - drm/amdgpu/vkms: fix a possible null pointer dereference
        - drm/panel: st7703: Pick different reset sequence
        - drm/amdkfd: Fix shift out-of-bounds issue
        - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
        - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
        - selftests/efivarfs: create-read: fix a resource leak
        - ASoC: soc-card: Add storage for PCI SSID
        - crypto: pcrypt - Fix hungtask for PADATA_RESET
        - RDMA/hfi1: Use FIELD_GET() to extract Link Width
        - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs
        - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
        - fs/jfs: Add check for negative db_l2nbperpage
        - fs/jfs: Add validity check for db_maxag and db_agpref
        - jfs: fix array-index-out-of-bounds in dbFindLeaf
        - jfs: fix array-index-out-of-bounds in diAlloc
        - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
        - ARM: 9320/1: fix stack depot IRQ stack filter
        - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
        - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
        - atm: iphase: Do PCI error checks on own line
        - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
        - PCI: Use FIELD_GET() to extract Link Width
        - PCI: Extract ATS disabling to a helper function
        - PCI: Disable ATS for specific Intel IPU E2000 devices
        - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller
        - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
        - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
        - exfat: support handle zero-size directory
        - tty: vcc: Add check for kstrdup() in vcc_probe()
        - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
        - 9p/trans_fd: Annotate data-racy writes to file::f_flags
        - 9p: v9fs_listxattr: fix %s null argument warning
        - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler
        - i2c: sun6i-p2wi: Prevent potential division by zero
        - virtio-blk: fix implicit overflow on virtio_max_dma_size
        - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.
        - media: gspca: cpia1: shift-out-of-bounds in set_flicker
        - media: vivid: avoid integer overflow
        - gfs2: ignore negated quota changes
        - gfs2: fix an oops in gfs2_permission
        - media: cobalt: Use FIELD_GET() to extract Link Width
        - media: ccs: Fix driver quirk struct documentation
        - media: imon: fix access to invalid resource for the second interface
        - drm/amd/display: Avoid NULL dereference of timing generator
        - kgdb: Flush console before entering kgdb on panic
        - i2c: dev: copy userspace array safely
        - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
        - drm/qxl: prevent memory leak
        - drm/amdgpu: fix software pci_unplug on some chips
        - pwm: Fix double shift bug
        - wifi: iwlwifi: Use FW rate for non-data frames
        - tracing: Reuse logic from perf's get_recursion_context()
        - tracing/perf: Add interrupt_context_level() helper
        - sched/core: Optimize in_task() and in_interrupt() a bit
        - media: cadence: csi2rx: Unregister v4l2 async notifier
        - media: cec: meson: always include meson sub-directory in Makefile
        - SUNRPC: ECONNRESET might require a rebind
        - SUNRPC: Add an IS_ERR() check back to where it was
        - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
        - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
        - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
        - mptcp: diag: switch to context structure
        - mptcp: listen diag dump support
        - net: inet: Remove count from inet_listen_hashbucket
        - net: inet: Open code inet_hash2 and inet_unhash2
        - net: inet: Retire port only listening_hash
        - net: set SOCK_RCU_FREE before inserting socket into hashtable
        - ipvlan: add ipvlan_route_v6_outbound() helper
        - tty: Fix uninit-value access in ppp_sync_receive()
        - net: hns3: fix add VLAN fail issue
        - net: hns3: refine the definition for struct hclge_pf_to_vf_msg
        - net: hns3: add byte order conversion for PF to VF mailbox message
        - net: hns3: add barrier in vf mailbox reply process
        - net: hns3: fix incorrect capability bit display for copper port
        - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
        - net: hns3: fix VF reset fail issue
        - net: hns3: fix VF wrong speed and duplex issue
        - tipc: Fix kernel-infoleak due to uninitialized TLV value
        - ppp: limit MRU to 64K
        - xen/events: fix delayed eoi list handling
        - ptp: annotate data-race around q->head and q->tail
        - bonding: stop the device in bond_setup_by_slave()
        - net: ethernet: cortina: Fix max RX frame define
        - net: ethernet: cortina: Handle large frames
        - net: ethernet: cortina: Fix MTU max setting
        - af_unix: fix use-after-free in unix_stream_read_actor()
        - netfilter: nf_conntrack_bridge: initialize err to 0
        - netfilter: nf_tables: use the correct get/put helpers
        - netfilter: nf_tables: add and use BE register load-store helpers
        - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
        - net: stmmac: fix rx budget limit check
        - net/mlx5e: Remove incorrect addition of action fwd flag
        - net/mlx5e: Move mod hdr allocation to a single place
        - net/mlx5e: Refactor mod header management API
        - net/mlx5e: Fix pedit endianness
        - net/mlx5e: Reduce the size of icosq_str
        - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
          representors
        - macvlan: Don't propagate promisc change to lower dev in passthru
        - tools/power/turbostat: Fix a knl bug
        - tools/power/turbostat: Enable the C-state Pre-wake printing
        - cifs: spnego: add ';' in HOST_KEY_LEN
        - cifs: fix check of rc in function generate_smb3signingkey
        - xfs: refactor buffer cancellation table allocation
        - xfs: don't leak xfs_buf_cancel structures when recovery fails
        - xfs: convert buf_cancel_table allocation to kmalloc_array
        - xfs: use invalidate_lock to check the state of mmap_lock
        - xfs: prevent a UAF when log IO errors race with unmount
        - xfs: flush inode gc workqueue before clearing agi bucket
        - xfs: fix use-after-free in xattr node block inactivation
        - xfs: don't leak memory when attr fork loading fails
        - xfs: fix intermittent hang during quotacheck
        - xfs: add missing cmap->br_state = XFS_EXT_NORM update
        - xfs: Fix false ENOSPC when performing direct write on a delalloc extent in
          cow fork
        - xfs: fix inode reservation space for removing transaction
        - xfs: avoid a UAF when log intent item recovery fails
        - xfs: fix exception caused by unexpected illegal bestcount in leaf dir
        - xfs: fix memory leak in xfs_errortag_init
        - xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init()
        - i915/perf: Fix NULL deref bugs with drm_dbg() calls
        - media: venus: hfi: add checks to perform sanity on queue pointers
        - powerpc/perf: Fix disabling BHRB and instruction sampling
        - randstruct: Fix gcc-plugin performance mode to stay in group
        - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
        - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
        - scsi: mpt3sas: Fix loop logic
        - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
          selected registers
        - scsi: qla2xxx: Fix system crash due to bad pointer access
        - crypto: x86/sha - load modules based on CPU features
        - x86/cpu/hygon: Fix the CPU topology evaluation for real
        - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
        - KVM: x86: Ignore MSR_AMD64_TW_CFG access
        - audit: don't take task_lock() in audit_exe_compare() code path
        - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
        - tty/sysrq: replace smp_processor_id() with get_cpu()
        - hvc/xen: fix console unplug
        - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver
        - hvc/xen: fix event channel handling for secondary consoles
        - PCI/sysfs: Protect driver's D3cold preference from user space
        - watchdog: move softlockup_panic back to early_param
        - ACPI: resource: Do IRQ override on TongFang GMxXGxx
        - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
        - parisc/pdc: Add width field to struct pdc_model
        - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data
        - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks
        - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks
        - mmc: vub300: fix an error code
        - mmc: sdhci_am654: fix start loop index for TAP value parsing
        - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
        - PCI: exynos: Don't discard .remove() callback
        - wifi: wilc1000: use vmm_table as array in wilc struct
        - svcrdma: Drop connection after an RDMA Read error
        - rcu/tree: Defer setting of jiffies during stall reset
        - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
        - PM: hibernate: Use __get_safe_page() rather than touching the list
        - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
        - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects
        - btrfs: don't arbitrarily slow down delalloc if we're committing
        - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit
        - ACPI: FPDT: properly handle invalid FPDT subtables
        - ima: annotate iint mutex to avoid lockdep false positive warnings
        - ima: detect changes to the backing overlay file
        - wifi: ath11k: fix temperature event locking
        - wifi: ath11k: fix dfs radar event locking
        - wifi: ath11k: fix htt pktlog locking
        - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
        - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
        - KEYS: trusted: Rollback init_trusted() consistently
        - PCI: keystone: Don't discard .remove() callback
        - PCI: keystone: Don't discard .probe() callback
        - netfilter: nf_tables: split async and sync catchall in two functions
        - selftests/resctrl: Remove duplicate feature check from CMT test
        - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests
        - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix
        - jbd2: fix potential data lost in recovering journal raced with synchronizing
          fs bdev
        - quota: explicitly forbid quota files from being encrypted
        - kernel/reboot: emergency_restart: Set correct system_state
        - i2c: core: Run atomic i2c xfer when !preemptible
        - tracing: Have the user copy of synthetic event address use correct context
        - mcb: fix error handling for different scenarios when parsing
        - dmaengine: stm32-mdma: correct desc prep when channel running
        - s390/cmma: fix detection of DAT pages
        - mm/cma: use nth_page() in place of direct struct page manipulation
        - mm/memory_hotplug: use pfn math in place of direct struct page manipulation
        - mtd: cfi_cmdset_0001: Byte swap OTP info
        - i3c: master: cdns: Fix reading status register
        - i3c: master: svc: fix race condition in ibi work thread
        - i3c: master: svc: fix wrong data return when IBI happen during start frame
        - i3c: master: svc: fix ibi may not return mandatory data byte
        - i3c: master: svc: fix check wrong status register in irq handler
        - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen
        - parisc: Prevent booting 64-bit kernels on PA1.x machines
        - parisc/pgtable: Do not drop upper 5 address bits of physical address
        - xhci: Enable RPM on controllers that support low-power states
        - ALSA: info: Fix potential deadlock at disconnection
        - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
        - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
        - serial: meson: Use platform_get_irq() to get the interrupt
        - tty: serial: meson: fix hard LOCKUP on crtscts mode
        - regmap: Ensure range selector registers are updated after cache sync
        - cpufreq: stats: Fix buffer overflow detection in trans_stats()
        - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559
        - bluetooth: Add device 0bda:887b to device tables
        - bluetooth: Add device 13d3:3571 to device tables
        - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables
        - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
        - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
        - arm64: dts: qcom: ipq6018: switch TCSR mutex to MMIO
        - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
        - powerpc/pseries/ddw: simplify enable_ddw()
        - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
        - Revert "i2c: pxa: move to generic GPIO recovery"
        - lsm: fix default return value for vm_enough_memory
        - lsm: fix default return value for inode_getsecctx
        - sbsa_gwdt: Calculate timeout with 64-bit math
        - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
        - s390/ap: fix AP bus crash on early config change callback invocation
        - net: ethtool: Fix documentation of ethtool_sprintf()
        - net: dsa: lan9303: consequently nested-lock physical MDIO
        - net: phylink: initialize carrier state at creation
        - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
        - f2fs: avoid format-overflow warning
        - media: lirc: drop trailing space from scancode transmit
        - media: sharp: fix sharp encoding
        - media: venus: hfi_parser: Add check to keep the number of codecs within
          range
        - media: venus: hfi: fix the check to handle session buffer requirement
        - media: venus: hfi: add checks to handle capabilities from firmware
        - media: ccs: Correctly initialise try compose rectangle
        - nfsd: fix file memleak on client_opens_release
        - riscv: kprobes: allow writing to x0
        - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
        - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
        - r8169: fix network lost after resume on DASH systems
        - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
        - media: qcom: camss: Fix pm_domain_on sequence in probe
        - media: qcom: camss: Fix vfe_get() error jump
        - media: qcom: camss: Fix VFE-17x vfe_disable_output()
        - media: qcom: camss: Fix missing vfe_lite clocks check
        - ext4: apply umask if ACL support is disabled
        - ext4: correct offset of gdb backup in non meta_bg group to update_backups
        - ext4: correct return value of ext4_convert_meta_bg
        - ext4: correct the start block of counting reserved clusters
        - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
        - ext4: add missed brelse in update_backups
        - drm/amd/pm: Handle non-terminated overdrive commands.
        - drm/i915: Fix potential spectre vulnerability
        - drm/amdgpu: don't use ATRM for external devices
        - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
        - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
        - powerpc/powernv: Fix fortify source warnings in opal-prd.c
        - tracing: Have trace_event_file have ref counters
        - Input: xpad - add VID for Turtle Beach controllers
        - driver core: Release all resources during unbind before updating device
          links
        - Linux 5.15.140
      * CVE-2023-46862
        - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
      * Jammy update: v5.15.139 upstream stable release (LP: #2049432)
        - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user()
        - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0
        - sched: Fix stop_one_cpu_nowait() vs hotplug
        - vfs: fix readahead(2) on block devices
        - writeback, cgroup: switch inodes with dirty timestamps to release dying
          cgwbs
        - x86/srso: Fix SBPB enablement for (possible) future fixed HW
        - futex: Don't include process MM in futex key on no-MMU
        - x86: Share definition of __is_canonical_address()
        - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
        - x86/boot: Fix incorrect startup_gdt_descr.size
        - pstore/platform: Add check for kstrdup
        - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
        - i40e: fix potential memory leaks in i40e_remove()
        - selftests/bpf: Test tail call counting with bpf2bpf and data on stack
        - selftests/bpf: Correct map_fd to data_fd in tailcalls
        - udp: add missing WRITE_ONCE() around up->encap_rcv
        - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
        - gve: Use size_add() in call to struct_size()
        - mlxsw: Use size_mul() in call to struct_size()
        - tipc: Use size_add() in calls to struct_size()
        - net: spider_net: Use size_add() in call to struct_size()
        - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
        - wifi: mt76: mt7603: rework/fix rx pse hang check
        - mt76: dma: use kzalloc instead of devm_kzalloc for txwi
        - mt76: add support for overriding the device used for DMA mapping
        - mt76: pass original queue id from __mt76_tx_queue_skb to the driver
        - wifi: mt76: mt7603: improve stuck beacon handling
        - tcp_metrics: add missing barriers on delete
        - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
        - tcp_metrics: do not create an entry from tcp_init_metrics()
        - wifi: rtlwifi: fix EDCA limit set by BT coexistence
        - can: dev: can_restart(): don't crash kernel if carrier is OK
        - can: dev: can_restart(): fix race condition between controller restart and
          netif_carrier_on()
        - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
          accessed out of bounds
        - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
        - netfilter: nf_tables: Drop pointless memset when dumping rules
        - thermal: core: prevent potential string overflow
        - r8169: use tp_to_dev instead of open code
        - r8169: fix rare issue with broken rx after link-down on RTL8125
        - chtls: fix tp->rcv_tstamp initialization
        - tcp: fix cookie_init_timestamp() overflows
        - iwlwifi: pcie: adjust to Bz completion descriptor
        - wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues
        - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
        - wifi: iwlwifi: empty overflow queue during flush
        - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
        - ipv6: avoid atomic fragment on GSO packets
        - net: add DEV_STATS_READ() helper
        - ipvlan: properly track tx_errors
        - regmap: debugfs: Fix a erroneous check after snprintf()
        - spi: tegra: Fix missing IRQ check in tegra_slink_probe()
        - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
        - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
        - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
        - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
        - clk: imx: Select MXC_CLK for CLK_IMX8QXP
        - clk: imx: imx8mq: correct error handling path
        - clk: imx: imx8qxp: Fix elcdif_pll clock
        - clk: renesas: rzg2l: Simplify multiplication/shift logic
        - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
        - clk: renesas: rzg2l: Fix computation formula
        - spi: nxp-fspi: use the correct ioremap function
        - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
        - clk: ti: Add ti_dt_clk_name() helper to use clock-output-names
        - clk: ti: Update pll and clockdomain clocks to use ti_dt_clk_name()
        - clk: ti: Update component clocks to use ti_dt_clk_name()
        - clk: ti: change ti_clk_register[_omap_hw]() API
        - clk: ti: fix double free in of_ti_divider_clk_setup()
        - clk: npcm7xx: Fix incorrect kfree
        - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
        - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
        - platform/x86: wmi: Fix probe failure when failing to register WMI devices
        - platform/x86: wmi: remove unnecessary initializations
        - platform/x86: wmi: Fix opening of char device
        - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
        - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
        - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
        - drm/rockchip: vop: Fix call to crtc reset helper
        - drm/radeon: possible buffer overflow
        - drm/mipi-dsi: Create devm device registration
        - drm/mipi-dsi: Create devm device attachment
        - drm/bridge: lt8912b: Switch to devm MIPI-DSI helpers
        - drm/bridge: lt8912b: Register and attach our DSI device at probe
        - drm/bridge: lt8912b: Add hot plug detection
        - drm/bridge: lt8912b: Fix bridge_detach
        - drm/bridge: lt8912b: Fix crash on bridge detach
        - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
        - drm/bridge: lt8912b: Add missing drm_bridge_attach call
        - drm/bridge: tc358768: Fix use of uninitialized variable
        - drm/bridge: tc358768: Disable non-continuous clock mode
        - drm/bridge: tc358768: Fix bit updates
        - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code
        - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state
        - drm/mediatek: Fix iommu fault during crtc enabling
        - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
        - arm64/arm: xen: enlighten: Fix KPTI checks
        - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
        - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
        - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
        - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
        - perf: hisi: Fix use-after-free when register pmu fails
        - ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name
        - arm64: dts: qcom: msm8916: Fix iommu local address range
        - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
        - arm64: dts: qcom: sc7280: Add missing LMH interrupts
        - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
        - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
        - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
        - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
        - soc: qcom: llcc: Handle a second device without data corruption
        - firmware: ti_sci: Mark driver as non removable
        - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device
        - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
          skipped
        - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
        - arm64: dts: imx8mm: Add sound-dai-cells to micfil node
        - arm64: dts: imx8mn: Add sound-dai-cells to micfil node
        - selftests/pidfd: Fix ksft print formats
        - selftests/resctrl: Ensure the benchmark commands fits to its array
        - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
        - hwrng: geode - fix accessing registers
        - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
        - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
        - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return
          value
        - nd_btt: Make BTT lanes preemptible
        - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
        - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
        - crypto: qat - increase size of buffers
        - hid: cp2112: Fix duplicate workqueue initialization
        - ARM: 9321/1: memset: cast the constant byte to unsigned char
        - ext4: move 'ix' sanity check to corrent position
        - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not
          described
        - IB/mlx5: Fix rdma counter binding for RAW QP
        - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
        - RDMA/hns: Fix signed-unsigned mixed comparisons
        - RDMA/hns: The UD mode can only be configured with DCQCN
        - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
        - scsi: ufs: core: Leave space for '\0' in utf8 desc string
        - RDMA/hfi1: Workaround truncation compilation error
        - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
        - sh: bios: Revive earlyprintk support
        - Revert "HID: logitech-hidpp: add a module parameter to keep firmware
          gestures"
        - HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk
        - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
        - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
        - HID: logitech-hidpp: Move get_wireless_feature_index() check to
          hidpp_connect_event()
        - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
        - padata: Fix refcnt handling in padata_free_shell()
        - crypto: qat - fix deadlock in backlog processing
        - ASoC: ams-delta.c: use component after check
        - mfd: core: Un-constify mfd_cell.of_reg
        - mfd: core: Ensure disabled devices are skipped without aborting
        - mfd: dln2: Fix double put in dln2_probe
        - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
        - leds: turris-omnia: Drop unnecessary mutex locking
        - leds: turris-omnia: Do not use SMBUS calls
        - leds: pwm: Don't disable the PWM when the LED should be off
        - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
        - f2fs: compress: fix to avoid use-after-free on dic
        - f2fs: compress: fix to avoid redundant compress extension
        - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
        - livepatch: Fix missing newline character in klp_resolve_symbols()
        - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
        - usb: dwc2: fix possible NULL pointer dereference caused by driver
          concurrency
        - usb: chipidea: Fix DMA overwrite for Tegra
        - usb: chipidea: Simplify Tegra DMA alignment code
        - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
        - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
        - tools: iio: iio_generic_buffer ensure alignment
        - USB: usbip: fix stub_dev hub disconnect
        - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
        - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
        - powerpc: Only define __parse_fpscr() when required
        - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
        - powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro
        - powerpc/xive: Fix endian conversion size
        - powerpc/imc-pmu: Use the correct spinlock initializer.
        - powerpc/pseries: fix potential memory leak in init_cpu_associativity()
        - usb: host: xhci-plat: fix possible kernel oops while resuming
        - perf machine: Avoid out of bounds LBR memory read
        - perf hist: Add missing puts to hist__account_cycles
        - 9p/net: fix possible memory leak in p9_check_errors()
        - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
        - cxl/mem: Fix shutdown order
        - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
        - pcmcia: cs: fix possible hung task and memory leak pccardd()
        - pcmcia: ds: fix refcount leak in pcmcia_device_add()
        - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
        - media: i2c: max9286: Fix some redundant of_node_put() calls
        - media: bttv: fix use after free error due to btv->timeout timer
        - media: s3c-camif: Avoid inappropriate kfree()
        - media: vidtv: psi: Add check for kstrdup
        - media: vidtv: mux: Add check and kfree for kstrdup
        - media: cedrus: Fix clock/reset sequence
        - media: dvb-usb-v2: af9035: fix missing unlock
        - regmap: prevent noinc writes from clobbering cache
        - pwm: sti: Reduce number of allocations and drop usage of chip_data
        - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
        - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
        - llc: verify mac len before reading mac header
        - hsr: Prevent use after free in prp_create_tagged_frame()
        - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
        - bpf: Check map->usercnt after timer->timer is assigned
        - inet: shrink struct flowi_common
        - octeontx2-pf: Fix error codes
        - octeontx2-pf: Fix holes in error code
        - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
        - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
        - Fix termination state for idr_for_each_entry_ul()
        - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
        - selftests: pmtu.sh: fix result checking
        - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
        - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
        - net/smc: put sk reference if close work was canceled
        - tg3: power down device only on SYSTEM_POWER_OFF
        - block: remove unneeded return value of bio_check_ro()
        - blk-core: use pr_warn_ratelimited() in bio_check_ro()
        - r8169: respect userspace disabling IFF_MULTICAST
        - i2c: iproc: handle invalid slave state
        - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
        - netfilter: nft_redir: use `struct nf_nat_range2` throughout and deduplicate
          eval call-backs
        - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
        - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
        - ASoC: hdmi-codec: register hpd callback on component probe
        - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
        - fbdev: imsttfb: Fix error path of imsttfb_probe()
        - fbdev: imsttfb: fix a resource leak in probe
        - fbdev: fsl-diu-fb: mark wr_reg_wa() static
        - tracing/kprobes: Fix the order of argument descriptions
        - btrfs: use u64 for buffer sizes in the tree search ioctls
        - Linux 5.15.139
      * Jammy update: v5.15.138 upstream stable release (LP: #2049417)
        - ASoC: codecs: wcd938x: fix resource leaks on bind errors
        - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
        - pinctrl: qcom: lpass-lpi: fix concurrent register updates
        - tcp: remove dead code from tcp_sendmsg_locked()
        - tcp: cleanup tcp_remove_empty_skb() use
        - mptcp: more conservative check for zero probes
        - mcb: Return actual parsed size when reading chameleon table
        - mcb-lpc: Reallocate memory region to avoid memory overlapping
        - virtio_balloon: Fix endless deflation and inflation on arm64
        - virtio-mmio: fix memory leak of vm_dev
        - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
        - mm/page_alloc: correct start page when guard page debug is enabled
        - mm/migrate: fix do_pages_move for compat pointers
        - nfsd: lock_rename() needs both directories to live on the same fs
        - drm/i915/pmu: Check if pmu is closed before stopping event
        - vsock/virtio: factor our the code to initialize and delete VQs
        - vsock/virtio: add support for device suspend/resume
        - vsock/virtio: initialize the_virtio_vsock before using VQs
        - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
        - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
        - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx
        - r8169: fix the KCSAN reported data-race in rtl_tx while reading
          TxDescArray[entry].opts1
        - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
        - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value
        - treewide: Spelling fix in comment
        - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
        - neighbour: fix various data-races
        - igc: Fix ambiguity in the ethtool advertising
        - net: ieee802154: adf7242: Fix some potential buffer overflow in
          adf7242_stats_show()
        - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
        - r8152: Increase USB control msg timeout to 5000ms as per spec
        - r8152: Run the unload routine if we have errors during probe
        - r8152: Cancel hw_phy_work if we have an error in probe
        - r8152: Release firmware if we have an error in probe
        - tcp: fix wrong RTO timeout when received SACK reneging
        - gtp: uapi: fix GTPA_MAX
        - gtp: fix fragmentation needed check with gso
        - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
        - kasan: print the original fault addr when access invalid shadow
        - iio: exynos-adc: request second interupt only when touchscreen mode is used
        - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds
        - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale
        - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
        - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
        - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
        - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
        - i2c: aspeed: Fix i2c bus hang in slave read
        - tracing/kprobes: Fix the description of variable length arguments
        - misc: fastrpc: Clean buffers on remote invocation failures
        - nvmem: imx: correct nregs for i.MX6ULL
        - nvmem: imx: correct nregs for i.MX6SLL
        - nvmem: imx: correct nregs for i.MX6UL
        - perf/core: Fix potential NULL deref
        - sparc32: fix a braino in fault handling in csum_and_copy_..._user()
        - clk: Sanitize possible_parent_show to Handle Return Value of
          of_clk_get_parent_name
        - iio: afe: rescale: reorder includes
        - iio: afe: rescale: expose scale processing function
        - iio: afe: rescale: add offset support
        - iio: afe: rescale: Accept only offset channels
        - gve: Fix GFP flags when allocing pages
        - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
        - x86/mm: Simplify RESERVE_BRK()
        - x86/mm: Fix RESERVE_BRK() for older binutils
        - ext4: add two helper functions extent_logical_end() and pa_logical_end()
        - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
        - ext4: avoid overlapping preallocations due to overflow
        - objtool/x86: add missing embedded_insn check
        - driver: platform: Add helper for safer setting of driver_override
        - rpmsg: Constify local variable in field store macro
        - rpmsg: Fix kfree() of static memory on setting driver_override
        - rpmsg: Fix calling device_lock() on non-initialized device
        - rpmsg: glink: Release driver_override
        - rpmsg: Fix possible refcount leak in rpmsg_register_device_override()
        - x86: Fix .brk attribute in linker script
        - ASoC: simple-card: fixup asoc_simple_probe() error handling
        - net: sched: cls_u32: Fix allocation size in u32_init()
        - irqchip/riscv-intc: Mark all INTC nodes as initialized
        - irqchip/stm32-exti: add missing DT IRQ flag translation
        - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
        - powerpc/85xx: Fix math emulation exception
        - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
        - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
        - fs/ntfs3: Add ckeck in ni_update_parent()
        - fs/ntfs3: Write immediately updated ntfs state
        - fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN)
        - fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr()
        - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame()
        - fs/ntfs3: Fix directory element type detection
        - fs/ntfs3: Avoid possible memory leak
        - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
        - netfilter: nfnetlink_log: silence bogus compiler warning
        - ASoC: rt5650: fix the wrong result of key button
        - drm/ttm: Reorder sys manager cleanup step
        - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
        - scsi: mpt3sas: Fix in error path
        - platform/mellanox: mlxbf-tmfifo: Fix a warning message
        - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
        - r8152: Check for unplug in rtl_phy_patch_request()
        - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
        - powerpc/mm: Fix boot crash with FLATMEM
        - can: isotp: set max PDU size to 64 kByte
        - can: isotp: isotp_bind(): return -EINVAL on incorrect CAN ID formatting
        - can: isotp: check CAN address family in isotp_bind()
        - can: isotp: handle wait_event_interruptible() return values
        - can: isotp: add local echo tx processing and tx without FC
        - can: isotp: isotp_bind(): do not validate unused address information
        - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior
        - drm/amd: Move helper for dynamic speed switch check out of smu13
        - drm/amd: Disable ASPM for VI w/ all Intel systems
        - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
        - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
          compatibility
        - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
        - usb: raw-gadget: properly handle interrupted requests
        - tty: n_gsm: fix race condition in status line change on dead connections
        - tty: 8250: Remove UC-257 and UC-431
        - tty: 8250: Add support for additional Brainboxes UC cards
        - tty: 8250: Add support for Brainboxes UP cards
        - tty: 8250: Add support for Intashield IS-100
        - tty: 8250: Fix port count of PX-257
        - tty: 8250: Fix up PX-803/PX-857
        - tty: 8250: Add support for additional Brainboxes PX cards
        - tty: 8250: Add support for Intashield IX cards
        - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
        - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
        - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
        - Linux 5.15.138
      * Jammy update: v5.15.137 upstream stable release (LP: #2049350)
        - lib/Kconfig.debug: do not enable DEBUG_PREEMPT by default
        - Documentation: sysctl: align cells in second content column
        - xfs: don't expose internal symlink metadata buffers to the vfs
        - Bluetooth: hci_event: Ignore NULL link key
        - Bluetooth: Reject connection with the device which has same BD_ADDR
        - Bluetooth: Fix a refcnt underflow problem for hci_conn
        - Bluetooth: vhci: Fix race when opening vhci device
        - Bluetooth: hci_event: Fix coding style
        - Bluetooth: avoid memcmp() out of bounds warning
        - ice: fix over-shifted variable
        - ice: reset first in crash dump kernels
        - nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
        - regmap: fix NULL deref on lookup
        - KVM: x86: Mask LVTPC when handling a PMI
        - tcp: check mptcp-level constraints for backlog coalescing
        - fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
        - fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
        - fs/ntfs3: fix deadlock in mark_as_free_ex
        - netfilter: nft_payload: fix wrong mac header matching
        - drm/i915: Retry gtt fault when out of fence registers
        - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
        - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
        - ASoC: codecs: wcd938x: drop bogus bind error handling
        - ASoC: codecs: wcd938x: fix unbind tear down order
        - qed: fix LL2 RX buffer allocation
        - xfrm: fix a data-race in xfrm_gen_index()
        - xfrm: interface: use DEV_STATS_INC()
        - net: ipv4: fix return value check in esp_remove_trailer
        - net: ipv6: fix return value check in esp_remove_trailer
        - net: rfkill: gpio: prevent value glitch during probe
        - tcp: fix excessive TLP and RACK timeouts from HZ rounding
        - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
        - tun: prevent negative ifindex
        - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
        - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
        - i40e: prevent crash on probe if hw registers have invalid values
        - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
        - bonding: Return pointer to data after pull on skb
        - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
        - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
        - netfilter: nft_set_rbtree: .deactivate fails if element has expired
        - netfilter: nf_tables: do not remove elements if set backend implements
          .abort
        - netfilter: nf_tables: revert do not remove elements if set backend
          implements .abort
        - net: pktgen: Fix interface flags printing
        - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and
          hugetlb_reparenting_test.sh that may cause error
        - serial: 8250: omap: Fix imprecise external abort for omap_8250_pm()
        - serial: 8250_omap: Fix errors with no_console_suspend
        - iio: Un-inline iio_buffer_enabled()
        - iio: core: Hide read accesses to iio_dev->currentmode
        - iio: core: introduce iio_device_{claim|release}_buffer_mode() APIs
        - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data()
        - iio: adc: ad7192: Correct reference voltage
        - perf: Add irq and exception return branch types
        - perf/x86: Move branch classifier
        - perf/x86/lbr: Filter vsyscall addresses
        - drm/atomic-helper: relax unregistered connector check
        - powerpc/32s: Remove capability to disable KUEP at boottime
        - powerpc/32s: Do kuep_lock() and kuep_unlock() in assembly
        - powerpc/47x: Fix 47x syscall return crash
        - mctp: Allow local delivery to the null EID
        - mctp: perform route lookups under a RCU read-side lock
        - nfp: flower: avoid rmmod nfp crash issues
        - ksmbd: not allow to open file if delelete on close bit is set
        - ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone
        - fs-writeback: do not requeue a clean inode having skipped pages
        - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
        - btrfs: initialize start_slot in btrfs_log_prealloc_extents
        - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
        - overlayfs: set ctime when setting mtime and atime
        - gpio: timberdale: Fix potential deadlock on &tgpio->lock
        - ata: libata-core: Fix compilation warning in ata_dev_config_ncq()
        - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
        - tracing: relax trace_event_eval_update() execution with cond_resched()
        - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
        - wifi: iwlwifi: Ensure ack flag is properly cleared.
        - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
        - Bluetooth: btusb: add shutdown function for QCA6174
        - Bluetooth: Avoid redundant authentication
        - Bluetooth: hci_core: Fix build warnings
        - wifi: cfg80211: Fix 6GHz scan configuration
        - wifi: mac80211: allow transmitting EAPOL frames with tainted key
        - wifi: cfg80211: avoid leaking stack data into trace
        - regulator/core: Revert "fix kobject release warning and memory leak in
          regulator_register()"
        - sky2: Make sure there is at least one frag_addr available
        - ipv4/fib: send notify when delete source address routes
        - drm: panel-orientation-quirks: Add quirk for One Mix 2S
        - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
        - btrfs: error out when COWing block using a stale transaction
        - btrfs: error when COWing block from a root that is being deleted
        - btrfs: error out when reallocating block for defrag using a stale
          transaction
        - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
        - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
        - net/mlx5: Handle fw tracer change ownership event based on MTRC
        - Bluetooth: hci_event: Fix using memcmp when comparing keys
        - net: introduce a function to check if a netdev name is in use
        - net: move from strlcpy with unused retval to strscpy
        - net: fix ifname in netlink ntf during netns move
        - mtd: rawnand: qcom: Unmap the right resource upon probe failure
        - mtd: rawnand: pl353: Ensure program page operations are successful
        - mtd: rawnand: marvell: Ensure program page operations are successful
        - mtd: rawnand: arasan: Ensure program page operations are successful
        - mtd: spinand: micron: correct bitmask for ecc status
        - mtd: physmap-core: Restore map_rom fallback
        - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
        - mmc: core: sdio: hold retuning if sdio in 1-bit mode
        - pNFS: Fix a hang in nfs4_evict_inode()
        - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
        - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
        - nvme-pci: add BOGUS_NID for Intel 0a54 device
        - nvme-rdma: do not try to stop unallocated queues
        - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
        - USB: serial: option: add entry for Sierra EM9191 with new firmware
        - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
        - s390/pci: fix iommu bitmap allocation
        - selftests/ftrace: Add new test case which checks non unique symbol
        - s390/cio: fix a memleak in css_alloc_subchannel
        - platform/surface: platform_profile: Propagate error if profile registration
          fails
        - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
        - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
        - gpio: vf610: set value before the direction to avoid a glitch
        - ASoC: pxa: fix a memory leak in probe()
        - serial: 8250: omap: Move uart_write() inside PM section
        - phy: mapphone-mdm6600: Fix runtime disable on probe
        - phy: mapphone-mdm6600: Fix runtime PM for remove
        - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
        - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
        - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
        - xfrm6: fix inet6_dev refcount underflow problem
        - Linux 5.15.137
      * CVE-2023-51782
        - net/rose: Fix Use-After-Free in rose_ioctl
      * CVE-2023-51779
        - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
      * CVE-2023-22995
        - usb: dwc3: dwc3-qcom: Add missing platform_device_put() in
          dwc3_qcom_acpi_register_core
      * CVE-2023-4134
        - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync()
      * Packaging resync (LP: #1786013)
        - [Packaging] update annotations scripts
    
     -- Jacob Martin <email address hidden>  Fri, 29 Mar 2024 17:06:37 -0500
  • linux-nvidia-tegra-5.15 (5.15.0-1022.22~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1022.22~20.04.1 -proposed tracker
        (LP: #2054579)
    
      [ Ubuntu: 5.15.0-1022.22 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1022.22 -proposed tracker (LP: #2053284)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/s2024.01.08)
      * apply nvidia-tegra patches 2024 Jan 16-Feb 5 (LP: #2052479)
        - NVIDIA: SAUCE: arm64: configs: enable CONFIG_IP_NF_TARGET_REDIRECT
        - NVIDIA: SAUCE: arm64: configs: Enable userspace I/O driver
        - NVIDIA: SAUCE: usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic
        - NVIDIA: SAUCE: arm64: configs: additional kubernetes related configs
      * jammy/linux-realtime: 5.15.0-1055.62 -proposed tracker (LP: #2052611)
      * jammy/linux: 5.15.0-97.107 -proposed tracker (LP: #2052600)
      * Packaging resync (LP: #1786013)
        - [Packaging] update annotations scripts
      * partproke is broken on empty loopback device (LP: #2049689)
        - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()
      * CVE-2023-51781
        - appletalk: Fix Use-After-Free in atalk_ioctl
      * CVE-2023-51780
        - atm: Fix Use-After-Free in do_vcc_ioctl
      * CVE-2023-6915
        - ida: Fix crash in ida_free when the bitmap is empty
      * CVE-2024-0565
        - smb: client: fix OOB in receive_encrypted_standard()
      * CVE-2024-0646
        - net: tls, update curr on splice as well
      * jammy/linux-realtime: 5.15.0-1054.60 -proposed tracker (LP: #2048310)
      * Jammy real-time patch set update: v5.15.145-rt73 (LP: #2049522)
        - rcu/tree: Protect rcu_rdp_is_offloaded() invocations on RT
        - sched: Introduce migratable()
        - arm64: mm: Make arch_faults_on_old_pte() check for migratability
        - printk: rename printk cpulock API and always disable interrupts
        - console: add write_atomic interface
        - kdb: only use atomic consoles for output mirroring
        - serial: 8250: implement write_atomic
        - printk: relocate printk_delay()
        - printk: call boot_delay_msec() in printk_delay()
        - printk: use seqcount_latch for console_seq
        - printk: introduce kernel sync mode
        - printk: move console printing to kthreads
        - printk: add console handover
        - printk: add pr_flush()
        - printk: Enhance the condition check of msleep in pr_flush()
        - sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD
        - kthread: Move prio/affinite change into the newly created thread
        - genirq: Move prio assignment into the newly created thread
        - genirq: Disable irqfixup/poll on PREEMPT_RT.
        - efi: Allow efi=runtime
        - mm: Disable zsmalloc on PREEMPT_RT
        - net/core: disable NET_RX_BUSY_POLL on PREEMPT_RT
        - samples/kfifo: Rename read_lock/write_lock
        - crypto: testmgr - Only disable migration in crypto_disable_simd_for_test()
        - mm: Allow only SLUB on PREEMPT_RT
        - mm: page_alloc: Use migrate_disable() in drain_local_pages_wq()
        - mm/scatterlist: Replace the !preemptible warning in sg_miter_stop()
        - mm: Disable NUMA_BALANCING_DEFAULT_ENABLED and TRANSPARENT_HUGEPAGE on
          PREEMPT_RT
        - x86/softirq: Disable softirq stacks on PREEMPT_RT
        - Documentation/kcov: Include types.h in the example.
        - Documentation/kcov: Define `ip' in the example.
        - kcov: Allocate per-CPU memory on the relevant node.
        - kcov: Avoid enable+disable interrupts if !in_task().
        - kcov: Replace local_irq_save() with a local_lock_t.
        - net/sched: sch_ets: properly init all active DRR list handles
        - gen_stats: Add instead Set the value in __gnet_stats_copy_basic().
        - gen_stats: Add gnet_stats_add_queue().
        - mq, mqprio: Use gnet_stats_add_queue().
        - gen_stats: Move remaining users to gnet_stats_add_queue().
        - u64_stats: Introduce u64_stats_set()
        - net: sched: Protect Qdisc::bstats with u64_stats
        - net: sched: Use _bstats_update/set() instead of raw writes
        - net: sched: Merge Qdisc::bstats and Qdisc::cpu_bstats data types
        - net: sched: Remove Qdisc::running sequence counter
        - net: sched: Allow statistics reads from softirq.
        - net: sched: fix logic error in qdisc_run_begin()
        - net: sched: remove one pair of atomic operations
        - net: stats: Read the statistics in ___gnet_stats_copy_basic() instead of
          adding.
        - net: sched: gred: dynamically allocate tc_gred_qopt_offload
        - sched/rt: Annotate the RT balancing logic irqwork as IRQ_WORK_HARD_IRQ
        - irq_work: Allow irq_work_sync() to sleep if irq_work() no IRQ support.
        - irq_work: Handle some irq_work in a per-CPU thread on PREEMPT_RT
        - irq_work: Also rcuwait for !IRQ_WORK_HARD_IRQ on PREEMPT_RT
        - irq_poll: Use raise_softirq_irqoff() in cpu_dead notifier
        - smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq().
        - fs/namespace: Boost the mount_lock.lock owner instead of spinning on
          PREEMPT_RT.
        - fscache: Use only one fscache_object_cong_wait.
        - sched: Clean up the might_sleep() underscore zoo
        - sched: Make cond_resched_*lock() variants consistent vs. might_sleep()
        - sched: Remove preempt_offset argument from __might_sleep()
        - sched: Cleanup might_sleep() printks
        - sched: Make might_sleep() output less confusing
        - sched: Make RCU nest depth distinct in __might_resched()
        - sched: Make cond_resched_lock() variants RT aware
        - locking/rt: Take RCU nesting into account for __might_resched()
        - sched: Limit the number of task migrations per batch on RT
        - sched: Disable TTWU_QUEUE on RT
        - sched: Move kprobes cleanup out of finish_task_switch()
        - sched: Delay task stack freeing on RT
        - sched: Move mmdrop to RCU on RT
        - cgroup: use irqsave in cgroup_rstat_flush_locked()
        - mm: workingset: replace IRQ-off check with a lockdep assert.
        - jump-label: disable if stop_machine() is used
        - locking: Remove rt_rwlock_is_contended()
        - lockdep/selftests: Avoid using local_lock_{acquire|release}().
        - sched: Trigger warning if ->migration_disabled counter underflows.
        - rtmutex: Add a special case for ww-mutex handling.
        - rtmutex: Add rt_mutex_lock_nest_lock() and rt_mutex_lock_killable().
        - lockdep: Make it RT aware
        - lockdep/selftests: Add rtmutex to the last column
        - lockdep/selftests: Unbalanced migrate_disable() & rcu_read_lock()
        - lockdep/selftests: Skip the softirq related tests on PREEMPT_RT
        - lockdep/selftests: Adapt ww-tests for PREEMPT_RT
        - locking: Allow to include asm/spinlock_types.h from
          linux/spinlock_types_raw.h
        - sched: Make preempt_enable_no_resched() behave like preempt_enable() on
          PREEMPT_RT
        - kernel/sched: add {put|get}_cpu_light()
        - block/mq: do not invoke preempt_disable()
        - md: raid5: Make raid5_percpu handling RT aware
        - scsi/fcoe: Make RT aware.
        - mm/vmalloc: Another preempt disable region which sucks
        - net: Remove preemption disabling in netif_rx()
        - sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light()
        - softirq: Check preemption after reenabling interrupts
        - u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates
        - mm/memcontrol: Disable on PREEMPT_RT
        - signal: Revert ptrace preempt magic
        - ptrace: fix ptrace vs tasklist_lock race
        - fs/dcache: use swait_queue instead of waitqueue
        - fs/dcache: disable preemption on i_dir_seq's write side
        - rcu: Delay RCU-selftests
        - net/core: use local_bh_disable() in netif_rx_ni()
        - net: Use skbufhead with raw lock
        - net: Dequeue in dev_cpu_dead() without the lock
        - net: dev: always take qdisc's busylock in __dev_xmit_skb()
        - panic: skip get_random_bytes for RT_FULL in init_oops_id
        - x86: stackprotector: Avoid random pool on rt
        - drm/i915: Don't disable interrupts and pretend a lock as been acquired in
          __timeline_mark_lock().
        - drm/i915: Use preempt_disable/enable_rt() where recommended
        - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates
        - drm/i915: Don't check for atomic context on PREEMPT_RT
        - drm/i915: Disable tracing points on PREEMPT_RT
        - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE
        - drm/i915/gt: Queue and wait for the irq_work item.
        - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() +
          spin_lock()
        - drm/i915: Drop the irqs_disabled() check
        - signal/x86: Delay calling signals in atomic
        - x86: kvm Require const tsc for RT
        - x86: Allow to enable RT
        - x86: Enable RT also on 32bit
        - genirq: update irq_set_irqchip_state documentation
        - ASoC: mediatek: mt8195: Remove unsued irqs_lock.
        - smack: Guard smack_ipv6_lock definition within a SMACK_IPV6_PORT_LABELING
          block
        - virt: acrn: Remove unsued acrn_irqfds_mutex.
        - tpm_tis: fix stall after iowrite*()s
        - mm/zsmalloc: Replace bit spinlock and get_cpu_var() usage.
        - drivers/block/zram: Replace bit spinlocks with rtmutex for -rt
        - leds: trigger: Disable CPU trigger on PREEMPT_RT
        - generic/softirq: Disable softirq stacks on PREEMPT_RT
        - */softirq: Disable softirq stacks on PREEMPT_RT
        - sched: Add support for lazy preemption
        - x86/entry: Use should_resched() in idtentry_exit_cond_resched()
        - x86: Support for lazy preemption
        - entry: Fix the preempt lazy fallout
        - arm: Add support for lazy preemption
        - powerpc: Add support for lazy preemption
        - arch/arm64: Add lazy preempt support
        - ARM: enable irq in translation/section permission fault handlers
        - KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable()
        - arm64/sve: Delay freeing memory in fpsimd_flush_thread()
        - arm64/sve: Make kernel FPU protection RT friendly
        - arm64: signal: Use ARCH_RT_DELAYS_SIGNAL_SEND.
        - tty/serial/omap: Make the locking RT aware
        - tty/serial/pl011: Make the locking work on RT
        - ARM: Allow to enable RT
        - ARM64: Allow to enable RT
        - powerpc: traps: Use PREEMPT_RT
        - powerpc/pseries/iommu: Use a locallock instead local_irq_save()
        - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT
        - powerpc/stackprotector: work around stack-guard init from atomic
        - POWERPC: Allow to enable RT
        - sysfs: Add /sys/kernel/realtime entry
        - genirq: Provide generic_handle_irq_safe().
        - i2c: core: Use generic_handle_irq_safe() in i2c_handle_smbus_host_notify().
        - i2c: cht-wc: Use generic_handle_irq_safe().
        - misc: hi6421-spmi-pmic: Use generic_handle_irq_safe().
        - mfd: ezx-pcap: Use generic_handle_irq_safe().
        - net: usb: lan78xx: Use generic_handle_irq_safe().
        - staging: greybus: gpio: Use generic_handle_irq_safe().
        - mm/memcg: Revert ("mm/memcg: optimize user context object stock access")
        - mm/memcg: Disable threshold event handlers on PREEMPT_RT
        - mm/memcg: Protect per-CPU counter by disabling preemption on PREEMPT_RT
          where needed.
        - mm/memcg: Opencode the inner part of obj_cgroup_uncharge_pages() in
          drain_obj_stock()
        - mm/memcg: Protect memcg_stock with a local_lock_t
        - mm/memcg: Disable migration instead of preemption in drain_all_stock().
        - mm/memcg: Add missing counter index which are not update in interrupt.
        - mm/memcg: Add a comment regarding the release `obj'.
        - mm/memcg: Only perform the debug checks on !PREEMPT_RT
        - io-mapping: don't disable preempt on RT in io_mapping_map_atomic_wc().
        - locking/rwbase: Mitigate indefinite writer starvation
        - Revert "softirq: Let ksoftirqd do its job"
        - debugobject: Ensure pool refill (again)
        - debugobjects,locking: Annotate debug_object_fill_pool() wait type violation
        - sched: avoid false lockdep splat in put_task_struct()
        - mm/page_alloc: Use write_seqlock_irqsave() instead write_seqlock() +
          local_irq_save().
        - bpf: Remove in_atomic() from bpf_link_put().
        - posix-timers: Ensure timer ID search-loop limit is valid
        - drm/i915: Do not disable preemption for resets
      * Miscellaneous upstream changes
        - Realtime patchset v5.15-rt73
      * jammy/linux: 5.15.0-94.104 -proposed tracker (LP: #2048777)
      * [SRU] Duplicate Device_dax ids Created and hence Probing is Failing.
        (LP: #2028158)
        - device-dax: Fix duplicate 'hmem' device registration
      * Add ODM driver f81604 usb-can (LP: #2045387)
        - can: usb: f81604: add Fintek F81604 support
        - [Config] updateconfigs for ODM drivers CONFIG_CAN_F81604
      * Add ODM driver gpio-m058ssan (LP: #2045386)
        - SAUCE: ODM: gpio: add M058SSAN gpio driver
        - [Config] updateconfigs for ODM drivers CONFIG_GPIO_M058SSAN
      * Add ODM driver rtc-pcf85263 (LP: #2045385)
        - SAUCE: ODM: rtc: add PCF85263 RTC driver
        - [Config] updateconfigs for ODM drivers CONFIG_RTC_DRV_PCF85263
      * AppArmor patch for mq-posix interface is missing in jammy (LP: #2045384)
        - SAUCE: (no-up) apparmor: reserve mediation classes
        - SAUCE: (no-up) apparmor: Add fine grained mediation of posix mqueues
      * Packaging resync (LP: #1786013)
        - [Packaging] update annotations scripts
      * jammy/linux: 5.15.0-93.103 -proposed tracker (LP: #2048330)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] remove helper scripts
        - [Packaging] update annotations scripts
        - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)
      * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382)
        - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
      * CVE-2023-6622
        - netfilter: nf_tables: bail out on mismatching dynset and set expressions
      * CVE-2024-0193
        - netfilter: nf_tables: skip set commit for deleted/destroyed sets
      * CVE-2023-6040
        - netfilter: nf_tables: Reject tables of unsupported family
      * Patches needed for AmpereOne (arm64) (LP: #2044192)
        - clocksource/arm_arch_timer: Add build-time guards for unhandled register
          accesses
        - clocksource/drivers/arm_arch_timer: Drop CNT*_TVAL read accessors
        - clocksource/drivers/arm_arch_timer: Extend write side of timer register
          accessors to u64
        - clocksource/drivers/arm_arch_timer: Move system register timer programming
          over to CVAL
        - clocksource/drivers/arm_arch_timer: Move drop _tval from erratum function
          names
        - clocksource/drivers/arm_arch_timer: Fix MMIO base address vs callback
          ordering issue
        - clocksource/drivers/arm_arch_timer: Move MMIO timer programming over to CVAL
        - clocksource/drivers/arm_arch_timer: Advertise 56bit timer to the core code
        - clocksource/drivers/arm_arch_timer: Work around broken CVAL implementations
        - clocksource/drivers/arm_arch_timer: Remove any trace of the TVAL programming
          interface
        - clocksource/drivers/arm_arch_timer: Drop unnecessary ISB on CVAL programming
        - clocksource/drivers/arm_arch_timer: Fix masking for high freq counters
        - clocksource/drivers/arch_arm_timer: Move workaround synchronisation around
      * Add quirk to disable i915 fastboot on B&R PC (LP: #2047630)
        - SAUCE: i915: force disable fastboot quirk
      * Some machines can't pass the pm-graph test (LP: #2046217)
        - wifi: iwlwifi: pcie: rescan bus if no parent
      * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105)
        - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5
      * linux tools packages for derived kernels refuse to install simultaneously
        due to libcpupower name collision (LP: #2035971)
        - [Packaging] Statically link libcpupower into cpupower tool
      * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
        (LP: #2045562)
        - [Debian] autoreconstruct - Do not generate chmod -x for deleted files
      * CVE-2023-6931
        - perf/core: Add a new read format to get a number of lost samples
        - perf: Fix perf_event_validate_size()
        - perf: Fix perf_event_validate_size() lockdep splat
      * CVE-2023-6932
        - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
      * CVE-2023-6606
        - smb: client: fix OOB in smbCalcSize()
      * CVE-2023-6817
        - netfilter: nft_set_pipapo: skip inactive elements during set walk
      * Jammy update: v5.15.136 upstream stable release (LP: #2046008)
        - iommu/vt-d: Avoid memory allocation in iommu_suspend()
        - scsi: core: Use a structure member to track the SCSI command submitter
        - scsi: core: Rename scsi_mq_done() into scsi_done() and export it
        - scsi: ib_srp: Call scsi_done() directly
        - RDMA/srp: Do not call scsi_done() from srp_abort()
        - RDMA/cxgb4: Check skb value for failure to allocate
        - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
        - of: overlay: Reorder struct fragment fields kerneldoc
        - platform/x86: think-lmi: Fix reference leak
        - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section
          mismatch warning
        - lib/test_meminit: fix off-by-one error in test_pages()
        - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
        - quota: Fix slow quotaoff
        - net: prevent address rewrite in kernel_bind()
        - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
        - KEYS: trusted: allow use of kernel RNG for key material
        - KEYS: trusted: Remove redundant static calls usage
        - drm/msm/dp: do not reinitialize phy unless retry during link training
        - drm/msm/dsi: skip the wait for video mode done if not applicable
        - drm/msm/dsi: fix irq_of_parse_and_map() error checking
        - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow
        - ravb: Fix up dma_free_coherent() call in ravb_remove()
        - ravb: Fix use-after-free issue in ravb_tx_timeout_work()
        - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
        - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
        - eth: remove copies of the NAPI_POLL_WEIGHT define
        - xen-netback: use default TX queue size for vifs
        - riscv, bpf: Factor out emit_call for kernel and bpf context
        - riscv, bpf: Sign-extend return values
        - drm/vmwgfx: fix typo of sizeof argument
        - bpf: Fix verifier log for async callback return values
        - net: macsec: indicate next pn update when offloading
        - net: phy: mscc: macsec: reject PN update requests
        - ixgbe: fix crash with empty VF macvlan list
        - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
        - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
        - pinctrl: renesas: rzn1: Enable missing PINMUX
        - nfc: nci: assert requested protocol is valid
        - workqueue: Override implicit ordered attribute in
          workqueue_apply_unbound_cpumask()
        - net: add sysctl accept_ra_min_rtr_lft
        - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
        - net: release reference to inet6_dev pointer
        - media: mtk-jpeg: Fix use after free bug due to uncanceled work
        - dmaengine: stm32-mdma: abort resume if no ongoing transfer
        - xhci: Keep interrupt disabled in initialization until host is running.
        - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
        - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
        - usb: dwc3: Soft reset phy on probe for host
        - usb: cdns3: Modify the return value of cdns_set_active () to void when
          CONFIG_PM_SLEEP is disabled
        - usb: musb: Get the musb_qh poniter after musb_giveback
        - usb: musb: Modify the "HWVers" register address
        - iio: pressure: bmp280: Fix NULL pointer exception
        - iio: pressure: dps310: Adjust Timeout Settings
        - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
        - drm/amdgpu: add missing NULL check
        - drm/amd/display: Don't set dpms_off for seamless boot
        - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
        - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
        - mcb: remove is_added flag from mcb_device struct
        - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple
          Ridge
        - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding
        - libceph: use kernel_connect()
        - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
        - ceph: fix type promotion bug on 32bit systems
        - Input: powermate - fix use-after-free in powermate_config_complete
        - Input: psmouse - fix fast_reconnect function for PS/2 mode
        - Input: xpad - add PXN V900 support
        - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
        - Input: goodix - ensure int GPIO is in input for gpio_count == 1 &&
          gpio_int_idx == 0 case
        - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session
        - cgroup: Remove duplicates in cgroup v1 tasks file
        - counter: microchip-tcb-capture: Fix the use of internal GCLK logic
        - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
        - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
        - usb: cdnsp: Fixes issue with dequeuing not queued requests
        - x86/alternatives: Disable KASAN in apply_alternatives()
        - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq
        - dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
        - powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
        - powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
        - arm64: report EL1 UNDEFs better
        - arm64: die(): pass 'err' as long
        - arm64: consistently pass ESR_ELx to die()
        - arm64: rework FPAC exception handling
        - arm64: rework BTI exception handling
        - arm64: allow kprobes on EL0 handlers
        - arm64: split EL0/EL1 UNDEF handlers
        - arm64: factor out EL1 SSBS emulation hook
        - arm64: factor insn read out of call_undef_hook()
        - arm64: rework EL0 MRS emulation
        - arm64: armv8_deprecated: fold ops into insn_emulation
        - arm64: armv8_deprecated move emulation functions
        - arm64: armv8_deprecated: move aarch32 helper earlier
        - arm64: armv8_deprecated: rework deprected instruction handling
        - arm64: armv8_deprecated: fix unused-function error
        - usb: hub: Guard against accesses to uninitialized BOS descriptors
        - eth: remove remaining copies of the NAPI_POLL_WEIGHT define
        - Linux 5.15.136
      * Jammy update: v5.15.135 upstream stable release (LP: #2045809)
        - spi: zynqmp-gqspi: Convert to platform remove callback returning void
        - spi: zynqmp-gqspi: fix clock imbalance on probe failure
        - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
        - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
        - NFS: Cleanup unused rpc_clnt variable
        - NFS: rename nfs_client_kset to nfs_kset
        - NFSv4: Fix a state manager thread deadlock regression
        - ring-buffer: remove obsolete comment for free_buffer_page()
        - ring-buffer: Fix bytes info in per_cpu buffer stats
        - arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault path
        - iommu/arm-smmu-v3: Set TTL invalidation hint better
        - iommu/arm-smmu-v3: Avoid constructing invalid range commands
        - rbd: move rbd_dev_refresh() definition
        - rbd: decouple header read-in from updating rbd_dev->header
        - rbd: decouple parent info read-in from updating rbd_dev
        - rbd: take header_rwsem in rbd_dev_refresh() only when updating
        - block: fix use-after-free of q->q_usage_counter
        - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
        - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
        - wifi: mwifiex: Fix tlv_buf_left calculation
        - net: replace calls to sock->ops->connect() with kernel_connect()
        - net: prevent rewrite of msg_name in sock_sendmsg()
        - drm/amd: Fix detection of _PR3 on the PCIe root port
        - arm64: Add Cortex-A520 CPU part definition
        - HID: sony: Fix a potential memory leak in sony_probe()
        - ubi: Refuse attaching if mtd's erasesize is 0
        - wifi: iwlwifi: dbg_ini: fix structure packing
        - iwlwifi: avoid void pointer arithmetic
        - wifi: iwlwifi: mvm: Fix a memory corruption issue
        - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
        - bpf: Fix tr dereferencing
        - drivers/net: process the result of hdlc_open() and add call of hdlc_close()
          in uhdlc_close()
        - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
        - regmap: rbtree: Fix wrong register marked as in-cache when creating new node
        - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
        - [Config] updateconfigs for IMA_BLACKLIST_KEYRING
        - scsi: target: core: Fix deadlock due to recursive locking
        - ima: rework CONFIG_IMA dependency block
        - NFSv4: Fix a nfs4_state_manager() race
        - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
        - modpost: add missing else to the "of" check
        - net: fix possible store tearing in neigh_periodic_work()
        - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
        - ptp: ocp: Fix error handling in ptp_ocp_device_init
        - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
        - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
        - net: nfc: llcp: Add lock when modifying device list
        - net: ethernet: ti: am65-cpsw: Fix error code in
          am65_cpsw_nuss_init_tx_chns()
        - ibmveth: Remove condition to recompute TCP header checksum.
        - netfilter: handle the connecting collision properly in
          nf_conntrack_proto_sctp
        - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
        - ipv4: Set offload_failed flag in fibmatch results
        - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
        - tipc: fix a potential deadlock on &tx->lock
        - tcp: fix quick-ack counting to count actual ACKs of new data
        - tcp: fix delayed ACKs for MSS boundary condition
        - sctp: update transport state when processing a dupcook packet
        - sctp: update hb timer immediately after users change hb_interval
        - HID: sony: remove duplicate NULL check before calling usb_free_urb()
        - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
        - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
        - RDMA/core: Require admin capabilities to set system parameters
        - of: dynamic: Fix potential memory leak in of_changeset_action()
        - IB/mlx4: Fix the size of a buffer in add_port_entries()
        - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
        - gpio: pxa: disable pinctrl calls for MMP_GPIO
        - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
        - RDMA/cma: Fix truncation compilation warning in make_cma_ports
        - RDMA/uverbs: Fix typo of sizeof argument
        - RDMA/siw: Fix connection failure handling
        - RDMA/mlx5: Fix NULL string error
        - ksmbd: fix uaf in smb20_oplock_break_ack
        - parisc: Restore __ldcw_align for PA-RISC 2.0 processors
        - xen/events: replace evtchn_rwlock with RCU
        - Linux 5.15.135
      * CVE-2023-46813
        - x86/sev: Disable MMIO emulation from user mode
        - x86/sev: Check IOBM for IOIO exceptions from user-space
        - x86/sev: Check for user-space IOIO pointing to kernel space
      * CVE-2023-6111
        - netfilter: nf_tables: remove catchall element in GC sync path
      * Change in trace file leads to test timeout in ftrace tests on 5.15 ARM64
        (LP: #2029405)
        - selftests/ftrace: Stop tracing while reading the trace file by default
      * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
        (LP: #2037493)
        - ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list
      * Kernel doesn't compile with CONFIG_IMA (LP: #2041842)
        - SAUCE: LSM: Fix typo in ima_filter_rule_match struct argument
      * CVE-2023-32252
        - ksmbd: add smb-direct shutdown
        - ksmbd: Implements sess->ksmbd_chann_list as xarray
        - ksmbd: fix racy issue from session setup and logoff
      * Jammy update: v5.15.134 upstream stable release (LP: #2044023)
        - NFS: Use the correct commit info in nfs_join_page_group()
        - NFS: More fixes for nfs_direct_write_reschedule_io()
        - NFS/pNFS: Report EINVAL errors from connect() to the server
        - SUNRPC: Mark the cred for revalidation if the server rejects it
        - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
        - NFSv4.1: fix pnfs MDS=DS session trunking
        - tracing: Make trace_marker{,_raw} stream-like
        - tracing: Increase trace array ref count on enable and filter files
        - ata: ahci: Drop pointless VPRINTK() calls and convert the remaining ones
        - ata: libahci: clear pending interrupt status
        - ext4: scope ret locally in ext4_try_to_trim_range()
        - ext4: change s_last_trim_minblks type to unsigned long
        - ext4: replace the traditional ternary conditional operator with with
          max()/min()
        - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
        - ext4: do not let fstrim block system suspend
        - tracing: Have event inject files inc the trace array ref count
        - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
        - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
        - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
          fails
        - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
        - netfilter: nf_tables: fix memleak when more than 255 elements expired
        - ASoC: meson: spdifin: start hw on dai probe
        - netfilter: nf_tables: disallow element removal on anonymous sets
        - bpf: Avoid deadlock when using queue and stack maps from NMI
        - selftests: tls: swap the TX and RX sockets in some tests
        - net/core: Fix ETH_P_1588 flow dissector
        - ASoC: imx-audmix: Fix return error with devm_clk_get()
        - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
        - i40e: Add VF VLAN pruning
        - i40e: Fix VF VLAN offloading when port VLAN is configured
        - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
        - igc: Fix infinite initialization loop with early XDP redirect
        - powerpc/perf/hv-24x7: Update domain value check
        - dccp: fix dccp_v4_err()/dccp_v6_err() again
        - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
        - platform/x86: intel_scu_ipc: Check status upon timeout in
          ipc_wait_for_interrupt()
        - platform/x86: intel_scu_ipc: Don't override scu in
          intel_scu_ipc_dev_simple_command()
        - platform/x86: intel_scu_ipc: Fail IPC send if still busy
        - x86/srso: Fix srso_show_state() side effect
        - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
        - net: hns3: fix GRE checksum offload issue
        - net: hns3: only enable unicast promisc when mac table full
        - net: hns3: fix fail to delete tc flower rules during reset issue
        - net: hns3: add 5ms delay before clear firmware reset irq source
        - net: bridge: use DEV_STATS_INC()
        - team: fix null-ptr-deref when team device type is changed
        - net: rds: Fix possible NULL-pointer dereference
        - netfilter: nf_tables: disable toggling dormant table state more than once
        - locking/seqlock: Do the lockdep annotation before locking in
          do_write_seqcount_begin_nested()
        - net: ena: Flush XDP packets on error.
        - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
        - igc: Expose tx-usecs coalesce setting to user
        - Fix up backport of 136191703038 ("interconnect: Teach lockdep about
          icc_bw_lock order")
        - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
        - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
        - i2c: mux: gpio: Replace custom acpi_get_local_address()
        - i2c: mux: gpio: Add missing fwnode_handle_put()
        - xfs: bound maximum wait time for inodegc work
        - xfs: introduce xfs_inodegc_push()
        - xfs: explicitly specify cpu when forcing inodegc delayed work to run
          immediately
        - xfs: check that per-cpu inodegc workers actually run on that cpu
        - xfs: disable reaping in fscounters scrub
        - xfs: fix xfs_inodegc_stop racing with mod_delayed_work
        - Input: i8042 - rename i8042-x86ia64io.h to i8042-acpipnpio.h
        - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
        - netfilter: exthdr: add support for tcp option removal
        - netfilter: nft_exthdr: Fix non-linear header modification
        - ata: libata: Rename link flag ATA_LFLAG_NO_DB_DELAY
        - ata: ahci: Add support for AMD A85 FCH (Hudson D4)
        - ata: ahci: Rename board_ahci_mobile
        - ata: ahci: Add Elkhart Lake AHCI controller
        - scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
        - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
        - btrfs: reset destination buffer when read_extent_buffer() gets invalid range
        - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
        - drm/bridge: ti-sn65dsi83: Do not generate HFP/HBP/HSA and EOT packet
        - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
        - bus: ti-sysc: Fix missing AM35xx SoC matching
        - clk: tegra: fix error return case for recalc_rate
        - treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_56.RULE
          (part 1)
        - ARM: dts: omap: correct indentation
        - ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
        - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
        - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
        - power: supply: ucs1002: fix error code in ucs1002_get_property()
        - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels()
        - xtensa: add default definition for XCHAL_HAVE_DIV32
        - xtensa: iss/network: make functions static
        - xtensa: boot: don't add include-dirs
        - xtensa: boot/lib: fix function prototypes
        - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
        - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
        - i2c: npcm7xx: Fix callback completion ordering
        - dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
        - spi: sun6i: reduce DMA RX transfer width to single byte
        - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
        - parisc: sba: Fix compile warning wrt list of SBA devices
        - parisc: iosapic.c: Fix sparse warnings
        - parisc: drivers: Fix sparse warning
        - parisc: irq: Make irq_stack_union static to avoid sparse warning
        - scsi: qedf: Add synchronization between I/O completions and abort
        - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
        - selftests/ftrace: Correctly enable event in instance-event.tc
        - ring-buffer: Avoid softlockup in ring_buffer_resize()
        - btrfs: improve error message after failure to add delayed dir index item
        - selftests: fix dependency checker script
        - ring-buffer: Do not attempt to read past "commit"
        - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
        - drm/amd/display: Don't check registers, if using AUX BL control
        - drm/amdgpu: Handle null atom context in VBIOS info ioctl
        - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
        - scsi: pm80xx: Avoid leaking tags when processing
          OPC_INB_SET_CONTROLLER_CONFIG command
        - smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP
        - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
        - spi: nxp-fspi: reset the FLSHxCR1 registers
        - spi: stm32: add a delay before SPI disable
        - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
        - bpf: Clarify error expectations from bpf_clone_redirect
        - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
        - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
        - powerpc/watchpoints: Disable preemption in thread_change_pc()
        - powerpc/watchpoint: Disable pagefaults when getting user instruction
        - powerpc/watchpoints: Annotate atomic context in more places
        - ncsi: Propagate carrier gain/loss events to the NCSI controller
        - fbdev/sh7760fb: Depend on FB=y
        - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
        - sched/cpuacct: Optimize away RCU read lock
        - cgroup: Fix suspicious rcu_dereference_check() usage warning
        - nvme-pci: factor the iod mempool creation into a helper
        - nvme-pci: factor out a nvme_pci_alloc_dev helper
        - nvme-pci: do not set the NUMA node of device if it has none
        - watchdog: iTCO_wdt: No need to stop the timer in probe
        - watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running
        - i40e: fix potential NULL pointer dereferencing of pf->vf
          i40e_sync_vsi_filters()
        - scsi: qla2xxx: Fix NULL pointer dereference in target mode
        - nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev
        - smack: Record transmuting in smk_transmuted
        - smack: Retrieve transmuting information in smack_inode_getsecurity()
        - Smack:- Use overlay inode label in smack_inode_copy_up()
        - iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
        - x86/srso: Add SRSO mitigation for Hygon processors
        - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
        - serial: 8250_port: Check IRQ data before use
        - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
        - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
          M70q
        - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
        - i2c: i801: unregister tco_pdev in i801_probe() error path
        - sched/rt: Fix live lock between select_fallback_rq() and RT push
        - io_uring/fs: remove sqe->rw_flags checking from LINKAT
        - Revert "SUNRPC dont update timeout value on connection reset"
        - proc: nommu: /proc/<pid>/maps: release mmap read lock
        - ring-buffer: Update "shortest_full" in polling
        - btrfs: properly report 0 avail for very full file systems
        - bpf: Fix BTF_ID symbol generation collision
        - bpf: Fix BTF_ID symbol generation collision in tools/
        - net: thunderbolt: Fix TCPv6 GSO checksum calculation
        - ata: libata-core: Fix ata_port_request_pm() locking
        - ata: libata-core: Fix port and device removal
        - ata: libata-core: Do not register PM operations for SAS ports
        - ata: libata-sata: increase PMP SRST timeout to 10s
        - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
        - drm/meson: fix memory leak on ->hpd_notify callback
        - Linux 5.15.134
      * Jammy update: v5.15.133 upstream stable release (LP: #2043422)
        - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
        - btrfs: output extra debug info if we failed to find an inline backref
        - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
        - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
        - kernel/fork: beware of __put_task_struct() calling context
        - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
          _idle()
        - scftorture: Forgive memory-allocation failure if KASAN
        - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
        - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
        - perf/imx_ddr: speed up overflow frequency of cycle
        - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
        - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
        - devlink: remove reload failed checks in params get/set callbacks
        - crypto: lrw,xts - Replace strlcpy with strscpy
        - wifi: ath9k: fix fortify warnings
        - wifi: ath9k: fix printk specifier
        - wifi: mwifiex: fix fortify warning
        - wifi: wil6210: fix fortify warnings
        - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
        - tpm_tis: Resend command to recover from data transfer errors
        - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
        - alx: fix OOB-read compiler warning
        - wifi: mac80211: check S1G action frame size
        - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
        - wifi: mac80211_hwsim: drop short frames
        - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
        - arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
        - arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size
        - arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size
        - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
        - ALSA: hda: intel-dsp-cfg: add LunarLake support
        - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
        - drm/exynos: fix a possible null-pointer dereference due to data race in
          exynos_drm_crtc_atomic_disable()
        - bus: ti-sysc: Configure uart quirks for k3 SoC
        - md: raid1: fix potential OOB in raid1_remove_disk()
        - ext2: fix datatype of block number in ext2_xattr_set2()
        - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
        - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
        - ARM: 9317/1: kexec: Make smp stop calls asynchronous
        - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
        - PCI: fu740: Set the number of MSI vectors
        - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
        - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
        - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
        - media: anysee: fix null-ptr-deref in anysee_master_xfer
        - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
        - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
        - media: tuners: qt1010: replace BUG_ON with a regular error
        - media: pci: cx23885: replace BUG with error return
        - usb: cdns3: Put the cdns set active part outside the spin lock
        - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
        - tools: iio: iio_generic_buffer: Fix some integer type and calculation
        - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
        - serial: cpm_uart: Avoid suspicious locking
        - usb: ehci: add workaround for chipidea PORTSC.PEC bug
        - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
        - kobject: Add sanity check for kset->kobj.ktype in kset_register()
        - interconnect: Fix locking for runpm vs reclaim
        - printk: Consolidate console deferred printing
        - jbd2: refactor wait logic for transaction updates into a common function
        - jbd2: fix use-after-free of transaction_t race
        - jbd2: kill t_handle_lock transaction spinlock
        - jbd2: rename jbd_debug() to jbd2_debug()
        - jbd2: correct the end of the journal recovery scan range
        - mtd: rawnand: brcmnand: Allow SoC to provide I/O operations
        - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
        - MIPS: Use "grep -E" instead of "egrep"
        - perf test: Remove bash construct from stat_bpf_counters.sh test
        - perf test shell stat_bpf_counters: Fix test on Intel
        - btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h
        - btrfs: add a helper to read the superblock metadata_uuid
        - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
        - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
        - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
        - selftests: tracing: Fix to unmount tracefs for recovering environment
        - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
        - x86/boot/compressed: Reserve more memory for page tables
        - x86/purgatory: Remove LTO flags
        - samples/hw_breakpoint: fix building without module unloading
        - md/raid1: fix error: ISO C90 forbids mixed declarations
        - attr: block mode changes of symlinks
        - ovl: fix failed copyup of fileattr on a symlink
        - ovl: fix incorrect fdput() on aio completion
        - btrfs: fix lockdep splat and potential deadlock after failure running
          delayed items
        - btrfs: release path before inode lookup during the ino lookup ioctl
        - tracing: Have tracing_max_latency inc the trace array ref count
        - tracing: Have current_trace inc the trace array ref count
        - tracing: Have option files inc the trace array ref count
        - nfsd: fix change_info in NFSv4 RENAME replies
        - tracefs: Add missing lockdown check to tracefs_create_dir()
        - i2c: aspeed: Reset the i2c controller when timeout occurs
        - ata: libata: disallow dev-initiated LPM transitions to unsupported states
        - scsi: megaraid_sas: Fix deadlock on firmware crashdump
        - scsi: pm8001: Setup IRQs on resume
        - ext4: fix rec_len verify error
        - drm/amd/display: fix the white screen issue when >= 64GB DRAM
        - drm/amdgpu: fix amdgpu_cs_p1_user_fence
        - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
        - interconnect: Teach lockdep about icc_bw_lock order
        - Linux 5.15.133
      * Jammy update: v5.15.132 upstream stable release (LP: #2041702)
        - ARM: dts: imx: update sdma node name format
        - ARM: dts: imx7s: Drop dma-apb interrupt-names
        - ARM: dts: imx: Adjust dma-apbh node name
        - ARM: dts: imx: Set default tuning step for imx7d usdhc
        - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code
        - media: pulse8-cec: handle possible ping error
        - media: pci: cx23885: fix error handling for cx23885 ATSC boards
        - 9p: virtio: make sure 'offs' is initialized in zc_request
        - ksmbd: fix out of bounds in smb3_decrypt_req()
        - ksmbd: no response from compound read
        - ASoC: da7219: Flush pending AAD IRQ when suspending
        - ASoC: da7219: Check for failure reading AAD IRQ events
        - ethernet: atheros: fix return value check in atl1c_tso_csum()
        - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args
        - m68k: Fix invalid .section syntax
        - s390/dasd: use correct number of retries for ERP requests
        - s390/dasd: fix hanging device after request requeue
        - fs/nls: make load_nls() take a const parameter
        - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0
        - ASoc: codecs: ES8316: Fix DMIC config
        - ASoC: rt711: fix for JD event handling in ClockStop Mode0
        - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0
        - ASoC: atmel: Fix the 8K sample parameter in I2SC master
        - platform/x86: intel: hid: Always call BTNL ACPI method
        - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks
        - platform/x86: huawei-wmi: Silence ambient light sensor
        - drm/amd/display: Exit idle optimizations before attempt to access PHY
        - ovl: Always reevaluate the file signature for IMA
        - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer()
        - security: keys: perform capable check only on privileged operations
        - kprobes: Prohibit probing on CFI preamble symbol
        - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
        - vmbus_testing: fix wrong python syntax for integer value comparison
        - net: usb: qmi_wwan: add Quectel EM05GV2
        - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1()
        - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
        - scsi: lpfc: Remove reftag check in DIF paths
        - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
        - net: hns3: restore user pause configure when disable autoneg
        - drm/amdgpu: Match against exact bootloader status
        - netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
        - bnx2x: fix page fault following EEH recovery
        - sctp: handle invalid error codes without calling BUG()
        - scsi: storvsc: Always set no_report_opcodes
        - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path
        - ALSA: seq: oss: Fix racy open/close of MIDI devices
        - tracing: Introduce pipe_cpumask to avoid race on trace_pipes
        - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE
          notifications
        - arm64: lib: Import latest version of Arm Optimized Routines' strncmp
        - of: kexec: Mark ima_{free,stable}_kexec_buffer() as __init
        - udf: Check consistency of Space Bitmap Descriptor
        - udf: Handle error when adding extent to a file
        - Revert "net: macsec: preserve ingress frame ordering"
        - reiserfs: Check the return value from __getblk()
        - eventfd: prevent underflow for eventfd semaphores
        - fs: Fix error checking for d_hash_and_lookup()
        - tmpfs: verify {g,u}id mount options correctly
        - selftests/harness: Actually report SKIP for signal tests
        - ARM: ptrace: Restore syscall restart tracing
        - ARM: ptrace: Restore syscall skipping for tracers
        - refscale: Fix uninitalized use of wait_queue_head_t
        - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
        - selftests/resctrl: Make resctrl_tests run using kselftest framework
        - selftests/resctrl: Add resctrl.h into build deps
        - selftests/resctrl: Don't leak buffer in fill_cache()
        - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark
        - selftests/resctrl: Close perf value read fd on errors
        - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
        - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
        - selftests/futex: Order calls to futex_lock_pi
        - s390/pkey: fix/harmonize internal keyblob headers
        - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
        - ACPI: x86: s2idle: Post-increment variables when getting constraints
        - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table
        - x86/efistub: Fix PCI ROM preservation in mixed mode
        - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
        - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
        - bpf: Clear the probe_addr for uprobe
        - tcp: tcp_enter_quickack_mode() should be static
        - hwrng: nomadik - keep clock enabled while hwrng is registered
        - hwrng: pic32 - use devm_clk_get_enabled
        - regmap: rbtree: Use alloc_flags for memory allocations
        - udp: re-score reuseport groups when connected sockets are present
        - bpf: reject unhashed sockets in bpf_sk_assign
        - ipv6: Add reasons for skb drops to __udp6_lib_rcv
        - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
        - spi: tegra20-sflash: fix to check return value of platform_get_irq() in
          tegra_sflash_probe()
        - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
          in case of OOM
        - wifi: mt76: mt7915: fix power-limits while chan_switch
        - wifi: mwifiex: Fix OOB and integer underflow when rx packets
        - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
        - crypto: stm32 - Properly handle pm_runtime_get failing
        - crypto: api - Use work queue in crypto_destroy_instance
        - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
        - Bluetooth: Fix potential use-after-free when clear keys
        - net: tcp: fix unexcepted socket die when snd_wnd is 0
        - selftests/bpf: Clean up fmod_ret in bench_rename test script
        - net-memcg: Fix scope of sockmem pressure indicators
        - ice: ice_aq_check_events: fix off-by-one check when filling buffer
        - crypto: caam - fix unchecked return value error
        - hwrng: iproc-rng200 - Implement suspend and resume calls
        - lwt: Fix return values of BPF xmit ops
        - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
        - fs: ocfs2: namei: check return value of ocfs2_add_entry()
        - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
        - wifi: mwifiex: Fix missed return in oob checks failed path
        - samples/bpf: fix broken map lookup probe
        - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
        - wifi: ath9k: protect WMI command response buffer replacement with a lock
        - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute
        - wifi: mwifiex: avoid possible NULL skb pointer dereference
        - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
        - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
        - net: arcnet: Do not call kfree_skb() under local_irq_disable()
        - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
        - mlxsw: i2c: Limit single transaction buffer size
        - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
        - netrom: Deny concurrent connect().
        - drm/bridge: tc358764: Fix debug print parameter order
        - quota: factor out dquot_write_dquot()
        - quota: rename dquot_active() to inode_quota_active()
        - quota: add new helper dquot_active()
        - quota: fix dqput() to follow the guarantees dquot_srcu should provide
        - ASoC: stac9766: fix build errors with REGMAP_AC97
        - soc: qcom: ocmem: Add OCMEM hardware version print
        - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros
        - arm64: dts: qcom: sm8250: correct dynamic power coefficients
        - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM
        - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
        - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys
        - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller
        - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
        - arm64: dts: qcom: sm8350: Use proper CPU compatibles
        - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string
        - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
        - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
        - ARM: dts: BCM53573: Add cells sizes to PCIe node
        - ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
        - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again
        - arm64: dts: qcom: pmi8998: Add node for WLED
        - arm64: dts: qcom: correct SPMI WLED register range encoding
        - arm64: dts: qcom: pm660l: Add missing short interrupt
        - arm64: dts: qcom: pmi8994: Remove hardcoded linear WLED enabled-strings
        - arm64: dts: qcom: Move WLED num-strings from pmi8994 to sony-xperia-tone
        - arm64: dts: qcom: pmi8994: Add missing OVP interrupt
        - drm/etnaviv: fix dumping of active MMU context
        - x86/mm: Fix PAT bit missing from page protection modify mask
        - ARM: dts: s3c64xx: align pinctrl with dtschema
        - ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
        - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210
        - ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
        - drm: adv7511: Fix low refresh rate register for ADV7533/5
        - ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
        - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
        - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
        - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
        - md/raid10: factor out dereference_rdev_and_rrdev()
        - md/raid10: use dereference_rdev_and_rrdev() to get devices
        - md/bitmap: don't set max_write_behind if there is no write mostly device
        - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
        - drm/msm: Update dev core dump to not print backwards
        - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
        - of: unittest: fix null pointer dereferencing in
          of_unittest_find_node_by_name()
        - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt
        - drm/armada: Fix off-by-one error in armada_overlay_get_property()
        - drm/panel: simple: Add missing connector type and pixel format for AUO
          T215HVN01
        - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
        - [Config] updateconfigs for IMA_TRUSTED_KEYRING
        - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
        - drm/msm/mdp5: Don't leak some plane state
        - firmware: meson_sm: fix to avoid potential NULL pointer dereference
        - smackfs: Prevent underflow in smk_set_cipso()
        - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
        - drm/msm/a2xx: Call adreno_gpu_init() earlier
        - audit: fix possible soft lockup in __audit_inode_child()
        - io_uring: fix drain stalls by invalid SQE
        - bus: ti-sysc: Fix build warning for 64-bit build
        - drm/mediatek: Remove freeing not dynamic allocated memory
        - drm/mediatek: Fix potential memory leak if vmap() fail
        - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names
        - bus: ti-sysc: Fix cast to enum warning
        - md: Set MD_BROKEN for RAID1 and RAID10
        - md: add error_handlers for raid0 and linear
        - md/raid0: Factor out helper for mapping and submitting a bio
        - md/raid0: Fix performance regression for large sequential writes
        - md: raid0: account for split bio in iostat accounting
        - of: overlay: Call of_changeset_init() early
        - of: unittest: Fix overlay type in apply/revert check
        - ALSA: ac97: Fix possible error value of *rac97
        - ipmi:ssif: Add check for kstrdup
        - ipmi:ssif: Fix a memory leak when scanning for an adapter
        - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
        - clk: sunxi-ng: Modify mismatched function name
        - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
        - EDAC/igen6: Fix the issue of no error events
        - ext4: correct grp validation in ext4_mb_good_group
        - ext4: avoid potential data overflow in next_linear_group
        - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
        - clk: qcom: reset: Use the correct type of sleep/delay based on length
        - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src
        - PCI: microchip: Correct the DED and SEC interrupt bit offsets
        - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
        - pinctrl: mcp23s08: check return value of devm_kasprintf()
        - PCI: pciehp: Use RMW accessors for changing LNKCTL
        - PCI/ASPM: Use RMW accessors for changing LNKCTL
        - clk: imx8mp: fix sai4 clock
        - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
        - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE
        - vfio/type1: fix cap_migration information leak
        - powerpc/fadump: reset dump area size if fadump memory reserve fails
        - powerpc/perf: Convert fsl_emb notifier to state machine callbacks
        - drm/amdgpu: Use RMW accessors for changing LNKCTL
        - drm/radeon: Use RMW accessors for changing LNKCTL
        - net/mlx5: Use RMW accessors for changing LNKCTL
        - wifi: ath11k: Use RMW accessors for changing LNKCTL
        - wifi: ath10k: Use RMW accessors for changing LNKCTL
        - PCI: dwc: Add start_link/stop_link inlines
        - PCI: layerscape: Add the endpoint linkup notifier support
        - PCI: layerscape: Add workaround for lost link capabilities during reset
        - powerpc: Don't include lppaca.h in paca.h
        - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
        - nfs/blocklayout: Use the passed in gfp flags
        - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
        - ext4: fix unttached inode after power cut with orphan file feature enabled
        - jfs: validate max amount of blocks before allocation.
        - fs: lockd: avoid possible wrong NULL parameter
        - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
        - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
        - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
        - pNFS: Fix assignment of xprtdata.cred
        - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah()
        - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
        - media: i2c: tvp5150: check return value of devm_kasprintf()
        - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
        - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid
          unbind
        - iommu: rockchip: Fix directory table address encoding
        - drivers: usb: smsusb: fix error handling code in smsusb_init_device
        - media: dib7000p: Fix potential division by zero
        - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
        - media: cx24120: Add retval check for cx24120_message_send()
        - scsi: hisi_sas: Modify v3 HW SSP underflow error processing
        - scsi: hisi_sas: Modify v3 HW SATA completion error processing
        - scsi: hisi_sas: Fix warnings detected by sparse
        - scsi: hisi_sas: Fix normally completed I/O analysed as failed
        - media: rkvdec: increase max supported height for H.264
        - media: mediatek: vcodec: Return NULL if no vdec_fb is found
        - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
        - scsi: RDMA/srp: Fix residual handling
        - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param()
        - scsi: iscsi: Add length check for nlattr payload
        - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
        - scsi: be2iscsi: Add length check when parsing nlattrs
        - scsi: qla4xxx: Add length check when parsing nlattrs
        - serial: sprd: Assign sprd_port after initialized to avoid wrong access
        - serial: sprd: Fix DMA buffer leak issue
        - x86/APM: drop the duplicate APM_MINOR_DEV macro
        - scsi: qedf: Do not touch __user pointer in
          qedf_dbg_stop_io_on_error_cmd_read() directly
        - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
          directly
        - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
          directly
        - RDMA/irdma: Replace one-element array with flexible-array member
        - coresight: tmc: Explicit type conversions to prevent integer overflow
        - dma-buf/sync_file: Fix docs syntax
        - driver core: test_async: fix an error code
        - iommu/sprd: Add missing force_aperture
        - RDMA/hns: Fix port active speed
        - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list
        - RDMA/hns: Fix CQ and QP cache affinity
        - IB/uverbs: Fix an potential error pointer dereference
        - fsi: aspeed: Reset master errors after CFAM reset
        - iommu/qcom: Disable and reset context bank before programming
        - iommu/vt-d: Fix to flush cache of PASID directory table
        - platform/x86: dell-sysman: Fix reference leak
        - media: go7007: Remove redundant if statement
        - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
        - USB: gadget: f_mass_storage: Fix unused variable warning
        - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
        - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips
        - media: ov2680: Remove auto-gain and auto-exposure controls
        - media: ov2680: Fix ov2680_bayer_order()
        - media: ov2680: Fix vflip / hflip set functions
        - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s
        - media: ov2680: Don't take the lock for try_fmt calls
        - media: ov2680: Add ov2680_fill_format() helper function
        - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not
          working
        - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
        - media: i2c: rdacm21: Fix uninitialized value
        - cgroup:namespace: Remove unused cgroup_namespaces_init()
        - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
        - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
        - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
        - amba: bus: fix refcount leak
        - Revert "IB/isert: Fix incorrect release of isert connection"
        - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
        - HID: multitouch: Correct devm device reference for hidinput input_dev name
        - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
        - tracing: Remove extra space at the end of hwlat_detector/mode
        - tracing: Fix race issue between cpu buffer write and swap
        - mtd: rawnand: brcmnand: Fix mtd oobsize
        - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
        - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
        - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
        - rpmsg: glink: Add check for kstrdup
        - leds: pwm: Fix error code in led_pwm_create_fwnode()
        - leds: multicolor: Use rounded division when calculating color components
        - leds: trigger: tty: Do not use LED_ON/OFF constants, use
          led_blink_set_oneshot instead
        - mtd: spi-nor: Check bus width while setting QE bit
        - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
        - um: Fix hostaudio build errors
        - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
        - cpufreq: Fix the race condition while updating the transition_task of policy
        - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
        - skbuff: skb_segment, Call zero copy functions before using skbuff frags
        - PM / devfreq: Fix leak in devfreq_dev_release()
        - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
        - rcu: dump vmalloc memory info safely
        - printk: ringbuffer: Fix truncating buffer size min_t cast
        - scsi: core: Fix the scsi_set_resid() documentation
        - mm/vmalloc: add a safer version of find_vm_area() for debug
        - media: i2c: ccs: Check rules is non-NULL
        - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
        - ipmi_si: fix a memleak in try_smi_init()
        - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
        - backlight/gpio_backlight: Compare against struct fb_info.device
        - backlight/bd6107: Compare against struct fb_info.device
        - backlight/lv5207lp: Compare against struct fb_info.device
        - xtensa: PMU: fix base address for the newer hardware
        - i3c: master: svc: fix probe failure when no i3c device exist
        - arm64: csum: Fix OoB access in IP checksum code for negative lengths
        - media: dvb: symbol fixup for dvb_attach()
        - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
        - Revert "scsi: qla2xxx: Fix buffer overrun"
        - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
        - ntb: Drop packets when qp link is down
        - ntb: Clean up tx tail index on link down
        - ntb: Fix calculation ntb_transport_tx_free_entry()
        - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
        - procfs: block chmod on /proc/thread-self/comm
        - parisc: Fix /proc/cpuinfo output for lscpu
        - dlm: fix plock lookup when using multiple lockspaces
        - dccp: Fix out of bounds access in DCCP error handler
        - X.509: if signature is unsupported skip validation
        - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
        - fsverity: skip PKCS#7 parser when keyring is empty
        - mmc: renesas_sdhi: register irqs before registering controller
        - pstore/ram: Check start of empty przs during init
        - arm64: sdei: abort running SDEI handlers during crash
        - s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
        - crypto: stm32 - fix loop iterating through scatterlist for DMA
        - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
        - usb: typec: tcpm: set initial svdm version based on pd revision
        - usb: typec: bus: verify partner exists in typec_altmode_attention
        - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release()
        - perf/x86/uncore: Correct the number of CHAs on EMR
        - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
        - md/md-bitmap: remove unnecessary local variable in backlog_store()
        - udf: initialize newblock to 0
        - net/ipv6: SKB symmetric hash should incorporate transport ports
        - io_uring: always lock in io_apoll_task_func
        - io_uring: break out of iowq iopoll on teardown
        - io_uring: break iopolling on signal
        - scsi: qla2xxx: Adjust IOCB resource on qpair create
        - scsi: qla2xxx: Limit TMF to 8 per function
        - scsi: qla2xxx: Fix deletion race condition
        - scsi: qla2xxx: fix inconsistent TMF timeout
        - scsi: qla2xxx: Fix command flush during TMF
        - scsi: qla2xxx: Fix erroneous link up failure
        - scsi: qla2xxx: Turn off noisy message log
        - scsi: qla2xxx: Fix session hang in gnl
        - scsi: qla2xxx: Fix TMF leak through
        - scsi: qla2xxx: Remove unsupported ql2xenabledif option
        - scsi: qla2xxx: Flush mailbox commands on chip reset
        - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
        - scsi: qla2xxx: Error code did not return to upper layer
        - scsi: qla2xxx: Fix firmware resource tracking
        - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
        - clk: qcom: camcc-sc7180: fix async resume during probe
        - drm/ast: Fix DRAM init on AST2200
        - clk: qcom: turingcc-qcs404: fix missing resume during probe
        - lib/test_meminit: allocate pages up to order MAX_ORDER
        - parisc: led: Fix LAN receive and transmit LEDs
        - parisc: led: Reduce CPU overhead for disk & lan LED computation
        - pinctrl: cherryview: fix address_space_handler() argument
        - dt-bindings: clock: xlnx,versal-clk: drop select:false
        - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
        - soc: qcom: qmi_encdec: Restrict string length in decode
        - clk: qcom: q6sstop-qcs404: fix missing resume during probe
        - clk: qcom: mss-sc7180: fix missing resume during probe
        - NFS: Fix a potential data corruption
        - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
        - bus: mhi: host: Skip MHI reset if device is in RDDM
        - kbuild: do not run depmod for 'make modules_sign'
        - gfs2: Switch to wait_event in gfs2_logd
        - gfs2: low-memory forced flush fixes
        - kconfig: fix possible buffer overflow
        - perf trace: Use zfree() to reduce chances of use after free
        - perf trace: Really free the evsel->priv area
        - pwm: atmel-tcb: Convert to platform remove callback returning void
        - pwm: atmel-tcb: Harmonize resource allocation order
        - pwm: atmel-tcb: Fix resource freeing in error path and remove
        - backlight: gpio_backlight: Drop output GPIO direction check for initial
          power state
        - Input: tca6416-keypad - always expect proper IRQ number in i2c client
        - Input: tca6416-keypad - fix interrupt enable disbalance
        - perf annotate bpf: Don't enclose non-debug code with an assert()
        - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
        - perf vendor events: Update the JSON/events descriptions for power10 platform
        - perf vendor events: Drop some of the JSON/events for power10 platform
        - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
        - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
        - pwm: lpc32xx: Remove handling of PWM channels
        - net/sched: fq_pie: avoid stalls in fq_pie_timer()
        - sctp: annotate data-races around sk->sk_wmem_queued
        - ipv4: annotate data-races around fi->fib_dead
        - net: read sk->sk_family once in sk_mc_loop()
        - net: fib: avoid warn splat in flow dissector
        - xsk: Fix xsk_diag use-after-free error during socket cleanup
        - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
        - ipv4: ignore dst hint for multipath routes
        - igb: disable virtualization features on 82580
        - veth: Fixing transmit return status for dropped packets
        - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
        - net: phy: micrel: Correct bit assignments for phy_device flags
        - af_unix: Fix data-races around user->unix_inflight.
        - af_unix: Fix data-race around unix_tot_inflight.
        - af_unix: Fix data-races around sk->sk_shutdown.
        - af_unix: Fix data race around sk->sk_err.
        - kcm: Destroy mutex in kcm_exit_net()
        - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler
        - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
        - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
        - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
        - s390/zcrypt: don't leak memory if dev_set_name() fails
        - idr: fix param name in idr_alloc_cyclic() doc
        - ip_tunnels: use DEV_STATS_INC()
        - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and
          offload
        - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
        - net: dsa: sja1105: complete tc-cbs offload support on SJA1110
        - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read()
        - net: hns3: fix debugfs concurrency issue between kfree buffer and read
        - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue
        - net: hns3: fix the port information display when sfp is absent
        - net: hns3: remove GSO partial feature bit
        - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
        - net/mlx5: Free IRQ rmap and notifier on kernel shutdown
        - ARC: atomics: Add compiler barrier to atomic operations...
        - dmaengine: sh: rz-dmac: Fix destination and source data size setting
        - jbd2: fix checkpoint cleanup performance regression
        - jbd2: check 'jh->b_transaction' before removing it from checkpoint
        - ext4: add correct group descriptors and reserved GDT blocks to system zone
        - lib: test_scanf: Add explicit type cast to result initialization in
          test_number_prefix()
        - ata: pata_falcon: fix IO base selection for Q40
        - ata: sata_gemini: Add missing MODULE_DESCRIPTION
        - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
        - fuse: nlookup missing decrement in fuse_direntplus_link
        - btrfs: free qgroup rsv on io failure
        - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
        - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
        - mtd: rawnand: brcmnand: Fix crash during the panic_write
        - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
        - mtd: rawnand: brcmnand: Fix potential false time out warning
        - drm/amd/display: prevent potential division by zero errors
        - MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression
        - perf hists browser: Fix hierarchy mode header
        - perf tools: Handle old data in PERF_RECORD_ATTR
        - perf hists browser: Fix the number of entries for 'e' key
        - pcd: move the identify buffer into pcd_identify
        - pcd: cleanup initialization
        - block: move GENHD_FL_NATIVE_CAPACITY to disk->state
        - block: move GENHD_FL_BLOCK_EVENTS_ON_EXCL_WRITE to disk->event_flags
        - block: rename GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART
        - block: don't add or resize partition on the disk with GENHD_FL_NO_PART
        - ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
        - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
        - net: ipv4: fix one memleak in __inet_del_ifa()
        - kselftest/runner.sh: Propagate SIGTERM to runner child
        - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
          smcr_port_add
        - net: ethernet: mvpp2_main: fix possible OOB write in
          mvpp2_ethtool_get_rxnfc()
        - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
          mtk_hwlro_get_fdir_all()
        - hsr: Fix uninit-value access in fill_frame_info()
        - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show"
        - r8152: check budget for r8152_poll()
        - kcm: Fix memory leak in error path of kcm_sendmsg()
        - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
        - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
        - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows
        - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events
        - ipv6: fix ip6_sock_set_addr_preferences() typo
        - ixgbe: fix timestamp configuration code
        - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
        - MIPS: Only fiddle with CHECKFLAGS if `need-compiler'
        - drm/amd/display: Fix a bug when searching for insert_above_mpcc
        - pcd: fix error codes in pcd_init_unit()
        - Linux 5.15.132
      * CVE-2023-6176
        - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
      * CVE-2023-6039
        - timers: Use del_timer_sync() even on UP
        - timers: Update kernel-doc for various functions
        - timers: Rename del_timer_sync() to timer_delete_sync()
        - timers: Rename del_timer() to timer_delete()
        - timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode
        - timers: Add shutdown mechanism to the internal functions
        - timers: Provide timer_shutdown[_sync]()
        - clocksource/drivers/arm_arch_timer: Do not use timer namespace for
          timer_shutdown() function
        - clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown()
          function
        - ARM: spear: Do not use timer namespace for timer_shutdown() function
        - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs
    
      [ Ubuntu: 5.15.0-1021.21 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1021.21 -proposed tracker (LP: #2049525)
      * apply nvidia-tegra patches 2024 Jan 1-15 (LP: #2049536)
        - NVIDIA: SAUCE: mmc: host: restrict min clk rate to 20MHz
        - NVIDIA: SAUCE: arm64: configs: enable PCIe ethernet
        - NVIDIA: SAUCE: mmc: sdhci-tegra: do not set padpipe_clk_override
        - NVIDIA: SAUCE: arm64: configs: Sanitize defconfig
        - NVIDIA: SAUCE: clocksource/drivers/timer-tegra186: add WDIOC_GETTIMELEFT
          support
        - NVIDIA: SAUCE: clocksource/drivers/timer-tegra186: fix watchdog self-
          pinging.
        - NVIDIA: SAUCE: arm64: configs: enable CONFIG_DMI
        - NVIDIA: SAUCE: mmc: sdhci-tegra: Enable wake on SD card event
        - NVIDIA: SAUCE: mmc: core: Update bus status on sd card removal
        - [Config] Re-enable CONFIG_DMI
      * apply nvidia igx patches for Nov 29 - Dec 8 2023 (LP: #2046011)
        - NVIDIA: SAUCE: arm64: configs: disable pps debug config
        - NVIDIA: SAUCE: net: phy: aquantia: Poll for valid FW ID.
      * apply nvidia igx patches for Oct 19 - Nov 28 2023 (LP: #2045080)
        - NVIDIA: SAUCE: arm64: configs: Sanitize arm64 defconfig
        - NVIDIA: SAUCE: arm64: configs: enable cfs bandwidth for k8s
        - NVIDIA: SAUCE: arm64: config: Disable DMI config
      * apply nvidia igx patches for Sep 20-29 (LP: #2038165)
        - drm/format-helper: Add drm_fb_xrgb8888_to_rgb332()
        - drm/format-helper: Add drm_fb_xrgb8888_to_rgb888()
        - drm/gud: Add GUD_PIXEL_FORMAT_R8
        - drm/gud: Add GUD_PIXEL_FORMAT_RGB332
        - drm/gud: Add GUD_PIXEL_FORMAT_RGB888
        - drm/format-helper: Export drm_fb_clip_offset()
        - drm/format-helper: Rework format-helper memcpy functions
        - drm/format-helper: Add destination-buffer pitch to drm_fb_swab()
        - drm/format-helper: Rework format-helper conversion functions
        - drm/format-helper: Streamline blit-helper interface
        - drm/simpledrm: Enable FB_DAMAGE_CLIPS property
        - drm/simpledrm: Support virtual screen sizes
        - drm/format-helper: Add drm_fb_xrgb8888_to_xrgb2101010_toio()
        - drm/simpledrm: Add [AX]RGB2101010 formats
        - drm/simpledrm: Request memory region in driver
        - drm/format-helper: Add drm_fb_xrgb8888_to_gray8_line()
        - drm/format-helper: Add drm_fb_xrgb8888_to_mono_reversed()
        - drm/repaper: Use format helper for xrgb8888 to monochrome conversion
        - drm/simpledrm: Use fbdev defaults for shadow buffering
        - drm/format-helper: Rename drm_fb_xrgb8888_to_mono_reversed()
        - drm/format-helper: Fix XRGB888 to monochrome conversion
        - drm/format_helper: fix a kernel-doc typo
        - drm/format-helper: Print warning on missing format conversion
        - drm/format-helper: Add RGB888-to-XRGB8888 conversion
        - drm/format-helper: Add RGB565-to-XRGB8888 conversion
        - drm/format-helper: Implement drm_fb_swab() with per-line helpers
        - drm/format-helper: Remove optional byte-swap from line convertion
        - drm/format-helper: Unify the parameters of all per-line conversion helpers
        - drm/format-helper: Share implementation among conversion helpers
        - drm/atomic-helper: Add helper drm_atomic_helper_check_crtc_state()
        - drm/fourcc: Add drm_format_info_bpp() helper
        - drm/format-helper: Fix endianness in drm_fb_*_to_*() conversion helpers
        - drm/simpledrm: Remove mem field from device structure
        - drm/simpledrm: Inline device-init helpers
        - drm/simpledrm: Remove pdev field from device structure
        - drm/simpledrm: Compute framebuffer stride if not set
        - drm/simpledrm: Convert to atomic helpers
        - drm/format-helper: Provide drm_fb_blit()
        - drm/format-helper: Add drm_fb_build_fourcc_list() helper
        - drm/simpledrm: Compute linestride with drm_format_info_min_pitch()
        - drm/simpledrm: Use drm_atomic_get_new_plane_state()
        - drm/simpledrm: Remove !fb check from atomic_update
        - drm/simpledrm: Iterate over damage clips
        - drm/simpledrm: Synchronize access to GEM BOs
        - drm/simpledrm: Set preferred depth from format of scanout buffer
        - drm/simpledrm: Use struct iosys_map consistently
        - drm/simpledrm: Add support for system memory framebuffers
        - drm/simpledrm: Fix an NULL vs IS_ERR() bug
      * apply nvidia igx patches for Aug 29 - Sep 19 (LP: #2036672)
        - NVIDIA: SAUCE: arm64: configs: Sanitize arm64 defconfig
        - NVIDIA: SAUCE: arch: arm64: enable FB_SIMPLE config
        - NVIDIA: SAUCE: (no-up) mm: mprotect: Avoid write-fault handler for dirty
          written PTEs
      * Apply 2023-07-20 + 2023-07-31 IGX PRs from NVIDIA (LP: #2029295)
        - SAUCE: arm64: defconfig: enable CONFIG_ISO9660_FS
      * apply nvidia-tegra patches for Jan 16 (LP: #2049530)
        - NVIDIA: SAUCE: tegra-epl: Set handshake retry count to 20
        - NVIDIA: SAUCE: tegra-epl: publish kernel pm state to FSI
        - NVIDIA: SAUCE: tegra-epl: Set default handshake retry count to 25
        - NVIDIA: SAUCE: arm64: configs: enable pps client configs
        - NVIDIA: SAUCE: arm64: configs: enable NTFS fs
        - NVIDIA: SAUCE: Revert "mmc: host: Apply post auto-tuning correction"
      * jammy/linux-realtime: 5.15.0-1053.59 -proposed tracker (LP: #2048594)
      * Packaging resync (LP: #1786013)
        - [Packaging] remove helper scripts
      * jammy/linux: 5.15.0-92.102 -proposed tracker (LP: #2048614)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * CVE-2024-0193
        - netfilter: nf_tables: skip set commit for deleted/destroyed sets
      * CVE-2023-6040
        - netfilter: nf_tables: Reject tables of unsupported family
      * CVE-2023-6606
        - smb: client: fix OOB in smbCalcSize()
      * CVE-2023-6817
        - netfilter: nft_set_pipapo: skip inactive elements during set walk
      * CVE-2023-6932
        - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
      * CVE-2023-6931
        - perf/core: Add a new read format to get a number of lost samples
        - perf: Fix perf_event_validate_size()
        - perf: Fix perf_event_validate_size() lockdep splat
    
     -- Jacob Martin <email address hidden>  Wed, 21 Feb 2024 08:27:21 -0600
  • linux-nvidia-tegra-5.15 (5.15.0-1020.20~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1020.20~20.04.1 -proposed tracker
        (LP: #2045982)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/d2023.12.04)
    
      * NVIDIA pull request 1018-002v1, 1018-003v1, 1018-004v1 (LP: #2042935)
        - [Packaging] linux-nvidia-tegra-5.15: remove dmi-sysfs and surface_gpe
    
      * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
        - [Packaging] Make linux-tools-common depend on hwdata
    
      [ Ubuntu: 5.15.0-1020.20 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1020.20 -proposed tracker (LP: #2045981)
      * NVIDIA pull request 1018-002v1, 1018-003v1, 1018-004v1 (LP: #2042935)
        - NVIDIA: SAUCE: arm64: config: Enable BRCMFMAC driver
        - NVIDIA: SAUCE: memory: tegra: Add client for RCE in Tegra234
        - NVIDIA: SAUCE: phy: xusb-tegra186: No redundant pad control
        - usb: typec: ucsi: don't print PPM init deferred errors
        - NVIDIA: SAUCE: arm64: configs: enable NTFS fs
        - NVIDIA: SAUCE: Remove support for summation channel control
        - NVIDIA: SAUCE: hwmon: ina3221: Add support for channel summation disable
        - mmc: sdhci-tegra: Add runtime PM and OPP support
        - [Config] linux-nvidia-tegra: set CONFIG_NTFS_FS as built-in
        - NVIDIA: SAUCE: aquantia: issue PHY reset during phy init
        - NVIDIA: SAUCE: arm: configs: enable QFMT_V2 for quota
        - NVIDIA: SAUCE: arm64: configs: disable LOGO
        - NVIDIA: SAUCE: arm64: config: Disable DMI config
        - NVIDIA: SAUCE: platform: tegra: Add new config TEGRA_PROD_LEGACY
        - NVIDIA: SAUCE: configs: defconfig: enable TPM configs
        - [Config] linux-nvidia-tegra: Integrate config changes
        - NVIDIA: SAUCE: arm64: configs: Sanitize arm64 defconfig
        - NVIDIA: SAUCE: arm64: configs: Enable NFS server support
        - NVIDIA: SAUCE: arm64: configs: Enable dm_multipath driver
        - NVIDIA: SAUCE: arm64: configs: enable few matches for netfliter
        - NVIDIA: SAUCE: pinctrl: tegra: Set SFIO mode to Mux Register
        - Revert "pinctrl: tegra: Add support to display pin function"
        - pinctrl: tegra: Display pin function in pinconf-groups
        - [Packaging] linux-nvidia-tegra: remove dmi-sysfs and surface_gpe
      * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
        - [Packaging] Make linux-tools-common depend on hwdata
      * Packaging resync (LP: #1786013)
        - [Packaging] remove helper scripts
      * jammy/linux-realtime: 5.15.0-1052.58 -proposed tracker (LP: #2041583)
      * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
        - [Packaging] Make linux-tools-common depend on hwdata
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync update-dkms-versions helper
      * jammy/linux: 5.15.0-91.101 -proposed tracker (LP: #2043452)
      * USB bus error after upgrading to proposed kernel on lunar and jammy
        (LP: #2043197)
        - USB: core: Fix oversight in SuperSpeed initialization
      * jammy/linux: 5.15.0-90.100 -proposed tracker (LP: #2041603)
      * CVE-2023-25775
        - RDMA/irdma: Remove irdma_uk_mw_bind()
        - RDMA/irdma: Remove irdma_sc_send_lsmm_nostag()
        - RDMA/irdma: Remove irdma_cqp_up_map_cmd()
        - RDMA/irdma: Remove irdma_get_hw_addr()
        - RDMA/irdma: Make irdma_uk_cq_init() return a void
        - RDMA/irdma: optimize rx path by removing unnecessary copy
        - RDMA/irdma: Remove enum irdma_status_code
        - RDMA/irdma: Remove excess error variables
        - RDMA/irdma: Prevent zero-length STAG registration
      * CVE-2023-39189
        - netfilter: nfnetlink_osf: avoid OOB read
      * SMC stats: Wrong bucket calculation for payload of exactly 4096 bytes
        (LP: #2039575)
        - net/smc: Fix pos miscalculation in statistics
      * CVE-2023-45871
        - igb: set max size RX buffer when store bad packet is enabled
      * CVE-2023-39193
        - netfilter: xt_sctp: validate the flag_info count
      * CVE-2023-39192
        - netfilter: xt_u32: validate user space input
      * CVE-2023-31085
        - ubi: Refuse attaching if mtd's erasesize is 0
      * CVE-2023-5717
        - perf: Disallow mis-matched inherited group reads
      * CVE-2023-5178
        - nvmet-tcp: Fix a possible UAF in queue intialization setup
      * CVE-2023-5158
        - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
      * [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module
        (LP: #2033406)
        - [Packaging] Make WWAN driver loadable modules
      * HP ProBook 450 G8 Notebook fail to wifi test (LP: #2037513)
        - iwlwifi: mvm: Don't fail if PPAG isn't supported
        - wifi: iwlwifi: fw: skip PPAG for JF
      * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
        - [Packaging] Make linux-tools-common depend on hwdata
      * scripts/pahole-flags.sh change return to exit 0 (LP: #2035123)
        - SAUCE: scripts/pahole-flags.sh change return to exit 0
      * Unable to use nvme drive to install Ubuntu 23.10 (LP: #2040157)
        - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to
          probe
      * Jammy update: v5.15.131 upstream stable release (LP: #2039610)
        - erofs: ensure that the post-EOF tails are all zeroed
        - ksmbd: fix wrong DataOffset validation of create context
        - ksmbd: replace one-element array with flex-array member in struct
          smb2_ea_info
        - ARM: pxa: remove use of symbol_get()
        - mmc: au1xmmc: force non-modular build and remove symbol_get usage
        - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
        - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
        - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
        - USB: serial: option: add Quectel EM05G variant (0x030e)
        - USB: serial: option: add FOXCONN T99W368/T99W373 product
        - ALSA: usb-audio: Fix init call orders for UAC1
        - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption
        - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0
        - HID: wacom: remove the battery when the EKR is off
        - staging: rtl8712: fix race condition
        - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race
          condition
        - wifi: mt76: mt7921: do not support one stream on secondary antenna only
        - serial: qcom-geni: fix opp vote on shutdown
        - serial: sc16is7xx: fix broken port 0 uart init
        - serial: sc16is7xx: fix bug when first setting GPIO direction
        - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
        - fsi: master-ast-cf: Add MODULE_FIRMWARE macro
        - tcpm: Avoid soft reset when partner does not support get_status
        - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
        - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
        - pinctrl: amd: Don't show `Invalid config param` errors
        - usb: typec: tcpci: move tcpci.h to include/linux/usb/
        - usb: typec: tcpci: clear the fault status bit
        - Linux 5.15.131
      * Jammy update: v5.15.130 upstream stable release (LP: #2039608)
        - ACPI: thermal: Drop nocrt parameter
        - module: Expose module_init_layout_section()
        - arm64: module-plts: inline linux/moduleloader.h
        - arm64: module: Use module_init_layout_section() to spot init sections
        - ARM: module: Use module_init_layout_section() to spot init sections
        - rcu: Prevent expedited GP from enabling tick on offline CPU
        - rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader
        - rcu-tasks: Wait for trc_read_check_handler() IPIs
        - rcu-tasks: Add trc_inspect_reader() checks for exiting critical section
        - Linux 5.15.130
      * CVE-2023-42754
        - ipv4: fix null-deref in ipv4_link_failure
      * Jammy update: v5.15.129 upstream stable release (LP: #2039227)
        - NFSv4.2: fix error handling in nfs42_proc_getxattr
        - NFSv4: fix out path in __nfs4_get_acl_uncached
        - xprtrdma: Remap Receive buffers after a reconnect
        - PCI: acpiphp: Reassign resources on bridge if necessary
        - dlm: improve plock logging if interrupted
        - dlm: replace usage of found with dedicated list iterator variable
        - fs: dlm: add pid to debug log
        - fs: dlm: change plock interrupted message to debug again
        - fs: dlm: use dlm_plock_info for do_unlock_close
        - fs: dlm: fix mismatch of plock results from userspace
        - MIPS: cpu-features: Enable octeon_cache by cpu_type
        - MIPS: cpu-features: Use boot_cpu_type for CPU type based features
        - fbdev: Improve performance of sys_imageblit()
        - fbdev: Fix sys_imageblit() for arbitrary image widths
        - fbdev: fix potential OOB read in fast_imageblit()
        - ALSA: pcm: Fix potential data race at PCM memory allocation helpers
        - jbd2: remove t_checkpoint_io_list
        - jbd2: remove journal_clean_one_cp_list()
        - jbd2: fix a race when checking checkpoint buffer busy
        - can: raw: fix receiver memory leak
        - drm/amd/display: do not wait for mpc idle if tg is disabled
        - drm/amd/display: check TG is non-null before checking if enabled
        - can: raw: fix lockdep issue in raw_release()
        - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed
        - tracing: Fix memleak due to race between current_tracer and trace
        - octeontx2-af: SDP: fix receive link config
        - sock: annotate data-races around prot->memory_pressure
        - dccp: annotate data-races in dccp_poll()
        - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
        - net: bgmac: Fix return value check for fixed_phy_register()
        - net: bcmgenet: Fix return value check for fixed_phy_register()
        - net: validate veth and vxcan peer ifindexes
        - ice: fix receive buffer size miscalculation
        - igb: Avoid starting unnecessary workqueues
        - igc: Fix the typo in the PTM Control macro
        - net/sched: fix a qdisc modification with ambiguous command request
        - netfilter: nf_tables: flush pending destroy work before netlink notifier
        - netfilter: nf_tables: fix out of memory error handling
        - rtnetlink: return ENODEV when ifname does not exist and group is given
        - rtnetlink: Reject negative ifindexes in RTM_NEWLINK
        - net: remove bond_slave_has_mac_rcu()
        - bonding: fix macvlan over alb bond support
        - net/ncsi: make one oem_gma function for all mfr id
        - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address
        - ibmveth: Use dcbf rather than dcbfl
        - NFSv4: Fix dropped lock for racing OPEN and delegation return
        - clk: Fix slab-out-of-bounds error in devm_clk_release()
        - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error
        - mm: add a call to flush_cache_vmap() in vmap_pfn()
        - NFS: Fix a use after free in nfs_direct_join_group()
        - nfsd: Fix race to FREE_STATEID and cl_revoked
        - selinux: set next pointer before attaching to list
        - batman-adv: Trigger events for auto adjusted MTU
        - batman-adv: Don't increase MTU when set by user
        - batman-adv: Do not get eth header before batadv_check_management_packet
        - batman-adv: Fix TT global entry leak when client roamed back
        - batman-adv: Fix batadv_v_ogm_aggr_send memory leak
        - batman-adv: Hold rtnl lock during MTU update via netlink
        - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
        - radix tree: remove unused variable
        - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test
        - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock
        - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup
        - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root
          bus
        - drm/vmwgfx: Fix shader stage validation
        - drm/display/dp: Fix the DP DSC Receiver cap size
        - x86/fpu: Invalidate FPU state correctly on exec()
        - nfs: use vfs setgid helper
        - nfsd: use vfs setgid helper
        - torture: Fix hang during kthread shutdown phase
        - cgroup/cpuset: Rename functions dealing with DEADLINE accounting
        - sched/cpuset: Bring back cpuset_mutex
        - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
        - cgroup/cpuset: Iterate only if DEADLINE tasks are present
        - sched/deadline: Create DL BW alloc, free & check overflow interface
        - cgroup/cpuset: Free DL BW in case can_attach() fails
        - drm/i915: Fix premature release of request's reusable memory
        - can: raw: add missing refcount for memory leak fix
        - scsi: snic: Fix double free in snic_tgt_create()
        - scsi: core: raid_class: Remove raid_component_add()
        - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
        - pinctrl: renesas: rza2: Add lock around
          pinctrl_generic{{add,remove}_group,{add,remove}_function}
        - dma-buf/sw_sync: Avoid recursive lock during fence signal
        - mm: memory-failure: kill soft_offline_free_page()
        - mm: memory-failure: fix unexpected return value in soft_offline_page()
        - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer
        - Linux 5.15.129
      * Jammy update: v5.15.128 upstream stable release (LP: #2038486)
        - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
        - selftests: forwarding: tc_actions: cleanup temporary files when test is
          aborted
        - selftests: forwarding: tc_actions: Use ncat instead of nc
        - macsec: Fix traffic counters/statistics
        - macsec: use DEV_STATS_INC()
        - net/tls: Perform immediate device ctx cleanup when possible
        - net/tls: Multi-threaded calls to TX tls_dev_del
        - net: tls: avoid discarding data on record close
        - PCI: tegra194: Fix possible array out of bounds access
        - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings
        - iopoll: Call cpu_relax() in busy loops
        - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion
        - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
        - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL
          Keyboard
        - HID: add quirk for 03f0:464a HP Elite Presenter Mouse
        - RDMA/mlx5: Return the firmware result upon destroying QP/RQ
        - ovl: check type and offset of struct vfsmount in ovl_entry
        - smb: client: fix warning in cifs_smb3_do_mount()
        - media: v4l2-mem2mem: add lock to protect parameter num_rdy
        - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
        - media: platform: mediatek: vpu: fix NULL ptr dereference
        - thunderbolt: Read retimer NVM authentication status prior
          tb_retimer_set_inbound_sbtx()
        - usb: chipidea: imx: don't request QoS for imx8ulp
        - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
        - gfs2: Fix possible data races in gfs2_show_options()
        - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
        - firewire: net: fix use after free in fwnet_finish_incoming_packet()
        - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub)
        - Bluetooth: L2CAP: Fix use-after-free
        - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
        - drm/amdgpu: Fix potential fence use-after-free v2
        - fs/ntfs3: Enhance sanity check while generating attr_list
        - fs: ntfs3: Fix possible null-pointer dereferences in mi_read()
        - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted
        - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
        - ALSA: hda: fix a possible null-pointer dereference due to data race in
          snd_hdac_regmap_sync()
        - powerpc/kasan: Disable KCOV in KASAN code
        - ring-buffer: Do not swap cpu_buffer during resize process
        - iio: add addac subdirectory
        - iio: adc: stx104: Utilize iomap interface
        - iio: adc: stx104: Implement and utilize register structures
        - iio: stx104: Move to addac subdirectory
        - iio: addac: stx104: Fix race condition for stx104_write_raw()
        - iio: addac: stx104: Fix race condition when converting analog-to-digital
        - igc: read before write to SRRCTL register
        - ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks
        - drm/amd/display: save restore hdcp state when display is unplugged from mst
          hub
        - drm/amd/display: phase3 mst hdcp for multiple displays
        - drm/amd/display: fix access hdcp_workqueue assert
        - usb: dwc3: gadget: Synchronize IRQ between soft connect/disconnect
        - usb: dwc3: Remove DWC3 locking during gadget suspend/resume
        - usb: dwc3: Fix typos in gadget.c
        - USB: dwc3: gadget: drop dead hibernation code
        - usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume()
        - tty: serial: fsl_lpuart: Add i.MXRT1050 support
        - tty: serial: fsl_lpuart: make rx_watermark configurable for different
          platforms
        - tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A
        - USB: dwc3: qcom: fix NULL-deref on suspend
        - USB: dwc3: fix use-after-free on core driver unbind
        - mmc: bcm2835: fix deferred probing
        - mmc: sunxi: fix deferred probing
        - ARM: dts: imx6sll: fixup of operating points
        - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node
        - btrfs: move out now unused BG from the reclaim list
        - virtio-mmio: don't break lifecycle of vm_dev
        - vduse: Use proper spinlock for IRQ injection
        - cifs: fix potential oops in cifs_oplock_break
        - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
        - i2c: hisi: Only handle the interrupt of the driver's transfer
        - fbdev: mmp: fix value check in mmphw_probe()
        - powerpc/rtas_flash: allow user copy to flash block cache objects
        - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
        - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32
          platforms
        - btrfs: fix BUG_ON condition in btrfs_cancel_balance
        - i2c: designware: Correct length byte validation logic
        - i2c: designware: Handle invalid SMBus block data response length value
        - net: xfrm: Fix xfrm_address_filter OOB read
        - net: af_key: fix sadb_x_filter validation
        - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
        - xfrm: fix slab-use-after-free in decode_session6
        - ip6_vti: fix slab-use-after-free in decode_session6
        - ip_vti: fix potential slab-use-after-free in decode_session6
        - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
        - net: phy: fix IRQ-based wake-on-lan over hibernate / power off
        - selftests: mirror_gre_changes: Tighten up the TTL test match
        - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs
        - netfilter: nf_tables: fix false-positive lockdep splat
        - ipvs: fix racy memcpy in proc_do_sync_threshold
        - net: phy: broadcom: stub c45 read/write for 54810
        - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
        - iavf: fix FDIR rule fields masks validation
        - i40e: fix misleading debug logs
        - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
        - sock: Fix misuse of sk_under_memory_pressure()
        - net: do not allow gso_size to be set to GSO_BY_FRAGS
        - bus: ti-sysc: Flush posted write on enable before reset
        - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict
        - ARM: dts: imx: Set default tuning step for imx6sx usdhc
        - ASoC: rt5665: add missed regulator_bulk_disable
        - ASoC: meson: axg-tdm-formatter: fix channel slot allocation
        - soc: aspeed: socinfo: Add kfree for kstrdup
        - ALSA: hda/realtek - Remodified 3k pull low procedure
        - riscv: uaccess: Return the number of bytes effectively not copied
        - serial: 8250: Fix oops for port->pm on uart_change_pm()
        - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback
          interfaces.
        - cifs: Release folio lock on fscache read hit.
        - mmc: wbsd: fix double mmc_free_host() in wbsd_init()
        - mmc: block: Fix in_flight[issue_type] value error
        - drm/qxl: fix UAF on handle creation
        - drm/amd: flush any delayed gfxoff on suspend entry
        - netfilter: set default timeout to 3 secs for sctp shutdown send and recv
          state
        - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
        - virtio-net: set queues after driver_ok
        - net: fix the RTO timer retransmitting skb every 1ms if linear option is
          enabled
        - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
        - Linux 5.15.128
      * Jammy update: v5.15.127 upstream stable release (LP: #2038382)
        - ksmbd: validate command request size
        - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea()
        - wireguard: allowedips: expand maximum node depth
        - mmc: moxart: read scr register without changing byte order
        - ipv6: adjust ndisc_is_useropt() to also return true for PIO
        - dmaengine: pl330: Return DMA_PAUSED when transaction is paused
        - riscv,mmio: Fix readX()-to-delay() ordering
        - drm/nouveau/gr: enable memory loads on helper invocation on all channels
        - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap()
        - drm/amd/display: check attr flag before set cursor degamma on DCN3+
        - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100
        - radix tree test suite: fix incorrect allocation size for pthreads
        - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
        - bpf: allow precision tracking for programs with subprogs
        - bpf: stop setting precise in current state
        - bpf: aggressively forget precise markings during state checkpointing
        - selftests/bpf: make test_align selftest more robust
        - selftests/bpf: Workaround verification failure for
          fexit_bpf2bpf/func_replace_return_code
        - selftests/bpf: Fix sk_assign on s390x
        - io_uring: correct check for O_TMPFILE
        - iio: cros_ec: Fix the allocation size for cros_ec_command
        - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match
        - binder: fix memory leak in binder_init()
        - misc: rtsx: judge ASPM Mode to set PETXCFG Reg
        - usb-storage: alauda: Fix uninit-value in alauda_check_media()
        - usb: dwc3: Properly handle processing of pending events
        - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
        - usb: typec: tcpm: Fix response to vsafe0V event
        - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
        - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines
        - x86/speculation: Add cpu_show_gds() prototype
        - x86: Move gds_ucode_mitigated() declaration to header
        - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
        - selftests/rseq: Fix build with undefined __weak
        - selftests: forwarding: Add a helper to skip test when using veth pairs
        - selftests: forwarding: ethtool: Skip when using veth pairs
        - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs
        - selftests: forwarding: Skip test when no interfaces are specified
        - selftests: forwarding: Switch off timeout
        - selftests: forwarding: tc_flower: Relax success criterion
        - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail()
        - bpf, sockmap: Fix map type error in sock_map_del_link
        - bpf, sockmap: Fix bug that strp_done cannot be called
        - mISDN: Update parameter type of dsp_cmx_send()
        - net/packet: annotate data-races around tp->status
        - tunnels: fix kasan splat when generating ipv4 pmtu error
        - xsk: fix refcount underflow in error path
        - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
        - dccp: fix data-race around dp->dccps_mss_cache
        - drivers: net: prevent tun_build_skb() to exceed the packet size limit
        - iavf: fix potential races for FDIR filters
        - IB/hfi1: Fix possible panic during hotplug remove
        - drm/rockchip: Don't spam logs in atomic check
        - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
        - RDMA/umem: Set iova in ODP flow
        - net: phy: at803x: remove set/get wol callbacks for AR8032
        - net: hns3: refactor hclge_mac_link_status_wait for interface reuse
        - net: hns3: add wait until mac link down
        - nexthop: Fix infinite nexthop dump when using maximum nexthop ID
        - nexthop: Make nexthop bucket dump more efficient
        - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID
        - dmaengine: mcf-edma: Fix a potential un-allocated memory access
        - net/mlx5: Allow 0 for total host VFs
        - net/mlx5: Skip clock update work when device is in error state
        - ibmvnic: Enforce stronger sanity checks on login response
        - ibmvnic: Unmap DMA login rsp buffer on send login fail
        - ibmvnic: Handle DMA unmapping of login buffs in release functions
        - btrfs: don't stop integrity writeback too early
        - btrfs: exit gracefully if reloc roots don't match
        - btrfs: reject invalid reloc tree root keys with stack dump
        - btrfs: set cache_block_group_error if we find an error
        - nvme-tcp: fix potential unbalanced freeze & unfreeze
        - nvme-rdma: fix potential unbalanced freeze & unfreeze
        - netfilter: nf_tables: report use refcount overflow
        - scsi: core: Fix legacy /proc parsing buffer overflow
        - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
        - scsi: 53c700: Check that command slot is not NULL
        - scsi: snic: Fix possible memory leak if device_add() fails
        - scsi: core: Fix possible memory leak if device_add() fails
        - scsi: fnic: Replace return codes in fnic_clean_pending_aborts()
        - scsi: qedi: Fix firmware halt over suspend and resume
        - scsi: qedf: Fix firmware halt over suspend and resume
        - alpha: remove __init annotation from exported page_is_ram()
        - sch_netem: fix issues in netem_change() vs get_dist_table()
        - tick: Detect and fix jiffies update stall
        - timers/nohz: Switch to ONESHOT_STOPPED in the low-res handler when the tick
          is stopped
        - timers/nohz: Last resort update jiffies on nohz_full IRQ entry
        - Linux 5.15.127
        - Upstream stable to v5.15.127
      * CVE-2023-37453
        - USB: core: Unite old scheme and new scheme descriptor reads
        - USB: core: Change usb_get_device_descriptor() API
        - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * jammy/linux-realtime: 5.15.0-1051.57 -proposed tracker (LP: #2041929)
      * jammy/linux: 5.15.0-89.99 -proposed tracker (LP: #2041949)
      * CVE-2023-31085
        - ubi: Refuse attaching if mtd's erasesize is 0
      * CVE-2023-45871
        - igb: set max size RX buffer when store bad packet is enabled
      * CVE-2023-25775
        - RDMA/irdma: Remove irdma_uk_mw_bind()
        - RDMA/irdma: Remove irdma_sc_send_lsmm_nostag()
        - RDMA/irdma: Remove irdma_cqp_up_map_cmd()
        - RDMA/irdma: Remove irdma_get_hw_addr()
        - RDMA/irdma: Make irdma_uk_cq_init() return a void
        - RDMA/irdma: optimize rx path by removing unnecessary copy
        - RDMA/irdma: Remove enum irdma_status_code
        - RDMA/irdma: Remove excess error variables
        - RDMA/irdma: Prevent zero-length STAG registration
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
     -- Noah Wager <email address hidden>  Tue, 02 Jan 2024 10:35:00 -0800
  • linux-nvidia-tegra-5.15 (5.15.0-1019.19~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1019.19~20.04.1 -proposed tracker
        (LP: #2041993)
    
      * CVE-2023-42755
        - [Config] linux-nvidia-tegra-5.15: NET_CLS_RSVP and NET_CLS_RSVP6
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] update helper scripts
    
      [ Ubuntu: 5.15.0-1019.19 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1019.19 -proposed tracker (LP: #2041991)
      * NVIDIA pull requests 1017-001v3 (LP: #2034622)
        - NVIDIA: SAUCE: thermal: tegra-bpmp: Check if BPMP supports trip points
        - NVIDIA: SAUCE: simplefb: add support to parse fb-memory from DT
        - NVIDIA: SAUCE: memory: tegra: Add bpmp_id and type for nvdla
        - NVIDIA: SAUCE: memory: tegra: Add clients for VI in Tegra234
        - NVIDIA: SAUCE: mailbox: tegra-hsp: Add support for virtualization
        - NVIDIA: SAUCE: memory: tegra: Fix SID override
        - dma-buf: Update obsoluted comments on dma_buf_vmap/vunmap()
        - dma-buf-map: Rename to iosys-map
        - of: Move simple-framebuffer device handling from simplefb to of
        - iosys-map: Add offset to iosys_map_memcpy_to()
        - iosys-map: Add a few more helpers
        - NVIDIA: SAUCE: mtd: spi-nor: support for GD
        - NVIDIA: SAUCE: mmc: host: Apply post auto-tuning correction
        - NVIDIA: SAUCE: fs: eventpoll: Add smp_mb() before waitqueue_active
        - NVIDIA: SAUCE: crypto: tegra: Add Kconfig to support Tegra SE
        - drm/vgem: use shmem helpers
        - NVIDIA: SAUCE: dma-buf-map: Fix-up iosys-map integration
        - NVIDIA: SAUCE: arm64: configs: enable cifs
        - [Config] linux-nvidia-tegra: set CONFIG_CRYPTO_DEV_TEGRA=m
      * CVE-2023-42755
        - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6
      * jammy/linux-realtime: 5.15.0-1050.56 -proposed tracker (LP: #2038035)
      * jammy/linux: 5.15.0-88.98 -proposed tracker (LP: #2038055)
      * CVE-2023-4244
        - netfilter: nf_tables: don't skip expired elements during walk
        - netfilter: nf_tables: adapt set backend to use GC transaction API
        - netfilter: nft_set_hash: mark set element as dead when deleting from packet
          path
        - netfilter: nf_tables: GC transaction API to avoid race with control plane
        - netfilter: nf_tables: remove busy mark and gc batch API
        - netfilter: nf_tables: don't fail inserts if duplicate has expired
        - netfilter: nf_tables: fix kdoc warnings after gc rework
        - netfilter: nf_tables: fix GC transaction races with netns and netlink event
          exit path
        - netfilter: nf_tables: GC transaction race with netns dismantle
        - netfilter: nf_tables: GC transaction race with abort path
        - netfilter: nf_tables: use correct lock to protect gc_list
        - netfilter: nf_tables: defer gc run if previous batch is still pending
        - netfilter: nft_dynset: disallow object maps
        - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
      * CVE-2023-42756
        - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
      * CVE-2023-4623
        - net/sched: sch_hfsc: Ensure inner classes have fsc curve
      * PCI BARs larger than 128GB are disabled (LP: #2037403)
        - PCI: Support BAR sizes up to 8TB
      * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
        - ALSA: hda/realtek - ALC287 I2S speaker platform support
      * Check for changes relevant for security certifications (LP: #1945989)
        - [Packaging] Add a new fips-checks script
      * Jammy update: v5.15.126 upstream stable release (LP: #2037593)
        - io_uring: gate iowait schedule on having pending requests
        - perf: Fix function pointer case
        - net/mlx5: Free irqs only on shutdown callback
        - arm64: errata: Add workaround for TSB flush failures
        - arm64: errata: Add detection for TRBE write to out-of-range
        - [Config] updateconfigs for ARM64_ERRATUM_ and
          ARM64_WORKAROUND_TSB_FLUSH_FAILURE
        - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982
        - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531
        - iommu/arm-smmu-v3: Add explicit feature for nesting
        - iommu/arm-smmu-v3: Document nesting-related errata
        - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux
        - word-at-a-time: use the same return type for has_zero regardless of
          endianness
        - KVM: s390: fix sthyi error handling
        - wifi: cfg80211: Fix return value in scan logic
        - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx
        - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer()
        - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing
        - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length
        - net: dsa: fix value check in bcm_sf2_sw_probe()
        - perf test uprobe_from_different_cu: Skip if there is no gcc
        - net: sched: cls_u32: Fix match key mis-addressing
        - mISDN: hfcpci: Fix potential deadlock on &hc->lock
        - qed: Fix kernel-doc warnings
        - qed: Fix scheduling in a tasklet while getting stats
        - net: annotate data-races around sk->sk_max_pacing_rate
        - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation
        - net: add missing READ_ONCE(sk->sk_sndbuf) annotation
        - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation
        - net: add missing data-race annotations around sk->sk_peek_off
        - net: add missing data-race annotation for sk_ll_usec
        - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX.
        - bpf, cpumap: Handle skb as well when clean up ptr_ring
        - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire
        - net: ll_temac: Switch to use dev_err_probe() helper
        - net: ll_temac: fix error checking of irq_of_parse_and_map()
        - net: korina: handle clk prepare error in korina_probe()
        - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode
        - net: dcb: choose correct policy to parse DCB_ATTR_BCN
        - s390/qeth: Don't call dev_close/dev_open (DOWN/UP)
        - ip6mr: Fix skb_under_panic in ip6mr_cache_report()
        - vxlan: Fix nexthop hash size
        - net/mlx5: fs_core: Make find_closest_ft more generic
        - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio
        - prestera: fix fallback to previous version on same major version
        - tcp_metrics: fix addr_same() helper
        - tcp_metrics: annotate data-races around tm->tcpm_stamp
        - tcp_metrics: annotate data-races around tm->tcpm_lock
        - tcp_metrics: annotate data-races around tm->tcpm_vals[]
        - tcp_metrics: annotate data-races around tm->tcpm_net
        - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen
        - scsi: zfcp: Defer fc_rport blocking until after ADISC response
        - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices
        - libceph: fix potential hang in ceph_osdc_notify()
        - USB: zaurus: Add ID for A-300/B-500/C-700
        - ceph: defer stopping mdsc delayed_work
        - firmware: arm_scmi: Drop OF node reference in the transport channel setup
        - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree
        - exfat: release s_lock before calling dir_emit()
        - mtd: spinand: toshiba: Fix ecc_get_status
        - mtd: rawnand: meson: fix OOB available bytes for ECC
        - arm64: dts: stratix10: fix incorrect I2C property for SCL signal
        - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC)
        - rbd: prevent busy loop when requesting exclusive lock
        - bpf: Disable preemption in bpf_event_output
        - open: make RESOLVE_CACHED correctly test for O_TMPFILE
        - drm/ttm: check null pointer before accessing when swapping
        - bpf, cpumap: Make sure kthread is running before map update returns
        - file: reinstate f_pos locking optimization for regular files
        - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list()
        - fs/sysv: Null check to prevent null-ptr-deref bug
        - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
        - fs: Protect reconfiguration of sb read-write from racing writes
        - ext2: Drop fragment support
        - mtd: rawnand: omap_elm: Fix incorrect type in assignment
        - mtd: rawnand: rockchip: fix oobfree offset and description
        - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts
        - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op()
        - powerpc/mm/altmap: Fix altmap boundary check
        - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning
        - selftests/rseq: check if libc rseq support is registered
        - selftests/rseq: Play nice with binaries statically linked against glibc
          2.35+
        - soundwire: bus: pm_runtime_request_resume on peripheral attachment
        - soundwire: fix enumeration completion
        - PM / wakeirq: support enabling wake-up irq after runtime_suspend called
        - PM: sleep: wakeirq: fix wake irq arming
        - Linux 5.15.126
      * Jammy update: v5.15.125 upstream stable release (LP: #2036843)
        - ia64/cpu: Switch to arch_cpu_finalize_init()
        - m68k/cpu: Switch to arch_cpu_finalize_init()
        - mips/cpu: Switch to arch_cpu_finalize_init()
        - sh/cpu: Switch to arch_cpu_finalize_init()
        - Linux 5.15.125
        - Upstream stable to v5.15.125
      * CVE-2023-42755
        - net/sched: Retire rsvp classifier
        - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6
      * CVE-2023-42753
        - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
          ip_set_hash_netportnet.c
      * CVE-2023-34319
        - xen/netback: Fix buffer overrun triggered by unusual packet
      * CVE-2023-5197
        - netfilter: nf_tables: disallow rule removal from chain binding
      * CVE-2023-4921
        - net: sched: sch_qfq: Fix UAF in qfq_dequeue()
      * CVE-2023-42752
        - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
      * Avoid address overwrite in kernel_connect (LP: #2035163)
        - net: Avoid address overwrite in kernel_connect
      * NULL Pointer Dereference During KVM MMU Page Invalidation (LP: #2035166)
        - KVM: x86/mmu: Track the number of TDP MMU pages, but not the actual pages
      * Fix suspend hang on Lenovo workstation (LP: #2034479)
        - igb: Fix igb_down hung on surprise removal
      * [regression] Unable to initialize SGX enclaves with XFRM other than 3
        (LP: #2034745)
        - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4
      * CVE-2023-4881
        - netfilter: nftables: exthdr: fix 4-byte stack OOB write
      * CVE-2023-4622
        - af_unix: Fix null-ptr-deref in unix_stream_sendpage().
      * Jammy update: v5.15.124 upstream stable release (LP: #2035400)
        - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint
        - KVM: s390: pv: fix index value of replaced ASCE
        - io_uring: don't audit the capability check in io_uring_create()
        - gpio: tps68470: Make tps68470_gpio_output() always set the initial value
        - pwm: Add a stub for devm_pwmchip_add()
        - gpio: mvebu: Make use of devm_pwmchip_add
        - gpio: mvebu: fix irq domain leak
        - btrfs: fix race between quota disable and relocation
        - i2c: Delete error messages for failed memory allocations
        - i2c: Improve size determinations
        - i2c: nomadik: Remove unnecessary goto label
        - i2c: nomadik: Use devm_clk_get_enabled()
        - i2c: nomadik: Remove a useless call in the remove function
        - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link()
        - PCI/ASPM: Factor out pcie_wait_for_retrain()
        - PCI/ASPM: Avoid link retraining race
        - PCI: rockchip: Remove writes to unused registers
        - PCI: rockchip: Fix window mapping and address translation for endpoint
        - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities
        - dlm: cleanup plock_op vs plock_xop
        - dlm: rearrange async condition return
        - fs: dlm: interrupt posix locks only when process is killed
        - drm/ttm: Don't print error message if eviction was interrupted
        - drm/ttm: Don't leak a resource on eviction error
        - n_tty: Rename tail to old_tail in n_tty_read()
        - tty: fix hang on tty device with no_room set
        - drm/ttm: never consider pinned BOs for eviction&swap
        - cifs: missing directory in MAINTAINERS file
        - cifs: use fs_context for automounts
        - ksmbd: remove internal.h include
        - cifs: if deferred close is disabled then close files immediately
        - pwm: meson: Simplify duplicated per-channel tracking
        - pwm: meson: fix handling of period/duty if greater than UINT_MAX
        - tracing/probes: Add symstr type for dynamic events
        - tracing/probes: Fix to avoid double count of the string length on the array
        - tracing: Allow synthetic events to pass around stacktraces
        - Revert "tracing: Add "(fault)" name injection to kernel probes"
        - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if
          fails
        - scsi: qla2xxx: Remove unused declarations for qla2xxx
        - scsi: qla2xxx: Multi-que support for TMF
        - scsi: qla2xxx: Fix task management cmd failure
        - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource
        - scsi: qla2xxx: Add debug prints in the device remove path
        - scsi: qla2xxx: Fix hang in task management
        - drm/amdgpu: fix vkms crtc settings
        - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel
        - phy: qcom-snps: Use dev_err_probe() to simplify code
        - phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc
        - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend
        - phy: qcom-snps-femto-v2: properly enable ref clock
        - soundwire: qcom: update status correctly with mask
        - media: staging: atomisp: select V4L2_FWNODE
        - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()
        - iavf: fix potential deadlock on allocation failure
        - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED
        - net: phy: marvell10g: fix 88x3310 power up
        - net: hns3: fix wrong tc bandwidth weight data issue
        - net: hns3: fix wrong bw weight of disabled tc issue
        - vxlan: move to its own directory
        - vxlan: calculate correct header length for GPE
        - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe()
        - ethernet: atheros: fix return value check in atl1e_tso_csum()
        - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new
          temporary address
        - ice: Fix memory management in ice_ethtool_fdir.c
        - bonding: reset bond's flags when down link is P2P device
        - team: reset team's flags when down link is P2P device
        - net: stmmac: Apply redundant write work around on 4.xx too
        - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100
        - igc: Fix Kernel Panic during ndo_tx_timeout callback
        - netfilter: nft_set_rbtree: fix overlap expiration walk
        - net/sched: mqprio: refactor nlattr parsing to a separate function
        - net/sched: mqprio: add extack to mqprio_parse_nlattr()
        - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64
        - benet: fix return value check in be_lancer_xmit_workarounds()
        - tipc: check return value of pskb_trim()
        - tipc: stop tipc crypto on failure in tipc_node_create
        - RDMA/mlx4: Make check for invalid flags stricter
        - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id
        - drm/msm/adreno: Fix snapshot BINDLESS_DATA size
        - RDMA/irdma: Add missing read barriers
        - RDMA/irdma: Fix data race on CQP completion stats
        - RDMA/irdma: Fix data race on CQP request done
        - RDMA/mthca: Fix crash when polling CQ for shared QPs
        - RDMA/bnxt_re: Prevent handling any completions after qp destroy
        - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb()
        - ASoC: fsl_spdif: Silence output on stop
        - block: Fix a source code comment in include/uapi/linux/blkzoned.h
        - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths
        - dm raid: clean up four equivalent goto tags in raid_ctr()
        - dm raid: protect md_stop() with 'reconfig_mutex'
        - drm/amd: Fix an error handling mistake in psp_sw_init()
        - RDMA/irdma: Report correct WC error
        - ata: pata_ns87415: mark ns87560_tf_read static
        - ring-buffer: Fix wrong stat of cpu_buffer->read
        - tracing: Fix warning in trace_buffered_event_disable()
        - Revert "usb: gadget: tegra-xudc: Fix error check in
          tegra_xudc_powerdomain_init()"
        - usb: gadget: call usb_gadget_check_config() to verify UDC capability
        - USB: gadget: Fix the memory leak in raw_gadget driver
        - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors
        - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest
        - serial: qcom-geni: drop bogus runtime pm state update
        - serial: 8250_dw: Preserve original value of DLF register
        - serial: sifive: Fix sifive_serial_console_setup() section
        - USB: serial: option: support Quectel EM060K_128
        - USB: serial: option: add Quectel EC200A module support
        - USB: serial: simple: add Kaufmann RKS+CAN VCP
        - USB: serial: simple: sort driver entries
        - can: gs_usb: gs_can_close(): add missing set of CAN state to
          CAN_STATE_STOPPED
        - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller"
        - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy
        - usb: dwc3: don't reset device side if dwc3 was configured as host-only
        - usb: ohci-at91: Fix the unhandle interrupt when resume
        - USB: quirks: add quirk for Focusrite Scarlett
        - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one
          config
        - usb: xhci-mtk: set the dma max_seg_size
        - Revert "usb: xhci: tegra: Fix error check"
        - Documentation: security-bugs.rst: update preferences when dealing with the
          linux-distros group
        - Documentation: security-bugs.rst: clarify CVE handling
        - staging: r8712: Fix memory leak in _r8712_init_xmit_priv()
        - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()
        - tty: n_gsm: fix UAF in gsm_cleanup_mux
        - Revert "xhci: add quirk for host controllers that don't update endpoint DCS"
        - ALSA: hda/relatek: Enable Mute LED on HP 250 G8
        - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature
        - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled
        - btrfs: check if the transaction was aborted at btrfs_wait_for_commit()
        - btrfs: check for commit error at btrfs_attach_transaction_barrier()
        - file: always lock position for FMODE_ATOMIC_POS
        - nfsd: Remove incorrect check in nfsd4_validate_stateid
        - tpm_tis: Explicitly check for error code
        - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping
        - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation
        - locking/rtmutex: Fix task->pi_waiters integrity
        - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid
        - virtio-net: fix race between set queues and probe
        - s390/dasd: fix hanging device after quiesce/resume
        - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register
        - ceph: never send metrics if disable_send_metrics is set
        - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress
        - rbd: make get_lock_owner_info() return a single locker or NULL
        - rbd: harden get_lock_owner_info() a bit
        - rbd: retrieve and check lock owner twice before blocklisting
        - tracing: Fix trace_event_raw_event_synth() if else statement
        - ACPI: processor: perflib: Use the "no limit" frequency QoS
        - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily
        - cpufreq: intel_pstate: Drop ACPI _PSS states table patching
        - selftests: mptcp: sockopt: use 'iptables-legacy' if available
        - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq
        - ASoC: cs42l51: fix driver to properly autoload with automatic module loading
        - selftests: mptcp: join: only check for ip6tables if needed
        - Linux 5.15.124
      * Jammy update: v5.15.123 upstream stable release (LP: #2034612)
        - ALSA: hda/realtek - remove 3k pull low procedure
        - ALSA: hda/realtek: Add quirk for Clevo NS70AU
        - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx
        - keys: Fix linking a duplicate key to a keyring's assoc_array
        - perf probe: Add test for regression introduced by switch to
          die_get_decl_file()
        - btrfs: fix warning when putting transaction with qgroups enabled after abort
        - fuse: revalidate: don't invalidate if interrupted
        - btrfs: zoned: fix memory leak after finding block group with super blocks
        - fuse: ioctl: translate ENOSYS in outarg
        - selftests: tc: set timeout to 15 minutes
        - selftests: tc: add 'ct' action kconfig dep
        - regmap: Drop initial version of maximum transfer length fixes
        - regmap: Account for register length in SMBus I/O limits
        - can: bcm: Fix UAF in bcm_proc_show()
        - selftests: tc: add ConnTrack procfs kconfig
        - drm/client: Fix memory leak in drm_client_target_cloned
        - drm/client: Fix memory leak in drm_client_modeset_probe
        - drm/amd/display: Disable MPC split by default on special asic
        - drm/amd/display: Keep PHY active for DP displays on DCN31
        - ASoC: fsl_sai: Disable bit clock with transmitter
        - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling
        - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove
        - ASoC: codecs: wcd938x: fix resource leaks on component remove
        - ASoC: codecs: wcd938x: fix missing mbhc init error handling
        - ASoC: codecs: wcd934x: fix resource leaks on component remove
        - ASoC: codecs: wcd938x: fix codec initialisation race
        - ASoC: codecs: wcd938x: fix soundwire initialisation race
        - ext4: correct inline offset when handling xattrs in inode body
        - drm/radeon: Fix integer overflow in radeon_cs_parser_init
        - ALSA: emu10k1: roll up loops in DSP setup code for Audigy
        - quota: Properly disable quotas when add_dquot_ref() fails
        - quota: fix warning in dqgrab()
        - udf: Fix uninitialized array access for some pathnames
        - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
        - MIPS: dec: prom: Address -Warray-bounds warning
        - FS: JFS: Fix null-ptr-deref Read in txBegin
        - FS: JFS: Check for read-only mounted filesystem in txBegin
        - spi: bcm63xx: fix max prepend length
        - fbdev: imxfb: warn about invalid left/right margin
        - perf build: Fix library not found error when using CSLIBS
        - pinctrl: amd: Use amd_pinconf_set() for all config options
        - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field()
        - bridge: Add extack warning when enabling STP in netns.
        - ethernet: use eth_hw_addr_set() instead of ether_addr_copy()
        - of: net: add a helper for loading netdev->dev_addr
        - ethernet: use of_get_ethdev_address()
        - net: ethernet: mtk_eth_soc: handle probe deferral
        - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error
        - iavf: Fix use-after-free in free_netdev
        - iavf: Fix out-of-bounds when setting channels on remove
        - security: keys: Modify mismatched function name
        - octeontx2-pf: Dont allocate BPIDs for LBK interfaces
        - bpf: Fix subprog idx logic in check_max_stack_depth
        - igc: Prevent garbled TX queue with XDP ZEROCOPY
        - tcp: annotate data-races around tcp_rsk(req)->ts_recent
        - net: ipv4: Use kfree_sensitive instead of kfree
        - net:ipv6: check return value of pskb_trim()
        - Revert "tcp: avoid the lookup process failing to get sk in ehash table"
        - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe
        - llc: Don't drop packet from non-root netns.
        - netfilter: nf_tables: fix spurious set element insertion failure
        - netfilter: nf_tables: skip bound chain in netns release path
        - tcp: annotate data-races around tp->tcp_tx_delay
        - tcp: annotate data-races around tp->keepalive_time
        - tcp: annotate data-races around tp->keepalive_intvl
        - tcp: annotate data-races around tp->keepalive_probes
        - tcp: annotate data-races around icsk->icsk_syn_retries
        - tcp: annotate data-races around tp->linger2
        - tcp: annotate data-races around rskq_defer_accept
        - tcp: annotate data-races around tp->notsent_lowat
        - tcp: annotate data-races around icsk->icsk_user_timeout
        - tcp: annotate data-races around fastopenq.max_qlen
        - net: phy: prevent stale pointer dereference in phy_init()
        - jbd2: recheck chechpointing non-dirty buffer
        - tracing/histograms: Return an error if we fail to add histogram to hist_vars
          list
        - nixge: fix mac address error handling again
        - Linux 5.15.123
      * allow io_uring to be disabled in runtime (LP: #2035116)
        - io_uring: add a sysctl to disable io_uring system-wide
      * CVE-2023-31083
        - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO
      * CVE-2023-3772
        - xfrm: add NULL check in xfrm_update_ae_params
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * jammy/linux-realtime: 5.15.0-1049.55 -proposed tracker (LP: #2038189)
      * CVE-2023-42755
        - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6
      * jammy/linux: 5.15.0-87.97 -proposed tracker (LP: #2038209)
      * CVE-2023-4623
        - net/sched: sch_hfsc: Ensure inner classes have fsc curve
      * CVE-2023-42755
        - net/sched: Retire rsvp classifier
        - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6
      * CVE-2023-34319
        - xen/netback: Fix buffer overrun triggered by unusual packet
      * CVE-2023-4921
        - net: sched: sch_qfq: Fix UAF in qfq_dequeue()
      * CVE-2023-42752
        - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
      * CVE-2023-4622
        - af_unix: Fix null-ptr-deref in unix_stream_sendpage().
      * CVE-2023-4244
        - netfilter: nft_set_rbtree: fix overlap expiration walk
        - netfilter: nf_tables: don't skip expired elements during walk
        - netfilter: nf_tables: adapt set backend to use GC transaction API
        - netfilter: nft_set_hash: mark set element as dead when deleting from packet
          path
        - netfilter: nf_tables: GC transaction API to avoid race with control plane
        - netfilter: nf_tables: remove busy mark and gc batch API
        - netfilter: nf_tables: don't fail inserts if duplicate has expired
        - netfilter: nf_tables: fix kdoc warnings after gc rework
        - netfilter: nf_tables: fix GC transaction races with netns and netlink event
          exit path
        - netfilter: nf_tables: GC transaction race with netns dismantle
        - netfilter: nf_tables: GC transaction race with abort path
        - netfilter: nf_tables: use correct lock to protect gc_list
        - netfilter: nf_tables: defer gc run if previous batch is still pending
        - netfilter: nft_dynset: disallow object maps
        - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
      * CVE-2023-42756
        - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
      * CVE-2023-42753
        - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
          ip_set_hash_netportnet.c
      * CVE-2023-5197
        - netfilter: nf_tables: skip bound chain in netns release path
        - netfilter: nf_tables: disallow rule removal from chain binding
      * CVE-2023-4881
        - netfilter: nftables: exthdr: fix 4-byte stack OOB write
    
     -- Noah Wager <email address hidden>  Tue, 07 Nov 2023 16:35:16 +0200
  • linux-nvidia-tegra-5.15 (5.15.0-1018.18~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1018.18~20.04.1 -proposed tracker
        (LP: #2038682)
    
      * Jammy update: v5.15.117 upstream stable release (LP: #2030107)
        - [Config] nvidia-tegra-5.15: remove BLK_DEV_SX8 modules
    
      * Jammy update: v5.15.118 upstream stable release (LP: #2030239)
        - [Config] nvidia-tegra-5.15: remove DECNET modules
    
      * Please enable Renesas RZ platform serial installer (LP: #2022361)
        - [Config] nvidia-tegra-5.15: remove sh-sci modules
    
      [ Ubuntu: 5.15.0-1018.18 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1018.18 -proposed tracker (LP: #2038680)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/d2023.09.14)
      * Jammy update: v5.15.117 upstream stable release (LP: #2030107)
        - [Config] updateconfigs for BLK_DEV_SX8
      * Jammy update: v5.15.118 upstream stable release (LP: #2030239)
        - [Config] updateconfigs for DECNET
      * Please enable Renesas RZ platform serial installer (LP: #2022361)
        - [Config] Mark sh-sci as built-in
      * NVIDIA pull requests 1017-001v3 (LP: #2034622)
        - NVIDIA: SAUCE: driver: cpufreq: remove volatile as not needed
        - NVIDIA: SAUCE: config: Disable CONFIG_LOCALVERSION_AUTO
        - NVIDIA: SAUCE: code-owners: Populate OWNERS file
        - NVIDIA: SAUCE: mailbox: tegra-hsp: Add sm ops route_irq & set_irq
        - NVIDIA: SAUCE: arch: arm64: enable HDA_INTEL config
        - NVIDIA: SAUCE: spi: spi-tegra114: retain the spi mode
        - NVIDIA: SAUCE: arm64: config: Enable MTD_UBI
        - NVIDIA: SAUCE: s25fs: Add post-get-map-id fixup for S25FS512S
        - i2c: tegra: Fix i2c-tegra DMA config option processing
        - cpufreq: tegra194: add online/offline hooks
        - NVIDIA: SAUCE: Revert "i2c: tegra: Allocate DMA memory for DMA engine"
        - NVIDIA: SAUCE: arm64: configs: Enable BINFMT_MISC support
        - thermal: tegra-bpmp: Handle errors in BPMP response
        - thermal/drivers/tegra-bpmp: Handle offline zones
        - NVIDIA: SAUCE: arm64: config: recovery_chain: Enable KEXEC configs
        - NVIDIA: SAUCE: iommu: Don't reserve IOVA when address and size are zero
        - NVIDIA: SAUCE: memory: tegra: Add SID override on resume
        - [Config] linux-nvidia-tegra: integrate defconfig changes
      * jammy/linux-realtime: 5.15.0-1048.54 -proposed tracker (LP: #2036555)
      * jammy/linux: 5.15.0-86.96 -proposed tracker (LP: #2036575)
      * 5.15.0-85 live migration regression (LP: #2036675)
        - Revert "KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES"
        - Revert "x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0"
      * Regression for ubuntu_bpf test build on Jammy 5.15.0-85.95 (LP: #2035181)
        - selftests/bpf: fix static assert compilation issue for test_cls_*.c
      * `refcount_t: underflow; use-after-free.` on hidon w/ 5.15.0-85-generic
        (LP: #2034447)
        - crypto: rsa-pkcs1pad - Use helper to set reqsize
      * jammy/linux-realtime: 5.15.0-1047.53 -proposed tracker (LP: #2033801)
      * Jammy update: v5.15.117 upstream stable release (LP: #2030107)
        - [Config] updateconfigs for BLK_DEV_SX8
      * Jammy update: v5.15.118 upstream stable release (LP: #2030239)
        - [Config] updateconfigs for DECNET
      * Please enable Renesas RZ platform serial installer (LP: #2022361)
        - [Config] Mark sh-sci as built-in
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * jammy/linux: 5.15.0-85.95 -proposed tracker (LP: #2033821)
      * Please enable Renesas RZ platform serial installer (LP: #2022361)
        - [Config] enable hihope RZ/G2M serial console
        - [Config] Mark sh-sci as built-in
      * Request backport of xen timekeeping performance improvements (LP: #2033122)
        - x86/xen/time: prefer tsc as clocksource when it is invariant
      * kdump doesn't work with UEFI secure boot and kernel lockdown enabled on
        ARM64 (LP: #2033007)
        - [Config]: Enable CONFIG_KEXEC_IMAGE_VERIFY_SIG
        - kexec, KEYS: make the code in bzImage64_verify_sig generic
        - arm64: kexec_file: use more system keyrings to verify kernel image signature
      * ubuntu_kernel_selftests:net:vrf-xfrm-tests.sh: 8 failed test cases on
        jammy/fips (LP: #2019880)
        - selftests: net: vrf-xfrm-tests: change authentication and encryption algos
      * ubuntu_kernel_selftests:net:tls: 88 failed test cases on jammy/fips
        (LP: #2019868)
        - selftests/harness: allow tests to be skipped during setup
        - selftests: net: tls: check if FIPS mode is enabled
      * A general-proteciton exception during guest migration to unsupported PKRU
        machine (LP: #2032164, reverted)
        - x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0
        - KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES
      * CVE-2023-4569
        - netfilter: nf_tables: deactivate catchall elements in next generation
      * CVE-2023-20569
        - x86/cpu, kvm: Add support for CPUID_80000021_EAX
        - x86/srso: Add a Speculative RAS Overflow mitigation
        - x86/srso: Add IBPB_BRTYPE support
        - x86/srso: Add SRSO_NO support
        - x86/srso: Add IBPB
        - x86/srso: Add IBPB on VMEXIT
        - x86/srso: Fix return thunks in generated code
        - x86/srso: Tie SBPB bit setting to microcode patch detection
        - x86: fix backwards merge of GDS/SRSO bit
        - x86/srso: Fix build breakage with the LLVM linker
        - x86/cpu: Fix __x86_return_thunk symbol type
        - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
        - x86/alternative: Make custom return thunk unconditional
        - objtool: Add frame-pointer-specific function ignore
        - x86/ibt: Add ANNOTATE_NOENDBR
        - x86/cpu: Clean up SRSO return thunk mess
        - x86/cpu: Rename original retbleed methods
        - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
        - x86/cpu: Cleanup the untrain mess
        - x86/srso: Explain the untraining sequences a bit more
        - x86/static_call: Fix __static_call_fixup()
        - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
        - x86/srso: Disable the mitigation on unaffected configurations
        - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG
        - objtool/x86: Fixup frame-pointer vs rethunk
        - x86/srso: Correct the mitigation status when SMT is disabled
        - objtool/x86: Fix SRSO mess
        - Ubuntu: [Config]: enable Speculative Return Stack Overflow mitigation
      * Fix unreliable ethernet cable detection on I219 NIC (LP: #2028122)
        - e1000e: Use PME poll to circumvent unreliable ACPI wake
      * Need to get fine-grained control for FAN(TFN) Participant. (LP: #2031333)
        - ACPI: fan: Separate file for attributes creation
        - ACPI: fan: Optimize struct acpi_fan_fif
        - ACPI: fan: Properly handle fine grain control
        - ACPI: fan: Add additional attributes for fine grain control
      * [SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in
        cpuinfo_min_freq and cpuino_max_freq sysfs files. (LP: #2030924)
        - cpufreq: intel_pstate: Fix scaling for hybrid-capable
      * CVE-2023-40283
        - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
      * CVE-2023-20588
        - x86/bugs: Increase the x86 bugs vector size to two u32s
        - x86/CPU/AMD: Do not leak quotient data after a division by 0
        - x86/CPU/AMD: Fix the DIV(0) initial fix attempt
      * CVE-2023-4194
        - net: tun_chr_open(): set sk_uid from current_fsuid()
        - net: tap_open(): set sk_uid from current_fsuid()
      * CVE-2023-4155
        - KVM: SEV: Refactor out sev_es_state struct
        - KVM: SEV: Fall back to vmalloc for SEV-ES scratch area if necessary
        - KVM: SVM: Do not terminate SEV-ES guests on GHCB validation failure
        - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors
        - KVM: SEV: snapshot the GHCB before accessing it
        - KVM: SEV: only access GHCB fields once
      * CVE-2023-1206
        - tcp: Reduce chance of collisions in inet6_hashfn().
      * Crashing with CPU soft lock on GA kernel 5.15.0.79.76 and HWE kernel
        5.19.0-46.47-22.04.1 (LP: #2032176)
        - Revert "KVM: x86: enable TDP MMU by default"
      * Jammy update: v5.15.122 upstream stable release (LP: #2032690)
        - Linux 5.15.122
        - Upstream stable to v5.15.122
      * Jammy update: v5.15.121 upstream stable release (LP: #2032689)
        - netfilter: nf_tables: drop map element references from preparation phase
        - fs: pipe: reveal missing function protoypes
        - x86/resctrl: Only show tasks' pid in current pid namespace
        - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost
        - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
        - md/raid10: fix overflow of md/safe_mode_delay
        - md/raid10: fix wrong setting of max_corr_read_errors
        - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request
        - md/raid10: fix io loss while replacement replace rdev
        - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
        - svcrdma: Prevent page release when nothing was received
        - posix-timers: Prevent RT livelock in itimer_delete()
        - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode().
        - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe
        - PM: domains: fix integer overflow issues in genpd_parse_state()
        - perf/arm-cmn: Fix DTC reset
        - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency
        - ARM: 9303/1: kprobes: avoid missing-declaration warnings
        - cpufreq: intel_pstate: Fix energy_performance_preference for passive
        - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe()
        - rcutorture: Correct name of use_softirq module parameter
        - rcuscale: Always log error message
        - rcuscale: Move shutdown from wait_event() to wait_event_idle()
        - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup()
        - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale
        - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME
          is undefined
        - perf/ibs: Fix interface via core pmu events
        - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests
        - locking/atomic: arm: fix sync ops
        - evm: Complete description of evm_inode_setattr()
        - evm: Fix build warnings
        - ima: Fix build warnings
        - pstore/ram: Add check for kstrdup
        - igc: Enable and fix RX hash usage by netstack
        - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
        - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
        - libbpf: btf_dump_type_data_check_overflow needs to consider
          BTF_MEMBER_BITFIELD_SIZE
        - samples/bpf: Fix buffer overflow in tcp_basertt
        - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
        - wifi: wilc1000: fix for absent RSN capabilities WFA testcase
        - wifi: mwifiex: Fix the size of a memory allocation in
          mwifiex_ret_802_11_scan()
        - sctp: add bpf_bypass_getsockopt proto callback
        - libbpf: fix offsetof() and container_of() to work with CO-RE
        - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen
        - spi: dw: Round of n_bytes to power of 2
        - nfc: llcp: fix possible use of uninitialized variable in
          nfc_llcp_send_connect()
        - bpftool: JIT limited misreported as negative value on aarch64
        - regulator: core: Fix more error checking for debugfs_create_dir()
        - regulator: core: Streamline debugfs operations
        - wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
        - wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
        - wifi: atmel: Fix an error handling path in atmel_probe()
        - wl3501_cs: use eth_hw_addr_set()
        - wifi: wl3501_cs: Fix an error handling path in wl3501_probe()
        - wifi: ray_cs: Utilize strnlen() in parse_addr()
        - wifi: ray_cs: Drop useless status variable in parse_addr()
        - wifi: ray_cs: Fix an error handling path in ray_probe()
        - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
        - selftests/bpf: Fix check_mtu using wrong variable type
        - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled
        - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown
        - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct
          config
        - watchdog/perf: more properly prevent false positives with turbo modes
        - kexec: fix a memory leak in crash_shrink_memory()
        - memstick r592: make memstick_debug_get_tpc_name() static
        - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
        - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO
        - wifi: iwlwifi: pull from TXQs with softirqs disabled
        - iwlwifi: don't dump_stack() when we get an unexpected interrupt
        - wifi: iwlwifi: pcie: fix NULL pointer dereference in
          iwl_pcie_irq_rx_msix_handler()
        - wifi: cfg80211: rewrite merging of inherited elements
        - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection
        - wifi: ath9k: convert msecs to jiffies where needed
        - bpf: Omit superfluous address family check in __bpf_skc_lookup
        - bpf: Factor out socket lookup functions for the TC hookpoint.
        - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint
        - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings
        - can: length: fix bitstuffing count
        - igc: Fix race condition in PTP tx code
        - net: stmmac: fix double serdes powerdown
        - netlink: fix potential deadlock in netlink_set_err()
        - netlink: do not hard code device address lenth in fdb dumps
        - bonding: do not assume skb mac_header is set
        - selftests: rtnetlink: remove netdevsim device after ipsec offload test
        - gtp: Fix use-after-free in __gtp_encap_destroy().
        - net: axienet: Move reset before 64-bit DMA detection
        - sfc: fix crash when reading stats while NIC is resetting
        - lib/ts_bm: reset initial match offset for every block of text
        - netfilter: conntrack: dccp: copy entire header to stack buffer, not just
          basic one
        - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return
          value.
        - ipvlan: Fix return value of ipvlan_queue_xmit()
        - netlink: Add __sock_i_ino() for __netlink_diag_dump().
        - drm/amd/display: Add logging for display MALL refresh setting
        - radeon: avoid double free in ci_dpm_init()
        - drm/amd/display: Explicitly specify update type per plane info change
        - Input: drv260x - sleep between polling GO bit
        - drm/bridge: tc358768: always enable HS video mode
        - drm/bridge: tc358768: fix PLL parameters computation
        - drm/bridge: tc358768: fix PLL target frequency
        - drm/bridge: tc358768: fix TCLK_ZEROCNT computation
        - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation
        - drm/bridge: tc358768: fix TCLK_TRAILCNT computation
        - drm/bridge: tc358768: fix THS_ZEROCNT computation
        - drm/bridge: tc358768: fix TXTAGOCNT computation
        - drm/bridge: tc358768: fix THS_TRAILCNT computation
        - drm/vram-helper: fix function names in vram helper doc
        - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node
        - ARM: dts: meson8b: correct uart_B and uart_C clock references
        - Input: adxl34x - do not hardcode interrupt trigger type
        - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks`
        - drm/panel: sharp-ls043t1le01: adjust mode settings
        - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards
        - bus: ti-sysc: Fix dispc quirk masking bool variables
        - arm64: dts: microchip: sparx5: do not use PSCI on reference boards
        - clk: imx: scu: use _safe list iterator to avoid a use after free
        - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled
        - RDMA/bnxt_re: Fix to remove unnecessary return labels
        - RDMA/bnxt_re: Use unique names while registering interrupts
        - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid
        - RDMA/bnxt_re: Fix to remove an unnecessary log
        - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate
        - drm/msm/disp/dpu: get timing engine status from intf status register
        - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK
        - ARM: dts: gta04: Move model property out of pinctrl node
        - arm64: dts: qcom: msm8916: correct camss unit address
        - arm64: dts: qcom: msm8994: correct SPMI unit address
        - arm64: dts: qcom: msm8996: correct camss unit address
        - arm64: dts: qcom: sdm630: correct camss unit address
        - arm64: dts: qcom: sdm845: correct camss unit address
        - arm64: dts: qcom: db820c: Move blsp1_uart2 pin states to msm8996.dtsi
        - arm64: dts: qcom: apq8016-sbc: Update modem and WiFi firmware path
        - arm64: dts: qcom: apq8016-sbc: Clarify firmware-names
        - arm64: dts: qcom: apq8016-sbc: fix mpps state names
        - arm64: dts: qcom: Drop unneeded extra device-specific includes
        - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints
        - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion
        - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H
        - ARM: ep93xx: fix missing-prototype warnings
        - ARM: omap2: fix missing tick_broadcast() prototype
        - arm64: dts: qcom: apq8096: fix fixed regulator name property
        - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui
        - ARM: dts: stm32: Shorten the AV96 HDMI sound card name
        - memory: brcmstb_dpfe: fix testing array offset after use
        - ASoC: es8316: Increment max value for ALC Capture Target Volume control
        - ASoC: es8316: Do not set rate constraints for unsupported MCLKs
        - ARM: dts: meson8: correct uart_B and uart_C clock references
        - soc/fsl/qe: fix usb.c build errors
        - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes
        - IB/hfi1: Use bitmap_zalloc() when applicable
        - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate
        - RDMA/hns: Fix hns_roce_table_get return value
        - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier
        - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1
        - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe()
        - arm64: dts: ti: k3-j7200: Fix physical address of pin
        - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2
        - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx
        - hwmon: (gsc-hwmon) fix fan pwm temperature scaling
        - hwmon: (adm1275) Allow setting sample averaging
        - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272
        - ARM: dts: BCM5301X: fix duplex-full => full-duplex
        - drm/amdkfd: Fix potential deallocation of previously deallocated memory.
        - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video
          mode
        - drm/radeon: fix possible division-by-zero errors
        - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va
        - drm/msm/a5xx: really check for A510 in a5xx_gpu_init
        - RDMA/bnxt_re: wraparound mbox producer index
        - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context
        - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe
        - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe()
        - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k
        - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider()
        - clk: tegra: tegra124-emc: Fix potential memory leak
        - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
        - drm/msm/dpu: do not enable color-management if DSPPs are not available
        - drm/msm/dp: Free resources after unregistering them
        - arm64: dts: mediatek: Add cpufreq nodes for MT8192
        - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz
        - drm/msm/dpu: correct MERGE_3D length
        - clk: vc5: check memory returned by kasprintf()
        - clk: cdce925: check return value of kasprintf()
        - clk: si5341: return error if one synth clock registration fails
        - clk: si5341: check return value of {devm_}kasprintf()
        - clk: si5341: free unused memory on probe failure
        - clk: keystone: sci-clk: check return value of kasprintf()
        - clk: ti: clkctrl: check return value of kasprintf()
        - drivers: meson: secure-pwrc: always enable DMA domain
        - ovl: update of dentry revalidate flags after copy up
        - ASoC: imx-audmix: check return value of devm_kasprintf()
        - clk: Fix memory leak in devm_clk_notifier_register()
        - PCI: cadence: Fix Gen2 Link Retraining process
        - PCI: vmd: Reset VMD config register between soft reboots
        - scsi: qedf: Fix NULL dereference in error handling
        - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors
        - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free
        - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe()
        - PCI: pciehp: Cancel bringup sequence if card is not present
        - PCI: ftpci100: Release the clock resources
        - PCI: Add pci_clear_master() stub for non-CONFIG_PCI
        - perf bench: Use unbuffered output when pipe/tee'ing to a file
        - perf bench: Add missing setlocale() call to allow usage of %'d style
          formatting
        - pinctrl: cherryview: Return correct value if pin in push-pull mode
        - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures
        - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare()
        - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and
          save_tm_user_regs_unsafe()
        - perf script: Fix allocation of evsel->priv related to per-event dump files
        - perf dwarf-aux: Fix off-by-one in die_get_varname()
        - powerpc/64s: Fix VAS mm use after free
        - pinctrl: microchip-sgpio: check return value of devm_kasprintf()
        - pinctrl: at91-pio4: check return value of devm_kasprintf()
        - powerpc/powernv/sriov: perform null check on iov before dereferencing iov
        - powerpc: simplify ppc_save_regs
        - powerpc: update ppc_save_regs to save current r1 in pt_regs
        - riscv: uprobes: Restore thread.bad_cause
        - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo
        - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-
          boundary
        - hwrng: virtio - add an internal buffer
        - hwrng: virtio - don't wait on cleanup
        - hwrng: virtio - don't waste entropy
        - hwrng: virtio - always add a pending request
        - hwrng: virtio - Fix race on data_avail and actual data
        - modpost: remove broken calculation of exception_table_entry size
        - crypto: nx - fix build warnings when DEBUG_FS is not enabled
        - modpost: fix section mismatch message for R_ARM_ABS32
        - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24}
        - crypto: marvell/cesa - Fix type mismatch warning
        - modpost: fix off by one in is_executable_section()
        - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard
        - crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag
        - crypto: qat - replace get_current_node() with numa_node_id()
        - crypto: qat - use reference to structure in dma_map_single()
        - crypto: kpp - Add helper to set reqsize
        - crypto: qat - Use helper to set reqsize
        - crypto: qat - unmap buffer before free for DH
        - crypto: qat - unmap buffers before free for RSA
        - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION
        - SMB3: Do not send lease break acknowledgment if all file handles have been
          closed
        - dax: Fix dax_mapping_release() use after free
        - dax: Introduce alloc_dev_dax_id()
        - dax/kmem: Pass valid argument to memory_group_register_static
        - hwrng: st - keep clock enabled while hwrng is registered
        - kbuild: Disable GCOV for *.mod.o
        - efi/libstub: Disable PCI DMA before grabbing the EFI memory map
        - ksmbd: avoid field overflow warning
        - ACPI: utils: Fix acpi_evaluate_dsm_typed() redefinition error
        - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page
        - USB: serial: option: add LARA-R6 01B PIDs
        - usb: dwc3: gadget: Propagate core init errors to UDC during pullup
        - phy: tegra: xusb: Clear the driver reference in usb-phy dev
        - iio: adc: ad7192: Fix null ad7192_state pointer access
        - iio: adc: ad7192: Fix internal/external clock selection
        - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF
        - iio: accel: fxls8962af: fixup buffer scan element type
        - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx
        - ALSA: jack: Fix mutex call in snd_jack_report()
        - block: fix signed int overflow in Amiga partition support
        - block: add overflow checks for Amiga partition support
        - block: change all __u32 annotations to __be32 in affs_hardblocks.h
        - block: increment diskseq on all media change events
        - SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
        - w1: w1_therm: fix locking behavior in convert_t
        - w1: fix loop in w1_fini()
        - sh: j2: Use ioremap() to translate device tree address into kernel memory
        - usb: dwc2: platform: Improve error reporting for problems during .remove()
        - usb: dwc2: Fix some error handling paths
        - serial: 8250: omap: Fix freeing of resources on failed register
        - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs
        - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks
        - media: usb: Check az6007_read() return value
        - media: videodev2.h: Fix struct v4l2_input tuner index comment
        - media: usb: siano: Fix warning due to null work_func_t function pointer
        - media: i2c: Correct format propagation for st-mipid02
        - clk: qcom: reset: Allow specifying custom reset delay
        - clk: qcom: reset: support resetting multiple bits
        - clk: qcom: ipq6018: fix networking resets
        - usb: dwc3: qcom: Fix potential memory leak
        - usb: gadget: u_serial: Add null pointer check in gserial_suspend
        - extcon: Fix kernel doc of property fields to avoid warnings
        - extcon: Fix kernel doc of property capability fields to avoid warnings
        - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
        - usb: hide unused usbfs_notify_suspend/resume functions
        - serial: 8250: lock port for stop_rx() in omap8250_irq()
        - serial: 8250: lock port for UART_IER access in omap8250_irq()
        - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR
        - coresight: Fix loss of connection info when a module is unloaded
        - mfd: rt5033: Drop rt5033-battery sub-device
        - media: venus: helpers: Fix ALIGN() of non power of two
        - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var()
        - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes
        - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove()
        - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe()
        - usb: common: usb-conn-gpio: Set last role to unknown before initial
          detection
        - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe()
        - mfd: intel-lpss: Add missing check for platform_get_resource
        - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial
          detection"
        - serial: 8250_omap: Use force_suspend and resume for system suspend
        - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation
        - nvmem: rmem: Use NVMEM_DEVID_AUTO
        - mfd: stmfx: Fix error path in stmfx_chip_init
        - mfd: stmfx: Nullify stmfx->vdd in case of error
        - KVM: s390: vsie: fix the length of APCB bitmap
        - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler
        - mfd: stmpe: Only disable the regulators if they are enabled
        - phy: tegra: xusb: check return value of devm_kzalloc()
        - pwm: imx-tpm: force 'real_period' to be zero in suspend
        - pwm: sysfs: Do not apply state to already disabled PWMs
        - pwm: ab8500: Fix error code in probe()
        - pwm: mtk_disp: Fix the disable flow of disp_pwm
        - md/raid10: fix the condition to call bio_end_io_acct()
        - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error
        - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times
        - media: cec: i2c: ch7322: also select REGMAP
        - sctp: fix potential deadlock on &net->sctp.addr_wq_lock
        - net/sched: act_ipt: add sanity checks on table name and hook locations
        - Add MODULE_FIRMWARE() for FIRMWARE_TG357766.
        - ibmvnic: Do not reset dql stats on NON_FATAL err
        - net: dsa: vsc73xx: fix MTU configuration
        - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available
        - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
        - f2fs: fix error path handling in truncate_dnode()
        - octeontx2-af: Fix mapping for NIX block from CGX connection
        - octeontx2-af: Add validation before accessing cgx and lmac
        - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr()
        - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y
        - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode
        - tcp: annotate data races in __tcp_oow_rate_limited()
        - xsk: Honor SO_BINDTODEVICE on bind
        - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX
        - riscv: move memblock_allow_resize() after linear mapping is ready
        - pptp: Fix fib lookup calls.
        - net: dsa: tag_sja1105: fix MAC DA patching from meta frames
        - octeontx-af: fix hardware timestamp configuration
        - s390/qeth: Fix vipa deletion
        - sh: dma: Fix DMA channel offset calculation
        - apparmor: fix missing error check for rhashtable_insert_fast
        - i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process()
        - i2c: xiic: Don't try to handle more interrupt events after error
        - extcon: usbc-tusb320: Convert to i2c's .probe_new()
        - btrfs: do not BUG_ON() on tree mod log failure at balance_level()
        - i2c: qup: Add missing unwind goto in qup_i2c_probe()
        - NFSD: add encoding of op_recall flag for write delegation
        - io_uring: wait interruptibly for request completions on exit
        - mmc: core: disable TRIM on Kingston EMMC04G-M627
        - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M
        - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS
        - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is
          used.
        - bcache: fixup btree_cache_wait list damage
        - bcache: Remove unnecessary NULL point check in node allocations
        - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent
        - um: Use HOST_DIR for mrproper
        - integrity: Fix possible multiple allocation in integrity_inode_get()
        - autofs: use flexible array in ioctl structure
        - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs
        - ext4: Remove ext4 locking of moved directory
        - Revert "f2fs: fix potential corruption when moving a directory"
        - fs: Establish locking order for unrelated directories
        - fs: Lock moved directories
        - ipvs: increase ip_vs_conn_tab_bits range for 64BIT
        - jffs2: reduce stack usage in jffs2_build_xattr_subsystem()
        - fs: avoid empty option when generating legacy mount string
        - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile
        - btrfs: delete unused BGs while reclaiming BGs
        - btrfs: bail out reclaim process if filesystem is read-only
        - btrfs: reinsert BGs failed to reclaim
        - btrfs: fix race when deleting quota root from the dirty cow roots list
        - btrfs: fix extent buffer leak after tree mod log failure at split_node()
        - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block()
        - ASoC: mediatek: mt8173: Fix irq error path
        - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path
        - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override
        - ARM: orion5x: fix d2net gpio initialization
        - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename
        - fs: no need to check source
        - ovl: fix null pointer dereference in ovl_get_acl_rcu()
        - fanotify: disallow mount/sb marks on kernel internal pseudo fs
        - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free
        - wireguard: queueing: use saner cpu selection wrapping
        - wireguard: netlink: send staged packets when setting initial private key
        - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform
        - block/partition: fix signedness issue for Amiga partitions
        - io_uring: Use io_schedule* in cqring wait
        - io_uring: add reschedule point to handle_tw_list()
        - net: lan743x: Don't sleep in atomic context
        - workqueue: clean up WORK_* constant types, clarify masking
        - ksmbd: use ksmbd_req_buf_next() in ksmbd_smb2_check_message()
        - ksmbd: validate command payload size
        - ksmbd: fix out-of-bound read in smb2_write
        - ksmbd: validate session id and tree id in the compound request
        - drm/panel: simple: Add connector_type for innolux_at043tn24
        - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime
        - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags
        - igc: Remove delay during TX ring configuration
        - net/mlx5e: fix double free in mlx5e_destroy_flow_table
        - net/mlx5e: fix memory leak in mlx5e_ptp_open
        - net/mlx5e: Check for NOT_READY flag state after locking
        - igc: set TP bit in 'supported' and 'advertising' fields of
          ethtool_link_ksettings
        - igc: Handle PPS start time programming for past time values
        - scsi: qla2xxx: Fix error code in qla2x00_start_sp()
        - bpf: Fix max stack depth check for async callbacks
        - net: mvneta: fix txq_map in case of txq_number==1
        - gve: Set default duplex configuration to full
        - ionic: remove WARN_ON to prevent panic_on_warn
        - net: bgmac: postpone turning IRQs off to avoid SoC hangs
        - net: prevent skb corruption on frag list segmentation
        - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev().
        - udp6: fix udp6_ehashfn() typo
        - ntb: idt: Fix error handling in idt_pci_driver_init()
        - NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
        - ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
        - NTB: ntb_transport: fix possible memory leak while device_register() fails
        - NTB: ntb_tool: Add check for devm_kcalloc
        - ipv6/addrconf: fix a potential refcount underflow for idev
        - platform/x86: wmi: remove unnecessary argument
        - platform/x86: wmi: use guid_t and guid_equal()
        - platform/x86: wmi: move variables
        - platform/x86: wmi: Break possible infinite loop when parsing GUID
        - kernel/trace: Fix cleanup logic of enable_trace_eprobe
        - igc: Fix launchtime before start of cycle
        - igc: Fix inserting of empty frame for launchtime
        - bpf, riscv: Support riscv jit to provide bpf_line_info
        - riscv, bpf: Fix inconsistent JIT image generation
        - drm/i915: Fix one wrong caching mode enum usage
        - octeontx2-pf: Add additional check for MCAM rules
        - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF
        - erofs: decouple basic mount options from fs_context
        - erofs: fix fsdax unavailability for chunk-based regular files
        - wifi: airo: avoid uninitialized warning in airo_get_rate()
        - bpf: cpumap: Fix memory leak in cpu_map_update_elem
        - net/sched: flower: Ensure both minimum and maximum ports are specified
        - riscv: mm: fix truncation warning on RV32
        - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write()
        - net/sched: make psched_mtu() RTNL-less safe
        - nvme-pci: remove nvme_queue from nvme_iod
        - nvme-pci: fix DMA direction of unmapping integrity data
        - pinctrl: amd: Fix mistake in handling clearing pins at startup
        - pinctrl: amd: Detect internal GPIO0 debounce handling
        - pinctrl: amd: Detect and mask spurious interrupts
        - pinctrl: amd: Only use special debounce behavior for GPIO 0
        - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
        - mtd: rawnand: meson: fix unaligned DMA buffers handling
        - net: bcmgenet: Ensure MDIO unregistration has clocks enabled
        - mm/damon/ops-common: atomically test and clear young on ptes and pmds
        - powerpc: Fail build if using recordmcount with binutils v2.37
        - misc: fastrpc: Create fastrpc scalar with correct buffer count
        - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10
        - arm64: errata: Add detection for TRBE overwrite in FILL mode
        - erofs: fix compact 4B support for 16k block size
        - MIPS: Loongson: Fix cpu_probe_loongson() again
        - MIPS: KVM: Fix NULL pointer dereference
        - ext4: Fix reusing stale buffer heads from last failed mounting
        - ext4: fix wrong unit use in ext4_mb_clear_bb
        - ext4: get block from bh in ext4_free_blocks for fast commit replay
        - ext4: fix wrong unit use in ext4_mb_new_blocks
        - ext4: fix to check return value of freeze_bdev() in ext4_shutdown()
        - ext4: turn quotas off if mount failed after enabling quotas
        - ext4: only update i_reserved_data_blocks on successful block allocation
        - jfs: jfs_dmap: Validate db_l2nbperpage while mounting
        - hwrng: imx-rngc - fix the timeout for init and self check
        - dm integrity: reduce vmalloc space footprint on 32-bit architectures
        - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold
        - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235
        - PCI: qcom: Disable write access to read only registers for IP v2.3.3
        - PCI: rockchip: Assert PCI Configuration Enable bit after probe
        - PCI: rockchip: Write PCI Device ID to correct register
        - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked
        - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core
        - PCI: rockchip: Use u32 variable to access 32-bit registers
        - PCI: rockchip: Set address alignment for endpoint mode
        - misc: pci_endpoint_test: Free IRQs before removing the device
        - misc: pci_endpoint_test: Re-init completion for every test
        - mfd: pm8008: Fix module autoloading
        - md/raid0: add discard support for the 'original' layout
        - dm init: add dm-mod.waitfor to wait for asynchronously probed block devices
        - fs: dlm: return positive pid value for F_GETLK
        - drm/atomic: Allow vblank-enabled + self-refresh "disable"
        - drm/rockchip: vop: Leave vblank enabled in self-refresh
        - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM
        - drm/amd/display: Correct `DMUB_FW_VERSION` macro
        - drm/amdgpu: avoid restore process run into dead loop.
        - drm/ttm: Don't leak a resource on swapout move error
        - serial: atmel: don't enable IRQs prematurely
        - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in
          case of error
        - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when
          iterating clk
        - tty: serial: imx: fix rs485 rx after tx
        - firmware: stratix10-svc: Fix a potential resource leak in
          svc_create_memory_pool()
        - libceph: harden msgr2.1 frame segment length checks
        - ceph: don't let check_caps skip sending responses for revoke msgs
        - xhci: Fix resume issue of some ZHAOXIN hosts
        - xhci: Fix TRB prefetch issue of ZHAOXIN hosts
        - xhci: Show ZHAOXIN xHCI root hub speed correctly
        - meson saradc: fix clock divider mask length
        - opp: Fix use-after-free in lazy_opp_tables after probe deferral
        - soundwire: qcom: fix storing port config out-of-bounds
        - Revert "8250: add support for ASIX devices with a FIFO bug"
        - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK
        - s390/decompressor: fix misaligned symbol build error
        - tracing/histograms: Add histograms to hist_vars if they have referenced
          variables
        - tracing: Fix memory leak of iter->temp when reading trace_pipe
        - samples: ftrace: Save required argument registers in sample trampolines
        - net: ena: fix shift-out-of-bounds in exponential backoff
        - ring-buffer: Fix deadloop issue on reading trace_pipe
        - ftrace: Fix possible warning on checking all pages used in
          ftrace_process_locs()
        - xtensa: ISS: fix call to split_if_spec
        - tracing: Fix null pointer dereference in tracing_err_log_open()
        - selftests: mptcp: sockopt: return error if wrong mark
        - selftests: mptcp: depend on SYN_COOKIES
        - tracing/probes: Fix not to count error code to total length
        - tracing/probes: Fix to update dynamic data counter if fetcharg uses it
        - scsi: qla2xxx: Wait for io return on terminate rport
        - scsi: qla2xxx: Array index may go out of bound
        - scsi: qla2xxx: Avoid fcport pointer dereference
        - scsi: qla2xxx: Fix buffer overrun
        - scsi: qla2xxx: Fix potential NULL pointer dereference
        - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()
        - scsi: qla2xxx: Correct the index of array
        - scsi: qla2xxx: Pointer may be dereferenced
        - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue
        - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled
        - net/sched: sch_qfq: reintroduce lmax bound check for MTU
        - drm/atomic: Fix potential use-after-free in nonblocking commits
        - Linux 5.15.121
      * Jammy update: v5.15.120 upstream stable release (LP: #2032688)
        - mptcp: fix possible divide by zero in recvmsg()
        - mptcp: consolidate fallback and non fallback state machine
        - mm, hwpoison: try to recover from copy-on write faults
        - mm, hwpoison: when copy-on-write hits poison, take page offline
        - drm/amdgpu: Set vmbo destroy after pt bo is created
        - x86/microcode/AMD: Load late on both threads too
        - x86/smp: Use dedicated cache-line for mwait_play_dead()
        - can: isotp: isotp_sendmsg(): fix return error fix on TX path
        - bpf: ensure main program has an extable
        - HID: wacom: Use ktime_t rather than int when dealing with timestamps
        - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651.
        - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak
          in mtk_thermal_probe"
        - perf symbols: Symbol lookup with kcore can fail if multiple segments match
          stext
        - scripts/tags.sh: Resolve gtags empty index generation
        - drm/amdgpu: Validate VM ioctl flags.
        - parisc: Delete redundant register definitions in <asm/assembly.h>
        - nubus: Partially revert proc_create_single_data() conversion
        - Linux 5.15.120
      * Jammy update: v5.15.119 upstream stable release (LP: #2032683)
        - drm/amd/display: fix the system hang while disable PSR
        - tracing: Add tracing_reset_all_online_cpus_unlocked() function
        - tpm, tpm_tis: Claim locality in interrupt handler
        - drm/amd/display: Add minimal pipe split transition state
        - drm/amd/display: Use dc_update_planes_and_stream
        - drm/amd/display: Add wrapper to call planes and stream update
        - tick/common: Align tick period during sched_timer setup
        - selftests: mptcp: lib: skip if missing symbol
        - selftests: mptcp: lib: skip if not below kernel version
        - selftests/mount_setattr: fix redefine struct mount_attr build error
        - selftests: mptcp: pm nl: remove hardcoded default limits
        - selftests: mptcp: join: use 'iptables-legacy' if available
        - selftests: mptcp: join: skip check if MIB counter not supported
        - nilfs2: fix buffer corruption due to concurrent device reads
        - ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep()
        - KVM: Avoid illegal stage2 mapping on invalid memory slot
        - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails
        - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
        - PCI: hv: Fix a race condition bug in hv_pci_query_relations()
        - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally"
        - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
        - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
        - PCI: hv: Add a per-bus mutex state_lock
        - cgroup: Do not corrupt task iteration when rebinding subsystem
        - mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
        - mmc: meson-gx: remove redundant mmc_request_done() call from irq context
        - mmc: mmci: stm32: fix max busy timeout calculation
        - ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN
        - regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK
        - regmap: spi-avmm: Fix regmap_bus max_raw_write
        - writeback: fix dereferencing NULL mapping->host on writeback_page_template
        - io_uring/net: save msghdr->msg_control for retries
        - io_uring/net: clear msg_controllen on partial sendmsg retry
        - io_uring/net: disable partial retries for recvmsg with cmsg
        - nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
        - x86/mm: Avoid using set_pgd() outside of real PGD pages
        - memfd: check for non-NULL file_seals in memfd_create() syscall
        - mmc: meson-gx: fix deferred probing
        - ieee802154: hwsim: Fix possible memory leaks
        - xfrm: Treat already-verified secpath entries as optional
        - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c
        - xfrm: Ensure policies always checked on XFRM-I input path
        - bpf: track immediate values written to stack by BPF_ST instruction
        - bpf: Fix verifier id tracking of scalars on spill
        - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets
        - selftests: net: fcnal-test: check if FIPS mode is enabled
        - xfrm: Linearize the skb after offloading if needed.
        - net: qca_spi: Avoid high load if QCA7000 is not available
        - mmc: mtk-sd: fix deferred probing
        - mmc: mvsdio: fix deferred probing
        - mmc: omap: fix deferred probing
        - mmc: omap_hsmmc: fix deferred probing
        - mmc: owl: fix deferred probing
        - mmc: sdhci-acpi: fix deferred probing
        - mmc: sh_mmcif: fix deferred probing
        - mmc: usdhi60rol0: fix deferred probing
        - ipvs: align inner_mac_header for encapsulation
        - net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch
        - net: dsa: mt7530: fix handling of BPDUs on MT7530 switch
        - be2net: Extend xmit workaround to BE3 chip
        - netfilter: nft_set_pipapo: .walk does not deal with generations
        - netfilter: nf_tables: disallow element updates of bound anonymous sets
        - netfilter: nf_tables: reject unbound anonymous set before commit phase
        - netfilter: nf_tables: reject unbound chain set before commit phase
        - netfilter: nf_tables: disallow updates of anonymous sets
        - netfilter: nfnetlink_osf: fix module autoload
        - Revert "net: phy: dp83867: perform soft reset and retain established link"
        - bpf/btf: Accept function names that contain dots
        - selftests: forwarding: Fix race condition in mirror installation
        - sch_netem: acquire qdisc lock in netem_change()
        - gpio: Allow per-parent interrupt data
        - gpiolib: Fix GPIO chip IRQ initialization restriction
        - gpio: sifive: add missing check for platform_get_irq
        - scsi: target: iscsi: Prevent login threads from racing between each other
        - HID: wacom: Add error check to wacom_parse_and_register()
        - arm64: Add missing Set/Way CMO encodings
        - media: cec: core: don't set last_initiator if tx in progress
        - nfcsim.c: Fix error checking for debugfs_create_dir
        - usb: gadget: udc: fix NULL dereference in remove()
        - nvme: double KA polling frequency to avoid KATO with TBKAS on
        - Input: soc_button_array - add invalid acpi_index DMI quirk handling
        - s390/cio: unregister device when the only path is gone
        - spi: lpspi: disable lpspi module irq in DMA mode
        - ASoC: simple-card: Add missing of_node_put() in case of error
        - soundwire: dmi-quirks: add new mapping for HP Spectre x360
        - ASoC: nau8824: Add quirk to active-high jack-detect
        - s390/purgatory: disable branch profiling
        - ARM: dts: Fix erroneous ADS touchscreen polarities
        - drm/exynos: vidi: fix a wrong error return
        - drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
        - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
        - vhost_net: revert upend_idx only on retriable error
        - x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys
        - i2c: imx-lpi2c: fix type char overflow issue when calculating the clock
          cycle
        - act_mirred: remove unneded merge conflict markers
        - Linux 5.15.119
      * Jammy update: v5.15.118 upstream stable release (LP: #2030239)
        - test_firmware: Use kstrtobool() instead of strtobool()
        - test_firmware: prevent race conditions by a correct implementation of
          locking
        - test_firmware: fix a memory leak with reqs buffer
        - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate
        - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram
        - of: overlay: rename variables to be consistent
        - of: overlay: rework overlay apply and remove kfree()s
        - of: overlay: Fix missing of_node_put() in error case of
          init_overlay_changeset()
        - power: supply: ab8500: Fix external_power_changed race
        - power: supply: sc27xx: Fix external_power_changed race
        - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() +
          schedule()
        - ARM: dts: vexpress: add missing cache properties
        - tools: gpio: fix debounce_period_us output of lsgpio
        - power: supply: Ratelimit no data debug output
        - platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0
        - regulator: Fix error checking for debugfs_create_dir
        - irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues
        - power: supply: Fix logic checking if system is running from battery
        - btrfs: scrub: try harder to mark RAID56 block groups read-only
        - btrfs: handle memory allocation failure in btrfs_csum_one_bio
        - ASoC: soc-pcm: test if a BE can be prepared
        - parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu()
        - parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()
        - MIPS: unhide PATA_PLATFORM
        - MIPS: Alchemy: fix dbdma2
        - mips: Move initrd_start check after initrd address sanitisation.
        - ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
        - xen/blkfront: Only check REQ_FUA for writes
        - drm:amd:amdgpu: Fix missing buffer object unlock in failure path
        - NVMe: Add MAXIO 1602 to bogus nid list.
        - irqchip/gic: Correctly validate OF quirk descriptors
        - wifi: cfg80211: fix locking in regulatory disconnect
        - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid()
        - epoll: ep_autoremove_wake_function should use list_del_init_careful
        - ocfs2: fix use-after-free when unmounting read-only filesystem
        - ocfs2: check new file size on fallocate call
        - nios2: dts: Fix tse_mac "max-frame-size" property
        - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
        - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl
        - kexec: support purgatories with .text.hot sections
        - x86/purgatory: remove PGO flags
        - powerpc/purgatory: remove PGO flags
        - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD
          playback
        - dm thin metadata: check fail_io before using data_sm
        - nouveau: fix client work fence deletion race
        - RDMA/uverbs: Restrict usage of privileged QKEYs
        - net: usb: qmi_wwan: add support for Compal RXM-G1
        - drm/amdgpu: add missing radeon secondary PCI ID
        - ALSA: hda/realtek: Add a quirk for Compaq N14JP6
        - Remove DECnet support from kernel
        - [Config] updateconfigs for DECNET
        - thunderbolt: dma_test: Use correct value for absent rings when creating
          paths
        - thunderbolt: Mask ring interrupt on Intel hardware as well
        - USB: serial: option: add Quectel EM061KGL series
        - serial: lantiq: add missing interrupt ack
        - usb: dwc3: gadget: Reset num TRBs before giving back the request
        - RDMA/rtrs: Fix the last iu->buf leak in err path
        - RDMA/rtrs: Fix rxe_dealloc_pd warning
        - RDMA/rxe: Fix packet length checks
        - spi: fsl-dspi: avoid SCK glitches with continuous transfers
        - netfilter: nf_tables: integrate pipapo into commit protocol
        - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM
        - net: enetc: correct the indexes of highest and 2nd highest TCs
        - ping6: Fix send to link-local addresses with VRF.
        - net/sched: simplify tcf_pedit_act
        - net/sched: act_pedit: remove extra check for key type
        - net/sched: act_pedit: Parse L3 Header for L4 offset
        - RDMA/rxe: Remove the unused variable obj
        - RDMA/rxe: Removed unused name from rxe_task struct
        - RDMA/rxe: Fix the use-before-initialization error of resp_pkts
        - iavf: remove mask from iavf_irq_enable_queues()
        - octeontx2-af: fixed resource availability check
        - octeontx2-af: fix lbk link credits on cn10k
        - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions
        - RDMA/cma: Always set static rate to 0 for RoCE
        - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode
        - IB/isert: Fix dead lock in ib_isert
        - IB/isert: Fix possible list corruption in CMA handler
        - IB/isert: Fix incorrect release of isert connection
        - net: ethtool: correct MAX attribute value for stats
        - ipvlan: fix bound dev checking for IPv6 l3s mode
        - sctp: fix an error code in sctp_sf_eat_auth()
        - igc: Clean the TX buffer and TX descriptor ring
        - igb: fix nvm.ops.read() error handling
        - drm/nouveau: don't detect DSM for non-NVIDIA device
        - drm/nouveau/dp: check for NULL nv_connector->native_mode
        - drm/nouveau: add nv_encoder pointer check for NULL
        - cifs: fix lease break oops in xfstest generic/098
        - ext4: drop the call to ext4_error() from ext4_get_group_info()
        - net/sched: cls_api: Fix lockup on flushing explicitly created chain
        - net: lapbether: only support ethernet devices
        - dm: don't lock fs when the map is NULL during suspend or resume
        - net: tipc: resize nlattr array to correct size
        - selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
        - afs: Fix vlserver probe RTT handling
        - cgroup: always put cset in cgroup_css_set_put_fork
        - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period
        - neighbour: Remove unused inline function neigh_key_eq16()
        - net: Remove unused inline function dst_hold_and_use()
        - net: Remove DECnet leftovers from flow.h.
        - neighbour: delete neigh_lookup_nodev as not used
        - of: overlay: add entry to of_overlay_action_name[]
        - mmc: block: ensure error propagation for non-blk
        - nilfs2: reject devices with insufficient block count
        - Linux 5.15.118
      * Jammy update: v5.15.117 upstream stable release (LP: #2030107)
        - ata: ahci: fix enum constants for gcc-13
        - gcc-plugins: Reorganize gimple includes for GCC 13
        - remove the sx8 block driver
        - [Config] updateconfigs for BLK_DEV_SX8
        - sfc (gcc13): synchronize ef100_enqueue_skb()'s return type
        - i40e: Remove string printing for i40e_status
        - i40e: use int for i40e_status
        - i40e: fix build warning in ice_fltr_add_mac_to_list()
        - bonding (gcc13): synchronize bond_{a,t}lb_xmit() types
        - f2fs: fix iostat lock protection
        - blk-iocost: avoid 64-bit division in ioc_timer_fn
        - platform/surface: aggregator: Allow completion work-items to be executed in
          parallel
        - spi: qup: Request DMA before enabling clocks
        - afs: Fix setting of mtime when creating a file/dir/symlink
        - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
        - neighbour: fix unaligned access to pneigh_entry
        - net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods
        - bpf: Fix UAF in task local storage
        - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down
        - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT
        - net: enetc: correct the statistics of rx bytes
        - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values
        - drm/i915: Explain the magic numbers for AUX SYNC/precharge length
        - drm/i915: Use 18 fast wake AUX sync len
        - Bluetooth: Fix l2cap_disconnect_req deadlock
        - Bluetooth: L2CAP: Add missing checks for invalid DCID
        - qed/qede: Fix scheduling while atomic
        - wifi: cfg80211: fix locking in sched scan stop work
        - selftests/bpf: Verify optval=NULL case
        - selftests/bpf: Fix sockopt_sk selftest
        - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper
        - netfilter: ipset: Add schedule point in call_ad().
        - ipv6: rpl: Fix Route of Death.
        - rfs: annotate lockless accesses to sk->sk_rxhash
        - rfs: annotate lockless accesses to RFS sock flow table
        - drm/i915/selftests: Increase timeout for live_parallel_switch
        - drm/i915/selftests: Stop using kthread_stop()
        - drm/i915/selftests: Add some missing error propagation
        - net: sched: move rtm_tca_policy declaration to include file
        - net: sched: act_police: fix sparse errors in tcf_police_dump()
        - net: sched: fix possible refcount leak in tc_chain_tmplt_add()
        - bpf: Add extra path pointer check to d_path helper
        - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release()
        - bnxt_en: Don't issue AP reset during ethtool's reset operation
        - bnxt_en: Query default VLAN before VNIC setup on a VF
        - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
        - batman-adv: Broken sync while rescheduling delayed work
        - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
        - Input: psmouse - fix OOB access in Elantech protocol
        - Input: fix open count when closing inhibited device
        - ALSA: hda/realtek: Add quirk for Clevo NS50AU
        - ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
        - drm/i915/gt: Use the correct error value when kernel_context() fails
        - drm/amd/pm: conditionally disable pcie lane switching for some
          sienna_cichlid SKUs
        - drm/amdgpu: fix xclk freq on CHIP_STONEY
        - drm/amd/pm: Fix power context allocation in SMU13
        - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
          J1939 Socket
        - can: j1939: change j1939_netdev_lock type to mutex
        - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
        - ceph: fix use-after-free bug for inodes when flushing capsnaps
        - s390/dasd: Use correct lock while counting channel queue length
        - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
        - Bluetooth: hci_qca: fix debugfs registration
        - tee: amdtee: Add return_origin to 'struct tee_cmd_load_ta'
        - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting
        - rbd: get snapshot context after exclusive lock is ensured to be held
        - pinctrl: meson-axg: add missing GPIOA_18 gpio group
        - usb: usbfs: Enforce page requirements for mmap
        - usb: usbfs: Use consistent mmap functions
        - ARM: dts: at91: sama7g5ek: fix debounce delay property for shdwc
        - ASoC: codecs: wsa881x: do not set can_multi_write flag
        - arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified sc7180-lite
          boards
        - arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals
        - arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts
        - ASoC: mediatek: mt8195-afe-pcm: Convert to platform remove callback
          returning void
        - ASoC: mediatek: mt8195: fix use-after-free in driver remove path
        - arm64: dts: imx8mn-beacon: Fix SPI CS pinmux
        - i2c: mv64xxx: Fix reading invalid status value in atomic mode
        - firmware: arm_ffa: Set handle field to zero in memory descriptor
        - i2c: sprd: Delete i2c adapter in .remove's error path
        - eeprom: at24: also select REGMAP
        - riscv: fix kprobe __user string arg print fault issue
        - vduse: avoid empty string for dev name
        - vhost: support PACKED when setting-getting vring_base
        - vhost_vdpa: support PACKED when setting-getting vring_base
        - ext4: only check dquot_initialize_needed() when debugging
        - Linux 5.15.117
      * CVE-2023-4273
        - exfat: check if filename entries exceeds max filename length
      * CVE-2023-4128
        - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
          free
        - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
          free
        - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
          after-free
      * CVE-2023-3863
        - nfc: llcp: simplify llcp_sock_connect() error paths
        - net: nfc: Fix use-after-free caused by nfc_llcp_find_local
      * jammy/linux-realtime: 5.15.0-1046.52 -proposed tracker (LP: #2034181)
      * jammy/linux: 5.15.0-84.93 -proposed tracker (LP: #2034202)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * CVE-2023-4569
        - netfilter: nf_tables: deactivate catchall elements in next generation
      * CVE-2023-40283
        - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
      * CVE-2023-20588
        - x86/bugs: Increase the x86 bugs vector size to two u32s
        - x86/CPU/AMD: Do not leak quotient data after a division by 0
        - x86/CPU/AMD: Fix the DIV(0) initial fix attempt
      * CVE-2023-4128
        - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-
          free
        - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-
          free
        - net/sched: cls_route: No longer copy tcf_result on update to avoid use-
          after-free
    
     -- Noah Wager <email address hidden>  Fri, 13 Oct 2023 10:50:32 -0700
  • linux-nvidia-tegra-5.15 (5.15.0-1017.17~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1017.17~20.04.1 -proposed tracker
        (LP: #2033698)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
        - debian/dkms-versions -- update from kernel-versions (main/d2023.07.17)
    
      * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
        - [Config] remove blake2s_compress_generic EXPORT_SYMBOL
    
      [ Ubuntu: 5.15.0-1017.17 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1017.17 -proposed tracker (LP: #2033697)
      * Re-enable CONFIG_MEMCG on the Tegra kernels (LP: #2032954)
        - [Config] linux-nvidia-tegra: Re-enable CONFIG_MEMCG
      * NVIDIA pull requests 2023-08-07, 2023-08-11, 2023-08-22 (LP: #2031567)
        - SAUCE: memory: tegra: add nvlink clients for NVGPU
        - SAUCE: arm64: configs: Disable BRCMFMAC driver
        - SAUCE: arm64: config: Enable ZRAM config as module
        - SAUCE: soc/tegra: cbb: set ERD bit during resume for error interrupt
        - SAUCE: tty/serial: tegra-tcu: skip esc and ccplex_id
        - SAUCE: arm64: configs: Set USB_CONFIGFS_F_ACC to y
        - SAUCE: arm64: configs: Sanitize arm64 defconfig
        - SAUCE: arm64: config: Enable configs for nf_tables
        - SAUCE: ina3221: add support for summation channel control
        - NVIDIA: SAUCE: arm64: defconfig: Enable CONFIG_DEVFREQ_THERMAL
        - NVIDIA: SAUCE: configs: Sync defconfigs using make defconfig
        - NVIDIA: SAUCE: configs: Enable nvme target, tcp driver
        - NVIDIA: SAUCE: driver: cpufreq: use refclk delta based loop instead of
          udelay
        - NVIDIA: SAUCE: arm64: configs: disable inbuilt IMX219 driver
        - [Config] linux-nvidia-tegra: integrate defconfig changes
      * jammy/linux-realtime: 5.15.0-1045.50 -proposed tracker (LP: #2030402)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2023.08.07)
      * Jammy real-time patch set update: v5.15.125-rt66 (LP: #2031687)
        - rcu/tree: Protect rcu_rdp_is_offloaded() invocations on RT
        - sched: Introduce migratable()
        - arm64: mm: Make arch_faults_on_old_pte() check for migratability
        - printk: rename printk cpulock API and always disable interrupts
        - console: add write_atomic interface
        - kdb: only use atomic consoles for output mirroring
        - serial: 8250: implement write_atomic
        - printk: relocate printk_delay()
        - printk: call boot_delay_msec() in printk_delay()
        - printk: use seqcount_latch for console_seq
        - printk: introduce kernel sync mode
        - printk: move console printing to kthreads
        - printk: add console handover
        - printk: add pr_flush()
        - printk: Enhance the condition check of msleep in pr_flush()
        - sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD
        - kthread: Move prio/affinite change into the newly created thread
        - genirq: Move prio assignment into the newly created thread
        - genirq: Disable irqfixup/poll on PREEMPT_RT.
        - efi: Allow efi=runtime
        - mm: Disable zsmalloc on PREEMPT_RT
        - net/core: disable NET_RX_BUSY_POLL on PREEMPT_RT
        - samples/kfifo: Rename read_lock/write_lock
        - crypto: testmgr - Only disable migration in crypto_disable_simd_for_test()
        - mm: Allow only SLUB on PREEMPT_RT
        - mm: page_alloc: Use migrate_disable() in drain_local_pages_wq()
        - mm/scatterlist: Replace the !preemptible warning in sg_miter_stop()
        - mm: Disable NUMA_BALANCING_DEFAULT_ENABLED and TRANSPARENT_HUGEPAGE on
          PREEMPT_RT
        - x86/softirq: Disable softirq stacks on PREEMPT_RT
        - Documentation/kcov: Include types.h in the example.
        - Documentation/kcov: Define `ip' in the example.
        - kcov: Allocate per-CPU memory on the relevant node.
        - kcov: Avoid enable+disable interrupts if !in_task().
        - kcov: Replace local_irq_save() with a local_lock_t.
        - net/sched: sch_ets: properly init all active DRR list handles
        - gen_stats: Add instead Set the value in __gnet_stats_copy_basic().
        - gen_stats: Add gnet_stats_add_queue().
        - mq, mqprio: Use gnet_stats_add_queue().
        - gen_stats: Move remaining users to gnet_stats_add_queue().
        - u64_stats: Introduce u64_stats_set()
        - net: sched: Protect Qdisc::bstats with u64_stats
        - net: sched: Use _bstats_update/set() instead of raw writes
        - net: sched: Merge Qdisc::bstats and Qdisc::cpu_bstats data types
        - net: sched: Remove Qdisc::running sequence counter
        - net: sched: Allow statistics reads from softirq.
        - net: sched: fix logic error in qdisc_run_begin()
        - net: sched: remove one pair of atomic operations
        - net: stats: Read the statistics in ___gnet_stats_copy_basic() instead of
          adding.
        - net: sched: gred: dynamically allocate tc_gred_qopt_offload
        - sched/rt: Annotate the RT balancing logic irqwork as IRQ_WORK_HARD_IRQ
        - irq_work: Allow irq_work_sync() to sleep if irq_work() no IRQ support.
        - irq_work: Handle some irq_work in a per-CPU thread on PREEMPT_RT
        - irq_work: Also rcuwait for !IRQ_WORK_HARD_IRQ on PREEMPT_RT
        - irq_poll: Use raise_softirq_irqoff() in cpu_dead notifier
        - smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq().
        - fs/namespace: Boost the mount_lock.lock owner instead of spinning on
          PREEMPT_RT.
        - fscache: Use only one fscache_object_cong_wait.
        - sched: Clean up the might_sleep() underscore zoo
        - sched: Make cond_resched_*lock() variants consistent vs. might_sleep()
        - sched: Remove preempt_offset argument from __might_sleep()
        - sched: Cleanup might_sleep() printks
        - sched: Make might_sleep() output less confusing
        - sched: Make RCU nest depth distinct in __might_resched()
        - sched: Make cond_resched_lock() variants RT aware
        - locking/rt: Take RCU nesting into account for __might_resched()
        - sched: Limit the number of task migrations per batch on RT
        - sched: Disable TTWU_QUEUE on RT
        - sched: Move kprobes cleanup out of finish_task_switch()
        - sched: Delay task stack freeing on RT
        - sched: Move mmdrop to RCU on RT
        - cgroup: use irqsave in cgroup_rstat_flush_locked()
        - mm: workingset: replace IRQ-off check with a lockdep assert.
        - jump-label: disable if stop_machine() is used
        - locking: Remove rt_rwlock_is_contended()
        - lockdep/selftests: Avoid using local_lock_{acquire|release}().
        - sched: Trigger warning if ->migration_disabled counter underflows.
        - rtmutex: Add a special case for ww-mutex handling.
        - rtmutex: Add rt_mutex_lock_nest_lock() and rt_mutex_lock_killable().
        - lockdep: Make it RT aware
        - lockdep/selftests: Add rtmutex to the last column
        - lockdep/selftests: Unbalanced migrate_disable() & rcu_read_lock()
        - lockdep/selftests: Skip the softirq related tests on PREEMPT_RT
        - lockdep/selftests: Adapt ww-tests for PREEMPT_RT
        - locking: Allow to include asm/spinlock_types.h from
          linux/spinlock_types_raw.h
        - sched: Make preempt_enable_no_resched() behave like preempt_enable() on
          PREEMPT_RT
        - kernel/sched: add {put|get}_cpu_light()
        - block/mq: do not invoke preempt_disable()
        - md: raid5: Make raid5_percpu handling RT aware
        - scsi/fcoe: Make RT aware.
        - mm/vmalloc: Another preempt disable region which sucks
        - net: Remove preemption disabling in netif_rx()
        - sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light()
        - softirq: Check preemption after reenabling interrupts
        - u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates
        - mm/memcontrol: Disable on PREEMPT_RT
        - signal: Revert ptrace preempt magic
        - ptrace: fix ptrace vs tasklist_lock race
        - fs/dcache: use swait_queue instead of waitqueue
        - fs/dcache: disable preemption on i_dir_seq's write side
        - rcu: Delay RCU-selftests
        - net/core: use local_bh_disable() in netif_rx_ni()
        - net: Use skbufhead with raw lock
        - net: Dequeue in dev_cpu_dead() without the lock
        - net: dev: always take qdisc's busylock in __dev_xmit_skb()
        - panic: skip get_random_bytes for RT_FULL in init_oops_id
        - x86: stackprotector: Avoid random pool on rt
        - drm/i915: Don't disable interrupts and pretend a lock as been acquired in
          __timeline_mark_lock().
        - drm/i915: Use preempt_disable/enable_rt() where recommended
        - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates
        - drm/i915: Don't check for atomic context on PREEMPT_RT
        - drm/i915: Disable tracing points on PREEMPT_RT
        - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE
        - drm/i915/gt: Queue and wait for the irq_work item.
        - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() +
          spin_lock()
        - drm/i915: Drop the irqs_disabled() check
        - signal/x86: Delay calling signals in atomic
        - x86: kvm Require const tsc for RT
        - x86: Allow to enable RT
        - x86: Enable RT also on 32bit
        - genirq: update irq_set_irqchip_state documentation
        - ASoC: mediatek: mt8195: Remove unsued irqs_lock.
        - smack: Guard smack_ipv6_lock definition within a SMACK_IPV6_PORT_LABELING
          block
        - virt: acrn: Remove unsued acrn_irqfds_mutex.
        - tpm_tis: fix stall after iowrite*()s
        - mm/zsmalloc: Replace bit spinlock and get_cpu_var() usage.
        - drivers/block/zram: Replace bit spinlocks with rtmutex for -rt
        - leds: trigger: Disable CPU trigger on PREEMPT_RT
        - generic/softirq: Disable softirq stacks on PREEMPT_RT
        - */softirq: Disable softirq stacks on PREEMPT_RT
        - sched: Add support for lazy preemption
        - x86/entry: Use should_resched() in idtentry_exit_cond_resched()
        - x86: Support for lazy preemption
        - entry: Fix the preempt lazy fallout
        - arm: Add support for lazy preemption
        - powerpc: Add support for lazy preemption
        - arch/arm64: Add lazy preempt support
        - ARM: enable irq in translation/section permission fault handlers
        - KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable()
        - arm64/sve: Delay freeing memory in fpsimd_flush_thread()
        - arm64/sve: Make kernel FPU protection RT friendly
        - arm64: signal: Use ARCH_RT_DELAYS_SIGNAL_SEND.
        - tty/serial/omap: Make the locking RT aware
        - tty/serial/pl011: Make the locking work on RT
        - ARM: Allow to enable RT
        - ARM64: Allow to enable RT
        - powerpc: traps: Use PREEMPT_RT
        - powerpc/pseries/iommu: Use a locallock instead local_irq_save()
        - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT
        - powerpc/stackprotector: work around stack-guard init from atomic
        - POWERPC: Allow to enable RT
        - sysfs: Add /sys/kernel/realtime entry
        - genirq: Provide generic_handle_irq_safe().
        - i2c: core: Use generic_handle_irq_safe() in i2c_handle_smbus_host_notify().
        - i2c: cht-wc: Use generic_handle_irq_safe().
        - misc: hi6421-spmi-pmic: Use generic_handle_irq_safe().
        - mfd: ezx-pcap: Use generic_handle_irq_safe().
        - net: usb: lan78xx: Use generic_handle_irq_safe().
        - staging: greybus: gpio: Use generic_handle_irq_safe().
        - mm/memcg: Revert ("mm/memcg: optimize user context object stock access")
        - mm/memcg: Disable threshold event handlers on PREEMPT_RT
        - mm/memcg: Protect per-CPU counter by disabling preemption on PREEMPT_RT
          where needed.
        - mm/memcg: Opencode the inner part of obj_cgroup_uncharge_pages() in
          drain_obj_stock()
        - mm/memcg: Protect memcg_stock with a local_lock_t
        - mm/memcg: Disable migration instead of preemption in drain_all_stock().
        - mm/memcg: Add missing counter index which are not update in interrupt.
        - mm/memcg: Add a comment regarding the release `obj'.
        - mm/memcg: Only perform the debug checks on !PREEMPT_RT
      * Miscellaneous upstream changes
        - Realtime patchset v5.15-rt66
      * jammy/linux: 5.15.0-83.92 -proposed tracker (LP: #2031132)
      * libgnutls report "trap invalid opcode" when trying to install packages over
        https (LP: #2031093)
        - [Config]: disable CONFIG_GDS_FORCE_MITIGATION
      * jammy/linux: 5.15.0-81.90 -proposed tracker (LP: #2030422)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] resync getabis
        - debian/dkms-versions -- update from kernel-versions (main/2023.08.07)
      * CVE-2022-40982
        - x86/mm: Initialize text poking earlier
        - x86/mm: fix poking_init() for Xen PV guests
        - x86/mm: Use mm_alloc() in poking_init()
        - mm: Move mm_cachep initialization to mm_init()
        - init: Provide arch_cpu_finalize_init()
        - x86/cpu: Switch to arch_cpu_finalize_init()
        - ARM: cpu: Switch to arch_cpu_finalize_init()
        - sparc/cpu: Switch to arch_cpu_finalize_init()
        - um/cpu: Switch to arch_cpu_finalize_init()
        - init: Remove check_bugs() leftovers
        - init: Invoke arch_cpu_finalize_init() earlier
        - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()
        - x86/init: Initialize signal frame size late
        - x86/fpu: Remove cpuinfo argument from init functions
        - x86/fpu: Mark init functions __init
        - x86/fpu: Move FPU initialization into arch_cpu_finalize_init()
        - x86/xen: Fix secondary processors' FPU initialization
        - x86/speculation: Add Gather Data Sampling mitigation
        - x86/speculation: Add force option to GDS mitigation
        - x86/speculation: Add Kconfig option for GDS
        - KVM: Add GDS_NO support to KVM
        - Documentation/x86: Fix backwards on/off logic about YMM support
        - [Config]: Enable CONFIG_ARCH_HAS_CPU_FINALIZE_INIT and
          CONFIG_GDS_FORCE_MITIGATION
      * CVE-2023-3609
        - net/sched: cls_u32: Fix reference counter leak leading to overflow
      * CVE-2023-21400
        - io_uring: ensure IOPOLL locks around deferred work
      * CVE-2023-4015
        - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound
          set/chain
        - netfilter: nf_tables: unbind non-anonymous set if rule construction fails
        - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR
      * CVE-2023-3995
        - netfilter: nf_tables: disallow rule addition to bound chain via
          NFTA_RULE_CHAIN_ID
      * CVE-2023-3777
        - netfilter: nf_tables: skip bound chain on rule flush
      * losetup with mknod fails on jammy with kernel 5.15.0-69-generic
        (LP: #2015400)
        - loop: do not enforce max_loop hard limit by (new) default
      * Include the MAC address pass through function on RTL8153DD-CG (LP: #2020295)
        - r8152: add USB device driver for config selection
      * Jammy update: v5.15.116 upstream stable release (LP: #2029401)
        - RDMA/bnxt_re: Fix the page_size used during the MR creation
        - RDMA/efa: Fix unsupported page sizes in device
        - RDMA/hns: Fix base address table allocation
        - RDMA/hns: Modify the value of long message loopback slice
        - dmaengine: at_xdmac: Move the free desc to the tail of the desc list
        - dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved()
        - RDMA/bnxt_re: Fix a possible memory leak
        - RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx
        - iommu/rockchip: Fix unwind goto issue
        - iommu/amd: Don't block updates to GATag if guest mode is on
        - dmaengine: pl330: rename _start to prevent build error
        - riscv: Fix unused variable warning when BUILTIN_DTB is set
        - net/mlx5: fw_tracer, Fix event handling
        - net/mlx5e: Don't attach netdev profile while handling internal error
        - net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure
        - netrom: fix info-leak in nr_write_internal()
        - af_packet: Fix data-races of pkt_sk(sk)->num.
        - amd-xgbe: fix the false linkup in xgbe_phy_status
        - mtd: rawnand: ingenic: fix empty stub helper definitions
        - RDMA/irdma: Add SW mechanism to generate completions on error
        - RDMA/irdma: Prevent QP use after free
        - RDMA/irdma: Fix Local Invalidate fencing
        - af_packet: do not use READ_ONCE() in packet_bind()
        - tcp: deny tcp_disconnect() when threads are waiting
        - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set
        - net/sched: sch_ingress: Only create under TC_H_INGRESS
        - net/sched: sch_clsact: Only create under TC_H_CLSACT
        - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs
        - net/sched: Prohibit regrafting ingress or clsact Qdiscs
        - net: sched: fix NULL pointer dereference in mq_attach
        - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report
        - udp6: Fix race condition in udp6_sendmsg & connect
        - net/mlx5e: Fix error handling in mlx5e_refresh_tirs
        - net/mlx5: Read embedded cpu after init bit cleared
        - net: dsa: mv88e6xxx: Increase wait after reset deactivation
        - mtd: rawnand: marvell: ensure timing values are written
        - mtd: rawnand: marvell: don't set the NAND frequency select
        - rtnetlink: call validate_linkmsg in rtnl_create_link
        - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init"
        - watchdog: menz069_wdt: fix watchdog initialisation
        - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs.
        - drm/amdgpu: Use the default reset when loading or reloading the driver
        - mailbox: mailbox-test: Fix potential double-free in
          mbox_test_message_write()
        - drm/ast: Fix ARM compatibility
        - btrfs: abort transaction when sibling keys check fails for leaves
        - ARM: 9295/1: unwind:fix unwind abort for uleb128 case
        - media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE
        - platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield
        - gfs2: Don't deref jdesc in evict
        - fbdev: imsttfb: Fix use after free bug in imsttfb_probe
        - fbdev: modedb: Add 1920x1080 at 60 Hz video mode
        - fbdev: stifb: Fix info entry in sti_struct on error path
        - nbd: Fix debugfs_create_dir error checking
        - block/rnbd: replace REQ_OP_FLUSH with REQ_OP_WRITE
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G
        - nvme-pci: add quirk for missing secondary temperature thresholds
        - ASoC: dwc: limit the number of overrun messages
        - um: harddog: fix modular build
        - xfrm: Check if_id in inbound policy/secpath match
        - ASoC: dt-bindings: Adjust #sound-dai-cells on TI's single-DAI codecs
        - ASoC: ssm2602: Add workaround for playback distortions
        - media: dvb_demux: fix a bug for the continuity counter
        - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer()
        - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
        - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer()
        - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer
        - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
        - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address
        - media: netup_unidvb: fix irq init by register it at the end of probe
        - media: dvb_ca_en50221: fix a size write bug
        - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
        - media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table
        - media: dvb-core: Fix use-after-free due on race condition at dvb_net
        - media: dvb-core: Fix use-after-free due to race at dvb_register_device()
        - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221
        - s390/pkey: zeroize key blobs
        - s390/topology: honour nr_cpu_ids when adding CPUs
        - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P
        - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value
        - ARM: dts: stm32: add pin map for CAN controller on stm32f7
        - arm64/mm: mark private VM_FAULT_X defines as vm_fault_t
        - arm64: vdso: Pass (void *) to virt_to_page()
        - wifi: mac80211: simplify chanctx allocation
        - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed
        - wifi: b43: fix incorrect __packed annotation
        - netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with
          CONFIG_NF_NAT
        - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk
        - ALSA: oss: avoid missing-prototype warnings
        - drm/msm: Be more shouty if per-process pgtables aren't working
        - atm: hide unused procfs functions
        - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged
        - nvme-pci: Add quirk for Teamgroup MP33 SSD
        - mailbox: mailbox-test: fix a locking issue in mbox_test_message_write()
        - media: uvcvideo: Don't expose unsupported formats to userspace
        - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT
          method
        - iio: adc: mxs-lradc: fix the order of two cleanup operations
        - HID: google: add jewel USB id
        - HID: wacom: avoid integer overflow in wacom_intuos_inout()
        - iio: imu: inv_icm42600: fix timestamp reset
        - dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476 compatible value
        - iio: light: vcnl4035: fixed chip ID check
        - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag
        - iio: dac: mcp4725: Fix i2c_master_send() return value handling
        - iio: adc: ad7192: Change "shorted" channels to differential
        - iio: dac: build ad5758 driver when AD5758 is selected
        - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
        - dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type
        - usb: gadget: f_fs: Add unbind event before functionfs_unbind
        - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk()
        - misc: fastrpc: return -EPIPE to invocations on device removal
        - misc: fastrpc: reject new invocations during device removal
        - scsi: stex: Fix gcc 13 warnings
        - ata: libata-scsi: Use correct device no in ata_find_dev()
        - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh
        - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp
        - drm/amd/pm: reverse mclk and fclk clocks levels for renoir
        - x86/boot: Wrap literal addresses in absolute_pointer()
        - ath6kl: Use struct_group() to avoid size-mismatched casting
        - block/blk-iocost (gcc13): keep large values in a new enum
        - mmc: vub300: fix invalid response handling
        - mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order
        - tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of
          UARTCTRL_SBK
        - btrfs: fix csum_tree_block page iteration to avoid tripping on
          -Werror=array-bounds
        - powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall
        - iommu/amd: Fix domain flush size when syncing iotlb
        - usb: cdns3: allocate TX FIFO size according to composite EP number
        - usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM
        - block: fix revalidate performance regression
        - selinux: don't use make's grouped targets feature yet
        - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry
        - selftests: mptcp: connect: skip if MPTCP is not supported
        - selftests: mptcp: pm nl: skip if MPTCP is not supported
        - selftests: mptcp: sockopt: skip if MPTCP is not supported
        - ext4: add EA_INODE checking to ext4_iget()
        - ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find()
        - ext4: disallow ea_inodes with extended attributes
        - ext4: add lockdep annotations for i_data_sem for ea_inode's
        - fbcon: Fix null-ptr-deref in soft_cursor
        - serial: 8250_tegra: Fix an error handling path in tegra_uart_probe()
        - test_firmware: fix the memory leak of the allocated firmware buffer
        - KVM: x86: Account fastpath-only VM-Exits in vCPU stats
        - ksmbd: fix credit count leakage
        - ksmbd: fix incorrect AllocationSize set in smb2_get_info
        - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature()
        - regmap: Account for register length when chunking
        - tpm, tpm_tis: Request threaded interrupt handler
        - drm/rcar: stop using 'imply' for dependencies
        - [Config] updateconfigs for DRM_RCAR_LVDS
        - scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD)
        - scsi: dpt_i2o: Do not process completions with invalid addresses
        - [Config] updateconfigs for SCSI_DPT_I2O
        - drm/amdgpu/gfx10: Disable gfxoff before disabling powergating.
        - selftests: mptcp: diag: skip if MPTCP is not supported
        - selftests: mptcp: simult flows: skip if MPTCP is not supported
        - selftests: mptcp: join: skip if MPTCP is not supported
        - ext4: enable the lazy init thread when remounting read/write
        - ARM: defconfig: drop CONFIG_DRM_RCAR_LVDS
        - RDMA/irdma: Fix drain SQ hang with no completion
        - RDMA/irdma: Do not generate SW completions for NOPs
        - Linux 5.15.116
      * CVE-2023-20593
        - x86/cpu/amd: Move the errata checking functionality up
        - x86/cpu/amd: Add a Zenbleed fix
      * CVE-2023-4004
        - netfilter: nft_set_pipapo: fix improper element removal
      * CVE-2023-3611
        - net/sched: sch_qfq: refactor parsing of netlink parameters
        - net/sched: sch_qfq: account for stab overhead in qfq_enqueue
      * CVE-2023-3610
        - netfilter: nf_tables: fix chain binding transaction logic
      * CVE-2023-2898
        - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io()
      * Backport support to tolerate ZSTD compressed firmware files (LP: #2028550)
        - firmware_loader: EXTRA_FIRMWARE does not support compressed files
        - firmware: Add the support for ZSTD-compressed firmware files
        - [Config] Enable FW_LOADER_COMPRESS_ZSTD by default
      * stacked overlay file system mounts that have chroot() called against them
        appear to be getting locked (by the kernel most likely?) (LP: #2016398)
        - SAUCE: overlayfs: fix reference count mismatch
      * kdump fails on big arm64 systems when offset is not specified (LP: #2024479)
        - arm64: mm: use IS_ENABLED(CONFIG_KEXEC_CORE) instead of #ifdef
        - arm64: kdump: Reimplement crashkernel=X
        - docs: kdump: Update the crashkernel description for arm64
        - arm64: kdump: Do not allocate crash low memory if not needed
        - arm64/mm: Define defer_reserve_crashkernel()
        - arm64: kdump: Provide default size when crashkernel=Y, low is not specified
        - arm64: kdump: Support crashkernel=X fall back to reserve region above DMA
          zones
      * usbrtl sometimes doesn't reload firmware (LP: #2026028)
        - Bluetooth: btrtl: Ask ic_info to drop firmware
      * cifs: fix mid leak during reconnection after timeout threshold
        (LP: #2029138)
        - cifs: fix mid leak during reconnection after timeout threshold
      * Jammy update: v5.15.115 upstream stable release (LP: #2028799)
        - power: supply: bq27xxx: expose battery data when CI=1
        - power: supply: bq27xxx: Move bq27xxx_battery_update() down
        - power: supply: bq27xxx: Ensure power_supply_changed() is called on current
          sign changes
        - power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to
          stabilize
        - power: supply: core: Refactor
          power_supply_set_input_current_limit_from_supplier()
        - power: supply: bq24190: Call power_supply_changed() after updating input
          current
        - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps
        - net/mlx5: devcom only supports 2 ports
        - net/mlx5e: Fix deadlock in tc route query code
        - net/mlx5: Devcom, serialize devcom registration
        - platform/x86: ISST: PUNIT device mapping with Sub-NUMA clustering
        - platform/x86: ISST: Remove 8 socket limit
        - net: phy: mscc: enable VSC8501/2 RGMII RX clock
        - net: dsa: introduce helpers for iterating through ports using dp
        - net: dsa: mt7530: rework mt753[01]_setup
        - net: dsa: mt7530: split-off common parts from mt7531_setup
        - net: dsa: mt7530: fix network connectivity with multiple CPU ports
        - Bonding: add arp_missed_max option
        - bonding: fix send_peer_notif overflow
        - binder: fix UAF caused by faulty buffer cleanup
        - irqchip/mips-gic: Get rid of the reliance on irq_cpu_online()
        - irqchip/mips-gic: Use raw spinlock for gic_lock
        - net/mlx5e: Fix SQ wake logic in ptp napi_poll context
        - xdp: Allow registering memory model without rxq reference
        - net: page_pool: use in_softirq() instead
        - page_pool: fix inconsistency for page_pool_ring_[un]lock()
        - irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable
        - xdp: xdp_mem_allocator can be NULL in trace_mem_connect().
        - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl()
        - Revert "binder_alloc: add missing mmap_lock calls when using the VMA"
        - Revert "android: binder: stop saving a pointer to the VMA"
        - binder: add lockless binder_alloc_(set|get)_vma()
        - binder: fix UAF of alloc->vma in race with munmap()
        - ipv{4,6}/raw: fix output xfrm lookup wrt protocol
        - netfilter: ctnetlink: Support offloaded conntrack entry deletion
        - Linux 5.15.115
      * Jammy update: v5.15.114 upstream stable release (LP: #2028701)
        - usb: gadget: Properly configure the device for remote wakeup
        - usb: dwc3: fix gadget mode suspend interrupt handler issue
        - dt-bindings: ata: ahci-ceva: convert to yaml
        - dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries
        - watchdog: sp5100_tco: Immediately trigger upon starting.
        - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
        - spi: fsl-spi: Re-organise transfer bits_per_word adaptation
        - spi: fsl-cpm: Use 16 bit mode for large transfers with even size
        - ocfs2: Switch to security_inode_init_security()
        - arm64: Also reset KASAN tag if page is not PG_mte_tagged
        - ALSA: hda/ca0132: add quirk for EVGA X299 DARK
        - ALSA: hda: Fix unhandled register update during auto-suspend period
        - ALSA: hda/realtek: Enable headset onLenovo M70/M90
        - mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works
        - ASoC: rt5682: Disable jack detection interrupt during suspend
        - net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize
        - m68k: Move signal frame following exception on 68020/030
        - parisc: Handle kgdb breakpoints only in kernel context
        - parisc: Allow to reboot machine after system halt
        - gpio: mockup: Fix mode of debugfs files
        - btrfs: use nofs when cleaning up aborted transactions
        - dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type
        - selftests/memfd: Fix unknown type name build failure
        - parisc: Fix flush_dcache_page() for usage from irq context
        - perf/x86/uncore: Correct the number of CHAs on SPR
        - x86/topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms
        - debugobjects: Don't wake up kswapd from fill_pool()
        - fbdev: udlfb: Fix endpoint check
        - net: fix stack overflow when LRO is disabled for virtual interfaces
        - udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated().
        - USB: core: Add routines for endpoint checks in old drivers
        - USB: sisusbvga: Add endpoint checks
        - media: radio-shark: Add endpoint checks
        - ASoC: lpass: Fix for KASAN use_after_free out of bounds
        - net: fix skb leak in __skb_tstamp_tx()
        - selftests: fib_tests: mute cleanup error message
        - octeontx2-pf: Fix TSOv6 offload
        - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields
        - ipv6: Fix out-of-bounds access in ipv6_find_tlv()
        - cifs: mapchars mount option ignored
        - power: supply: leds: Fix blink to LED on transition
        - power: supply: mt6360: add a check of devm_work_autocancel in
          mt6360_charger_probe
        - power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition
        - power: supply: bq27xxx: Fix I2C IRQ race on remove
        - power: supply: bq27xxx: Fix poll_interval handling and races on remove
        - power: supply: bq27xxx: Add cache parameter to
          bq27xxx_battery_current_and_status()
        - power: supply: sbs-charger: Fix INHIBITED bit for Status reg
        - firmware: arm_ffa: Check if ffa_driver remove is present before executing
        - firmware: arm_ffa: Fix FFA device names for logical partitions
        - fs: fix undefined behavior in bit shift for SB_NOUSER
        - regulator: pca9450: Fix BUCK2 enable_mask
        - coresight: Fix signedness bug in tmc_etr_buf_insert_barrier_packet()
        - xen/pvcalls-back: fix double frees with pvcalls_new_active_socket()
        - x86/show_trace_log_lvl: Ensure stack pointer is aligned, again
        - ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg
        - sctp: fix an issue that plpmtu can never go to complete state
        - forcedeth: Fix an error handling path in nv_probe()
        - platform/mellanox: mlxbf-pmc: fix sscanf() error checking
        - net/mlx5e: do as little as possible in napi poll when budget is 0
        - net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs
        - net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE
        - net/mlx5: Fix error message when failing to allocate device memory
        - net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
        - arm64: dts: imx8mn-var-som: fix PHY detection bug by adding deassert delay
        - firmware: arm_ffa: Set reserved/MBZ fields to zero in the memory descriptors
        - regulator: mt6359: add read check for PMIC MT6359
        - 3c589_cs: Fix an error handling path in tc589_probe()
        - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE
        - Linux 5.15.114
      * Jammy update: v5.15.113 upstream stable release (LP: #2028408)
        - drm/mipi-dsi: Set the fwnode for mipi_dsi_device
        - ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings
        - net: mdio: mvusb: Fix an error handling path in mvusb_mdio_probe()
        - scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN suspend
        - tick/broadcast: Make broadcast device replacement work correctly
        - linux/dim: Do nothing if no time delta between samples
        - net: stmmac: switch to use interrupt for hw crosstimestamping
        - net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register
        - net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs().
        - netfilter: nf_tables: always release netdev hooks from notifier
        - netfilter: conntrack: fix possible bug_on with enable_hooks=1
        - netlink: annotate accesses to nlk->cb_running
        - net: annotate sk->sk_err write from do_recvmmsg()
        - net: deal with most data-races in sk_wait_event()
        - net: add vlan_get_protocol_and_depth() helper
        - tcp: add annotations around sk->sk_shutdown accesses
        - gve: Remove the code of clearing PBA bit
        - net: datagram: fix data-races in datagram_poll()
        - af_unix: Fix a data race of sk->sk_receive_queue->qlen.
        - af_unix: Fix data races around sk->sk_shutdown.
        - drm/i915/dp: prevent potential div-by-zero
        - fbdev: arcfb: Fix error handling in arcfb_probe()
        - ext4: remove an unused variable warning with CONFIG_QUOTA=n
        - ext4: reflect error codes from ext4_multi_mount_protect() to its callers
        - ext4: fix lockdep warning when enabling MMP
        - ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set
        - ext4: allow ext4_get_group_info() to fail
        - refscale: Move shutdown from wait_event() to wait_event_idle()
        - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access
        - fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode()
        - drm/displayid: add displayid_get_header() and check bounds better
        - drm/amd/display: Use DC_LOG_DC in the trasform pixel function
        - regmap: cache: Return error in cache sync operations for REGCACHE_NONE
        - arm64: dts: qcom: msm8996: Add missing DWC3 quirks
        - media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and
          buffer_finish()
        - media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish
        - firmware: arm_sdei: Fix sleep from invalid context BUG
        - ACPI: EC: Fix oops when removing custom query handlers
        - remoteproc: stm32_rproc: Add mutex protection for workqueue
        - drm/tegra: Avoid potential 32-bit integer overflow
        - drm/msm/dp: Clean up handling of DP AUX interrupts
        - ACPICA: Avoid undefined behavior: applying zero offset to null pointer
        - ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in
          acpi_db_display_objects
        - drm/amd: Fix an out of bounds error in BIOS parser
        - media: Prefer designated initializers over memset for subdev pad ops
        - wifi: ath: Silence memcpy run-time false positive warning
        - bpf: Annotate data races in bpf_local_storage
        - wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex
        - ext2: Check block size validity during mount
        - scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow
        - bnxt: avoid overflow in bnxt_get_nvram_directory()
        - net: pasemi: Fix return type of pasemi_mac_start_tx()
        - net: Catch invalid index in XPS mapping
        - scsi: target: iscsit: Free cmds before session free
        - lib: cpu_rmap: Avoid use after free on rmap->obj array entries
        - scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race
          condition
        - gfs2: Fix inode height consistency check
        - scsi: ufs: ufs-pci: Add support for Intel Lunar Lake
        - ext4: set goal start correctly in ext4_mb_normalize_request
        - ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa()
        - f2fs: fix to drop all dirty pages during umount() if cp_error is set
        - f2fs: fix to check readonly condition correctly
        - samples/bpf: Fix fout leak in hbm's run_bpf_prog
        - bpf: Add preempt_count_{sub,add} into btf id deny list
        - wifi: iwlwifi: pcie: fix possible NULL pointer dereference
        - wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf
        - null_blk: Always check queue mode setting from configfs
        - wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace
        - wifi: ath11k: Fix SKB corruption in REO destination ring
        - nbd: fix incomplete validation of ioctl arg
        - ipvs: Update width of source for ip_vs_sync_conn_options
        - Bluetooth: btintel: Add LE States quirk support
        - Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set
        - Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
        - HID: logitech-hidpp: Don't use the USB serial for USB devices
        - HID: logitech-hidpp: Reconcile USB and Unifying serials
        - spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3
        - HID: wacom: generic: Set battery quirk only when we see battery data
        - usb: typec: tcpm: fix multiple times discover svids error
        - serial: 8250: Reinit port->pm on port specific driver unbind
        - mcb-pci: Reallocate memory region to avoid memory overlapping
        - sched: Fix KCSAN noinstr violation
        - recordmcount: Fix memory leaks in the uwrite function
        - RDMA/core: Fix multiple -Warray-bounds warnings
        - iommu/arm-smmu-qcom: Limit the SMR groups to 128
        - fs/ntfs3: Fix NULL pointer dereference in 'ni_write_inode'
        - fs/ntfs3: Enhance the attribute size check
        - fs/ntfs3: Fix NULL dereference in ni_write_inode
        - fs/ntfs3: Validate MFT flags before replaying logs
        - fs/ntfs3: Add length check in indx_get_root
        - fs/ntfs3: Fix a possible null-pointer dereference in ni_clear()
        - clk: tegra20: fix gcc-7 constant overflow warning
        - iommu/arm-smmu-v3: Acknowledge pri/event queue overflow if any
        - iommu/sprd: Release dma buffer to avoid memory leak
        - Input: xpad - add constants for GIP interface numbers
        - phy: st: miphy28lp: use _poll_timeout functions for waits
        - soundwire: qcom: gracefully handle too many ports in DT
        - mfd: dln2: Fix memory leak in dln2_probe()
        - parisc: Replace regular spinlock with spin_trylock on panic path
        - platform/x86: hp-wmi: Support touchpad on/off
        - [Config] updateconfigs for X86_PLATFORM_DRIVERS_HP
        - platform/x86: Move existing HP drivers to a new hp subdir
        - platform/x86: hp-wmi: add micmute to hp_wmi_keymap struct
        - xfrm: don't check the default policy if the policy allows the packet
        - Revert "Fix XFRM-I support for nested ESP tunnels"
        - drm/msm/dp: unregister audio driver during unbind
        - drm/msm/dpu: Add INTF_5 interrupts
        - drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header
        - drm/msm/dpu: Remove duplicate register defines from INTF
        - dt-bindings: display/msm: dsi-controller-main: Document qcom, master-dsi and
          qcom, sync-dual-dsi
        - ASoC: fsl_micfil: Fix error handler with pm_runtime_enable
        - cpupower: Make TSC read per CPU for Mperf monitor
        - af_key: Reject optional tunnel/BEET mode templates in outbound policies
        - selftests: seg6: disable DAD on IPv6 router cfg for srv6_end_dt4_l3vpn_test
        - selftets: seg6: disable rp_filter by default in srv6_end_dt4_l3vpn_test
        - net: fec: Better handle pm_runtime_get() failing in .remove()
        - net: phy: dp83867: add w/a for packet errors seen with short cables
        - ALSA: firewire-digi00x: prevent potential use after free
        - ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15
        - vsock: avoid to close connected socket after the timeout
        - tcp: fix possible sk_priority leak in tcp_v4_send_reset()
        - serial: arc_uart: fix of_iomap leak in `arc_serial_probe`
        - serial: 8250_bcm7271: balance clk_enable calls
        - serial: 8250_bcm7271: fix leak in `brcmuart_probe`
        - erspan: get the proto with the md version for collect_md
        - net: hns3: fix output information incomplete for dumping tx queue info with
          debugfs
        - net: hns3: fix sending pfc frames after reset issue
        - net: hns3: fix reset delay time to avoid configuration timeout
        - media: netup_unidvb: fix use-after-free at del_timer()
        - SUNRPC: double free xprt_ctxt while still in use
        - tracing: Introduce helpers to safely handle dynamic-sized sockaddrs
        - SUNRPC: Clean up svc_deferred_class trace events
        - SUNRPC: Remove dead code in svc_tcp_release_rqst()
        - SUNRPC: Remove svc_rqst::rq_xprt_hlen
        - SUNRPC: always free ctxt when freeing deferred request
        - SUNRPC: Fix trace_svc_register() call site
        - drm/exynos: fix g2d_open/close helper function definitions
        - net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment()
        - virtio-net: Maintain reverse cleanup order
        - virtio_net: Fix error unwinding of XDP initialization
        - tipc: add tipc_bearer_min_mtu to calculate min mtu
        - tipc: do not update mtu if msg_max is too small in mtu negotiation
        - tipc: check the bearer min mtu properly when setting it by netlink
        - s390/cio: include subchannels without devices also for evaluation
        - net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop()
        - net: bcmgenet: Restore phy_stop() depending upon suspend/close
        - wifi: mac80211: fix min center freq offset tracing
        - wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock
        - wifi: iwlwifi: mvm: don't trust firmware n_channels
        - scsi: storvsc: Don't pass unused PFNs to Hyper-V host
        - cassini: Fix a memory leak in the error handling path of cas_init_one()
        - net: dsa: mv88e6xxx: Fix mv88e6393x EPC write command offset
        - igb: fix bit_shift to be in [1..8] range
        - vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit()
        - netfilter: nf_tables: fix nft_trans type confusion
        - netfilter: nft_set_rbtree: fix null deref on element insertion
        - bridge: always declare tunnel functions
        - ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go
        - USB: usbtmc: Fix direction for 0-length ioctl control messages
        - usb-storage: fix deadlock when a scsi command timeouts more than once
        - USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value
        - usb: dwc3: debugfs: Resume dwc3 before accessing registers
        - usb: gadget: u_ether: Fix host MAC address case
        - usb: typec: altmodes/displayport: fix pin_assignment_show
        - xhci-pci: Only run d3cold avoidance quirk for s2idle
        - xhci: Fix incorrect tracking of free space on transfer rings
        - ALSA: hda: Fix Oops by 9.1 surround channel names
        - ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table
        - ALSA: hda/realtek: Add quirk for Clevo L140AU
        - ALSA: hda/realtek: Add a quirk for HP EliteDesk 805
        - ALSA: hda/realtek: Add quirk for 2nd ASUS GU603
        - can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag
        - can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag
        - can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop()
        - can: kvaser_pciefd: Call request_irq() before enabling interrupts
        - can: kvaser_pciefd: Empty SRB buffer in probe
        - can: kvaser_pciefd: Clear listen-only bit if not explicitly requested
        - can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt
        - can: kvaser_pciefd: Disable interrupts in probe error path
        - SMB3: Close all deferred handles of inode in case of handle lease break
        - SMB3: drop reference to cfile before sending oplock break
        - ksmbd: smb2: Allow messages padded to 8byte boundary
        - ksmbd: allocate one more byte for implied bcc[0]
        - ksmbd: fix wrong UserName check in session_user
        - ksmbd: fix global-out-of-bounds in smb2_find_context_vals
        - statfs: enforce statfs[64] structure initialization
        - serial: Add support for Advantech PCI-1611U card
        - serial: 8250_exar: Add support for USR298x PCI Modems
        - serial: qcom-geni: fix enabling deactivated interrupt
        - thunderbolt: Clear registers properly when auto clear isn't in use
        - vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF
        - ceph: force updating the msg pointer in non-split case
        - powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device
        - tpm/tpm_tis: Disable interrupts for more Lenovo devices
        - powerpc/64s/radix: Fix soft dirty tracking
        - nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode()
        - s390/qdio: fix do_sqbs() inline assembly constraint
        - HID: wacom: Force pen out of prox if no events have been received in a while
        - HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs
        - HID: wacom: add three styli to wacom_intuos_get_tool_type
        - Linux 5.15.113
      * Jammy update: v5.15.112 upstream stable release (LP: #2026607)
        - ring-buffer: Ensure proper resetting of atomic variables in
          ring_buffer_reset_online_cpus
        - crypto: ccp - Clear PSP interrupt status register before calling handler
        - ubifs: Fix AA deadlock when setting xattr for encrypted file
        - ubifs: Fix memory leak in do_rename
        - bus: mhi: Move host MHI code to "host" directory
        - bus: mhi: host: Remove duplicate ee check for syserr
        - bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state
        - bus: mhi: host: Range check CHDBOFF and ERDBOFF
        - mailbox: zynq: Switch to flexible array to simplify code
        - mailbox: zynqmp: Fix counts of child nodes
        - ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure
        - ASoC: soc-pcm: align BE 'atomicity' with that of the FE
        - ASoC: soc-pcm: Fix and cleanup DPCM locking
        - ASoC: soc-pcm: serialize BE triggers
        - ASoC: soc-pcm: test refcount before triggering
        - ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE
        - fs/ntfs3: Fix null-ptr-deref on inode->i_op in ntfs_lookup()
        - drm/hyperv: Don't overwrite dirt_needed value set by host
        - scsi: qedi: Fix use after free bug in qedi_remove()
        - net/ncsi: clear Tx enable mode when handling a Config required AEN
        - net/sched: cls_api: remove block_cb from driver_list before freeing
        - sit: update dev->needed_headroom in ipip6_tunnel_bind_dev()
        - selftests: srv6: make srv6_end_dt46_l3vpn_test more robust
        - net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu
        - writeback: fix call of incorrect macro
        - watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe()
        - RISC-V: mm: Enable huge page support to kernel_page_present() function
        - net/sched: act_mirred: Add carrier check
        - r8152: fix flow control issue of RTL8156A
        - r8152: fix the poor throughput for 2.5G devices
        - r8152: move setting r8153b_rx_agg_chg_indicate()
        - sfc: Fix module EEPROM reporting for QSFP modules
        - rxrpc: Fix hard call timeout units
        - octeontx2-af: Secure APR table update with the lock
        - octeontx2-af: Skip PFs if not enabled
        - octeontx2-pf: Disable packet I/O for graceful exit
        - octeontx2-vf: Detach LF resources on probe cleanup
        - ionic: remove noise from ethtool rxnfc error msg
        - ethtool: Fix uninitialized number of lanes
        - ionic: catch failure from devlink_alloc
        - af_packet: Don't send zero-byte data in packet_sendmsg_spkt().
        - drm/amdgpu: add a missing lock for AMDGPU_SCHED
        - ALSA: caiaq: input: Add error handling for unsupported input methods in
          `snd_usb_caiaq_input_init`
        - net: dsa: mt7530: fix corrupt frames using trgmii on 40 MHz XTAL MT7621
        - virtio_net: split free_unused_bufs()
        - virtio_net: suppress cpu stall when free_unused_bufs
        - net: enetc: check the index of the SFI rather than the handle
        - perf scripts intel-pt-events.py: Fix IPC output for Python 2
        - perf vendor events power9: Remove UTF-8 characters from JSON files
        - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing
          its contents
        - perf map: Delete two variable initialisations before null pointer checks in
          sort__sym_from_cmp()
        - crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs()
        - crypto: engine - check if BH is disabled during completion
        - crypto: api - Add scaffolding to change completion function signature
        - crypto: engine - Use crypto_request_complete
        - crypto: engine - fix crypto_queue backlog handling
        - perf symbols: Fix return incorrect build_id size in elf_read_build_id()
        - perf evlist: Refactor evlist__for_each_cpu()
        - perf stat: Separate bperf from bpf_profiler
        - btrfs: fix btrfs_prev_leaf() to not return the same key twice
        - btrfs: zoned: fix wrong use of bitops API in btrfs_ensure_empty_zones
        - btrfs: fix encoded write i_size corruption with no-holes
        - btrfs: don't free qgroup space unless specified
        - btrfs: zero the buffer before marking it dirty in btrfs_redirty_list_add
        - btrfs: print-tree: parent bytenr must be aligned to sector size
        - btrfs: fix space cache inconsistency after error loading it from disk
        - cifs: fix pcchunk length type in smb2_copychunk_range
        - cifs: release leases for deferred close handles when freezing
        - platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the
          Juno Tablet
        - platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i
        - inotify: Avoid reporting event with invalid wd
        - smb3: fix problem remounting a share after shutdown
        - SMB3: force unmount was failing to close deferred close files
        - sh: math-emu: fix macro redefined warning
        - sh: mcount.S: fix build error when PRINTK is not enabled
        - sh: init: use OF_EARLY_FLATTREE for early init
        - sh: nmi_debug: fix return value of __setup handler
        - remoteproc: stm32: Call of_node_put() on iteration error
        - remoteproc: st: Call of_node_put() on iteration error
        - remoteproc: imx_rproc: Call of_node_put() on iteration error
        - ARM: dts: exynos: fix WM8960 clock name in Itop Elite
        - ARM: dts: s5pv210: correct MIPI CSIS clock name
        - drm/bridge: lt8912b: Fix DSI Video Mode
        - drm/msm: fix NULL-deref on snapshot tear down
        - drm/msm: fix NULL-deref on irq uninstall
        - f2fs: fix potential corruption when moving a directory
        - drm/panel: otm8009a: Set backlight parent to panel device
        - drm/amd/display: fix flickering caused by S/G mode
        - drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini()
        - drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx
          ras
        - drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2)
        - drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend
        - HID: wacom: Set a default resolution for older tablets
        - HID: wacom: insert timestamp to packed Bluetooth (BT) events
        - fs/ntfs3: Refactoring of various minor issues
        - ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream locks
        - ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE
        - ASoC: soc-pcm: Move debugfs removal out of spinlock
        - ASoC: DPCM: Don't pick up BE without substream
        - ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close()
        - drm/i915/dg2: Support 4k@30 on HDMI
        - drm/i915/dg2: Add additional HDMI pixel clock frequencies
        - drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz
        - drm/msm: Remove struct_mutex usage
        - drm/msm/adreno: fix runtime PM imbalance at gpu load
        - drm/amd/display: Refine condition of cursor visibility for pipe-split
        - drm/amd/display: Add NULL plane_state check for cursor disable logic
        - wifi: rtw88: rtw8821c: Fix rfe_option field width
        - ksmbd: set RSS capable in FSCTL_QUERY_NETWORK_INTERFACE_INFO
        - ksmbd: fix multi session connection failure
        - ksmbd: replace sessions list in connection with xarray
        - ksmbd: add channel rwlock
        - ksmbd: fix kernel oops from idr_remove()
        - ksmbd: fix racy issue while destroying session on multichannel
        - ksmbd: fix deadlock in ksmbd_find_crypto_ctx()
        - ksmbd: not allow guest user on multichannel
        - locking/rwsem: Add __always_inline annotation to __down_read_common() and
          inlined callers
        - ext4: fix WARNING in mb_find_extent
        - ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum
        - ext4: fix data races when using cached status extents
        - ext4: check iomap type only if ext4_iomap_begin() does not fail
        - ext4: improve error recovery code paths in __ext4_remount()
        - ext4: improve error handling from ext4_dirhash()
        - ext4: fix deadlock when converting an inline directory in nojournal mode
        - ext4: add bounds checking in get_max_inline_xattr_value_size()
        - ext4: bail out of ext4_xattr_ibody_get() fails for any reason
        - ext4: remove a BUG_ON in ext4_mb_release_group_pa()
        - ext4: fix invalid free tracking in ext4_xattr_move_to_block()
        - drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error
        - serial: 8250: Fix serial8250_tx_empty() race with DMA Tx
        - drbd: correctly submit flush bio on barrier
        - RISC-V: Fix up a cherry-pick warning in setup_vm_final()
        - drm/amd/display: Fix hang when skipping modeset
        - Linux 5.15.112
      * CVE-2023-31084 // CVE-2023-31084 was assigned to this bug.
        - media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*()
      * CVE-2023-3776
        - net/sched: cls_fw: Fix improper refcount update leads to use-after-free
      * jammy/linux-realtime: 5.15.0-1044.49 -proposed tracker (LP: #2030568)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] resync getabis
      * jammy/linux: 5.15.0-82.91 -proposed tracker (LP: #2031147)
      * libgnutls report "trap invalid opcode" when trying to install packages over
        https (LP: #2031093)
        - [Config]: disable CONFIG_GDS_FORCE_MITIGATION
      * jammy/linux: 5.15.0-80.87 -proposed tracker (LP: #2030588)
      * CVE-2022-40982
        - x86/mm: Initialize text poking earlier
        - x86/mm: fix poking_init() for Xen PV guests
        - x86/mm: Use mm_alloc() in poking_init()
        - mm: Move mm_cachep initialization to mm_init()
        - init: Provide arch_cpu_finalize_init()
        - x86/cpu: Switch to arch_cpu_finalize_init()
        - ARM: cpu: Switch to arch_cpu_finalize_init()
        - sparc/cpu: Switch to arch_cpu_finalize_init()
        - um/cpu: Switch to arch_cpu_finalize_init()
        - init: Remove check_bugs() leftovers
        - init: Invoke arch_cpu_finalize_init() earlier
        - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()
        - x86/init: Initialize signal frame size late
        - x86/fpu: Remove cpuinfo argument from init functions
        - x86/fpu: Mark init functions __init
        - x86/fpu: Move FPU initialization into arch_cpu_finalize_init()
        - x86/xen: Fix secondary processors' FPU initialization
        - x86/speculation: Add Gather Data Sampling mitigation
        - x86/speculation: Add force option to GDS mitigation
        - x86/speculation: Add Kconfig option for GDS
        - KVM: Add GDS_NO support to KVM
        - Documentation/x86: Fix backwards on/off logic about YMM support
        - [Config]: Enable CONFIG_ARCH_HAS_CPU_FINALIZE_INIT and
          CONFIG_GDS_FORCE_MITIGATION
      * CVE-2023-21400
        - io_uring: ensure IOPOLL locks around deferred work
      * CVE-2023-4015
        - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound
          set/chain
        - netfilter: nf_tables: unbind non-anonymous set if rule construction fails
        - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR
      * CVE-2023-3777
        - netfilter: nf_tables: skip bound chain on rule flush
      * CVE-2023-3995
        - netfilter: nf_tables: disallow rule addition to bound chain via
          NFTA_RULE_CHAIN_ID
      * CVE-2023-20593
        - x86/cpu/amd: Move the errata checking functionality up
        - x86/cpu/amd: Add a Zenbleed fix
      * CVE-2023-3776
        - net/sched: cls_fw: Fix improper refcount update leads to use-after-free
      * CVE-2023-4004
        - netfilter: nft_set_pipapo: fix improper element removal
      * CVE-2023-3611
        - net/sched: sch_qfq: refactor parsing of netlink parameters
        - net/sched: sch_qfq: account for stab overhead in qfq_enqueue
      * CVE-2023-3610
        - netfilter: nf_tables: fix chain binding transaction logic
      * CVE-2023-3609
        - net/sched: cls_u32: Fix reference counter leak leading to overflow
    
     -- Noah Wager <email address hidden>  Thu, 07 Sep 2023 14:18:47 -0700
  • linux-nvidia-tegra-5.15 (5.15.0-1016.16~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1016.16~20.04.1 -proposed tracker
        (LP: #2028872)
    
      * Jammy update: v5.15.105 upstream stable release (LP: #2023230)
        - [Config] updateconfigs for SERIAL_8250_ASPEED_VUART
    
      * Jammy update: v5.15.107 upstream stable release (LP: #2023320)
        - [Config] updateconfigs for ns module merger
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
    
      [ Ubuntu: 5.15.0-1016.16 ]
    
      * jammy/linux-nvidia-tegra: 5.15.0-1016.16 -proposed tracker (LP: #2028871)
      * Jammy update: v5.15.105 upstream stable release (LP: #2023230)
        - [Config] updateconfigs for SERIAL_8250_ASPEED_VUART
      * Jammy update: v5.15.107 upstream stable release (LP: #2023320)
        - [Config] updateconfigs for ns module merger
      * Apply 2023-07-20 Orin enablement patches from NVIDIA (LP: #2028400)
        - SAUCE: arm64: configs: Enable HW_RANDOM config
        - SAUCE: arm64: tegra: Enable PWM users on Jetson AGX Orin
        - SAUCE: arm64: tegra: Populate Tegra234 PWMs
        - SAUCE: arm64: tegra: Add PWM fan for Jetson AGX Orin
        - arm64: tegra: Add Tegra234 SDMMC1 device tree node
        - SAUCE: dma-buf: Add downstream deferred unmapping flags
        - SAUCE: memory: tegra: Add clients used by DRM in Tegra234
        - SAUCE: Revert "UBUNTU: SAUCE: memory: tegra: Remove MC-SID override
          programming"
        - SAUCE: memory: tegra: Skip SID override on HV
        - SAUCE: Revert "PCI: tegra194: Reduce AXI slave timeout value"
        - SAUCE: PCI: tegra194: Disable interrupt before link status check
        - SAUCE: dma-buf: Fix flags for dma-buf mapping
        - SAUCE: arm64: configs: Enable UCLAMP_TASK configs
        - SAUCE: hsierrrptinj: update driver
        - SAUCE: usb: hub: Add NULL check to hub_is_superspeedplus
        - SAUCE: drivers: dma: adma: Fix channel offset for virt
        - SAUCE: dma-buf: Provide way to enable deferred unmapping for a device
        - SAUCE: spi: add "tegra-spidev" name string.
        - SAUCE: arm64: configs: Enable userspace thermal governor
        - SAUCE: soc: tegra: Add config variable for platform helper support
        - SAUCE: soc: tegra: platform-helper: rename APIs for identifying hypervisor
          mode
        - SAUCE: Revert "UBUNTU: SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD"
        - SAUCE: memory: tegra: make icc_set_bw return zero if BWMGR not supported
        - SAUCE: memory: tegra: add check if MRQ_EMC_DVFS_LATENCY is supported
        - SAUCE: hwmon: support setting limits in dts for lm90
        - SAUCE: arm64: sanitize defconfig using savedefconfig
        - SAUCE: arm64: Enable minimal config to support Docker
        - usb: gadget: tegra-xudc: Remove unneeded return variable
        - SAUCE: usb: typec: ucsi: Find connector fwnode without relying on order
        - ASoC: audio-graph: Fixup CPU endpoint hw_params in a BE<->BE link
        - ASoC: soc-pcm: Don't reconnect an already active BE
        - ASoC: tegra: Add routes for few AHUB modules
        - ASoC: tegra: Add Tegra210 based MVC driver
        - ASoC: tegra: Add Tegra210 based SFC driver
        - ASoC: tegra: Add Tegra210 based AMX driver
        - ASoC: tegra: Add Tegra210 based ADX driver
        - ASoC: tegra: Add Tegra210 based Mixer driver
        - ASoC: tegra: Constify static snd_soc_dai_ops structs
        - ASoC: soc-pcm: restore mixer functionality
        - ASoC: tegra: Fix wrong value type in SFC
        - ASoC: tegra: Fix wrong value type in MVC
        - ASoC: tegra: Fix kcontrol put callback in MVC
        - ASoC: tegra: Fix kcontrol put callback in SFC
        - ASoC: tegra: Fix kcontrol put callback in AMX
        - ASoC: tegra: Fix kcontrol put callback in ADX
        - ASoC: tegra: Fix kcontrol put callback in Mixer
        - ASoC: tegra: Balance runtime PM count
        - ASoC: tegra: Use normal system sleep for SFC
        - ASoC: tegra: Use normal system sleep for MVC
        - ASoC: tegra: Use normal system sleep for Mixer
        - ASoC: tegra: Use normal system sleep for AMX
        - ASoC: tegra: Use normal system sleep for ADX
        - ASoC: tegra: Add master volume/mute control support
        - ASoC: tegra: Update AHUB driver for Tegra234
        - ASoC: tegra: Add Tegra186 based ASRC driver
        - ASoC: tegra: AHUB routes for ASRC module
        - ASoC: tegra186_asrc: mark runtime-pm functions as __maybe_unused
        - ASoC: tegra: Add Tegra210 based OPE driver
        - ASoC: tegra: AHUB routes for OPE module
        - ASoC: tegra: Fix MBDRC bypass mode check
        - ASoC: rt5640: Update MCLK rate in set_sysclk()
        - net/mlx5: Implement thermal zone
        - soc/tegra: fuse: Add missing of_node_put() in tegra_init_fuse()
        - SAUCE: arm64: configs: disable CONFIG_RT_GROUP_SCHED
        - clocksource: Add Tegra186 timers support
        - clocksource/drivers/timer-tegra186: Add support for Tegra234 SoC
        - ALSA: hda: Fix crash due to jack poll in suspend
        - SAUCE: tegra-epl: fix deinit notification to fsi driver
        - ASoC: test-component: add Test Component for Sound debug/test
        - ASoC: add Audio Graph Card2 driver
        - ASoC: simple-card-utils: Add new system-clock-fixed flag
        - ASoC: simple-card-utils: Don't reset clock of active DAI
        - ASoC: simple-card-utils: fix sysclk shutdown
        - ASoC: audio_graph_card2: Add support for variable slot widths
        - ASoC: simple-card-utils: Avoid NULL deref in asoc_simple_set_tdm()
        - ASoC: simple-card-utils: Fixup DAI sample format
        - ASoC: simple-card: Fix up checks for HW param fixups
        - gpu: host1x: Register context bus unconditionally
        - clk: tegra: Register clocks from root to leaf
        - clk: tegra: Replace .round_rate() with .determine_rate()
        - clk: move from strlcpy with unused retval to strscpy
        - clk: tegra: Support BPMP-FW ABI deny flags
        - misc: sram: Add compatible string for Tegra234 SYSRAM
        - soc/tegra: Add devm_tegra_core_dev_init_opp_table_common()
        - spi: tegra210-quad: use device_reset method
        - spi: tegra210-quad: add new chips to compatible
        - spi: tegra210-quad: combined sequence mode
        - spi: tegra210-quad: Fix combined sequence
        - spi: tegra210-quad: Don't initialise DMA if not supported
        - spi: tegra210-quad: use devm call for cdata memory
        - spi: tegra210-quad: Fix duplicate resource error
        - spi: tegra210-quad: set half duplex flag
        - spi: tegra210-quad: Fix validate combined sequence
        - spi: tegra210-quad: Fix iterator outside loop
        - SAUCE: platform: tegra: Add tegra prod framework
        - SAUCE: platform: tegra: Add support for mask with 1s
        - SAUCE: platform: tegra_prod: Use kmemleak_not_leak for allocated memory
        - SAUCE: platform: tegra_prod: Fix prod setting parsing for package/board
        - SAUCE: platform: tegra_prod: Use proper variable name
        - SAUCE: platform: tegra_prod: Use for_each_available_child_of_node()
        - SAUCE: platform: tegra: move struct tegra_prod_list to private
        - SAUCE: platform: tegra_prod: Add APIs to managed allocation of prod_list
        - SAUCE: platform: tegra_prod: Remove unused APIs from public header
        - SAUCE: platform: tegra_prod: Get rid of tegra_prod_release()
        - SAUCE: platform: tegra_prod: Add support for nested prod nodes
        - SAUCE: platform: tegra_prod: Add devm_tegra_prod_get_from_node()
        - SAUCE: platform: tegra_prod: use devm_ for allocation
        - SAUCE: platform: tegra_prod: Do not use kmemleak_not_leak()
        - SAUCE: platform: tegra: Add support to find prod setting
        - SAUCE: platform: tegra: APIs to set prod based on name/index/offset/mask
        - SAUCE: prod: Add support for masked write in partially prod config
        - SAUCE: platform: tegra_prod: Use strcasecmp() for prod name
        - SAUCE: prod: set prod-settings mask to 1-style default
        - SAUCE: platform: tegra_prod: add support to avoid multiple configruation
        - SAUCE: platform: tegra: Add tegra prod as built-in
        - phy: tegra: xusb: add utmi pad power on/down ops
        - usb: gadget: tegra: Reduce pad power
        - phy: tegra: xusb: Fix crash during pad power on/down
        - xhci: Add hub_control to xhci_driver_overrides
        - xhci: hub: export symbol on xhci_hub_control
        - xhci: tegra: USB2 pad power controls
        - SAUCE: i2c: Add prod settings support
        - SAUCE: i2c: core: skip prod-settings node during i2c device registration
        - SAUCE: usb: typec: ucsi_ccg: Revert downstream changes
        - ucsi_ccg: ACPI based I2c client enumeration for AMD ASICs
        - usb: typec: ucsi_ccg: Add OF support
        - SAUCE: drivers: spi: add support for prod framework
        - SAUCE: phy: tegra: xusb: Support prod-settings properties
        - SAUCE: drivers: spi: add support for prod framework
        - SAUCE: crypto: tcrypt: Changes to support NVIDIA SE testing
        - SAUCE: arm64: defconfig: Enable crypto test
        - SAUCE: Revert "PCI: tegra194: Enable support for 256 Byte payload"
        - arm64: defconfig: Enable few Tegra210 based AHUB drivers
        - arm64: defconfig: Build Tegra ASRC module
        - arm64: defconfig: Build Tegra OPE module
        - SAUCE: arm64: configs: enable XZ and LZO for Squashfs
        - SAUCE: memory: tegra: sort tegra234_mc_clients table as per register offsets
        - SAUCE: memory: tegra: Add clients used by DRM in Tegra234
        - SAUCE: Revert "dma-buf: Provide way to enable deferred unmapping for a
          device"
        - SAUCE: Revert "dma-buf: Fix flags for dma-buf mapping"
        - SAUCE: Revert "dma-buf: Add downstream deferred unmapping flags"
        - SAUCE: Revert "dma-buf: defer unmapping for dma shared buffer till free"
        - SAUCE: spi: add compatible for t234
        - pwm: tegra: Add runtime PM and OPP support
        - pwm: tegra: Optimize period calculation
        - pwm: tegra: Ensure the clock rate is not less than needed
        - SAUCE: xhci: tegra: avoid usb access after shutdown
        - SAUCE: hwmon: support negative remote offset for tmp451
        - SAUCE: arm64: configs: enable CONFIG_SND_USB_AUDIO
        - SAUCE: mmc: host: Add prod framework changes
        - SAUCE: PCI: tegra194: Remove debugfs if link up
        - SAUCE: arm64: config: Enable CONFIG_TEGRA186_TIMER
        - SAUCE: arm64: config: enable CONFIG_DMA_RESTRICTED_POOL
        - dmaengine: tegra: Fix memory leak in terminate_all()
        - SAUCE: arm64: defconfig: Enable STUSB160X Type-C controller
        - SAUCE: ANDROID: usb:gadget: f_accessory: Add Android Accessory function
        - SAUCE: arch: arm64: configs: Enable gadget accessory function
        - pinctrl: tegra: Add pinmux support for Tegra194
        - pinctrl: tegra194: remove duplicate initializer again
        - pinctrl: tegra: tegra194: drop unused pin groups
        - pinctrl: tegra: Separate Tegra194 instances
        - pinctrl: tegra: include lpdr pin properties
        - pinctrl: tegra: Use correct offset for pin group
        - pinctrl: tegra: Duplicate pinmux functions table
        - pinctrl: tegra: Consistently refer to SoC data
        - SAUCE: cpufreq: tegra194: remove opp table in exit hook
        - SAUCE: cpufreq: tegra194: avoid setting bw when CPU power on during resume
        - SAUCE: arm64: defconfig: Enable devfreq perf gov
        - USB: Extend pci resume function to handle PM events
        - pinctrl: tegra: Add Tegra234 pinmux driver
        - SAUCE: Revert "UBUNTU: SAUCE: gpio-tegra: Add Tegra234 pin ranges for few
          PCIE pins"
        - SAUCE: mbox: tegra: clear mailbox before using message
        - SAUCE: arm64: configs: enable PSTORE ramoops logging
        - pinctrl: tegra: Add support to display pin function
        - arm64: spectre: increase parameters that can be used to turn off bhb
          mitigation individually
        - [Config] linux-nvidia-tegra: set new configs
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] resync getabis
      * jammy/linux-realtime: 5.15.0-1043.48 -proposed tracker (LP: #2026511)
      * Jammy update: v5.15.107 upstream stable release (LP: #2023320)
        - [Config] updateconfigs for Intel skl_int3472 driver split
        - [Config] updateconfigs for ns module merger
      * Jammy update: v5.15.105 upstream stable release (LP: #2023230)
        - [Config] updateconfigs for SERIAL_8250_ASPEED_VUART
      * jammy/linux: 5.15.0-79.86 -proposed tracker (LP: #2026531)
      * Jammy update: v5.15.111 upstream stable release (LP: #2025095)
        - ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15
        - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm
        - x86/hyperv: Block root partition functionality in a Confidential VM
        - iio: adc: palmas_gpadc: fix NULL dereference on rmmod
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750
        - selftests mount: Fix mount_setattr_test builds failed
        - asm-generic/io.h: suppress endianness warnings for readq() and writeq()
        - x86/cpu: Add model number for Intel Arrow Lake processor
        - wireguard: timers: cast enum limits members to int in prints
        - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset
        - arm64: Always load shadow stack pointer directly from the task struct
        - arm64: Stash shadow stack pointer in the task struct on interrupt
        - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock
        - PCI: qcom: Fix the incorrect register usage in v2.7.0 config
        - IMA: allow/fix UML builds
        - USB: dwc3: fix runtime pm imbalance on probe errors
        - USB: dwc3: fix runtime pm imbalance on unbind
        - hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write
        - hwmon: (adt7475) Use device_property APIs when configuring polarity
        - posix-cpu-timers: Implement the missing timer_wait_running callback
        - blk-mq: release crypto keyslot before reporting I/O complete
        - blk-crypto: make blk_crypto_evict_key() return void
        - blk-crypto: make blk_crypto_evict_key() more robust
        - ext4: use ext4_journal_start/stop for fast commit transactions
        - staging: iio: resolver: ads1210: fix config mode
        - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH
        - xhci: fix debugfs register accesses while suspended
        - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem
        - MIPS: fw: Allow firmware to pass a empty env
        - ipmi:ssif: Add send_retries increment
        - ipmi: fix SSIF not responding under certain cond.
        - kheaders: Use array declaration instead of char
        - wifi: mt76: add missing locking to protect against concurrent rx/status
          calls
        - pwm: meson: Fix axg ao mux parents
        - pwm: meson: Fix g12a ao clk81 name
        - soundwire: qcom: correct setting ignore bit on v1.5.1
        - pinctrl: qcom: lpass-lpi: set output value before enabling output
        - ring-buffer: Sync IRQ works before buffer destruction
        - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON()
        - crypto: safexcel - Cleanup ring IRQ workqueues on load failure
        - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-
          ed
        - reiserfs: Add security prefix to xattr name in reiserfs_security_write()
        - KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted
        - relayfs: fix out-of-bounds access in relay_file_read
        - writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs
        - ksmbd: call rcu_barrier() in ksmbd_server_exit()
        - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem()
        - ksmbd: fix memleak in session setup
        - i2c: omap: Fix standard mode false ACK readings
        - riscv: mm: remove redundant parameter of create_fdt_early_page_table
        - tracing: Fix permissions for the buffer_percent file
        - iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE
        - ubifs: Fix memleak when insert_old_idx() failed
        - ubi: Fix return value overwrite issue in try_write_vid_and_data()
        - ubifs: Free memory for tmpfile name
        - xfs: don't consider future format versions valid
        - sound/oss/dmasound: fix build when drivers are mixed =y/=m
        - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check
        - selftests/resctrl: Return NULL if malloc_and_init_memory() did not alloc mem
        - selftests/resctrl: Extend CPU vendor detection
        - selftests/resctrl: Move ->setup() call outside of test specific branches
        - selftests/resctrl: Allow ->setup() to return errors
        - selftests/resctrl: Check for return value after write_schemata()
        - selinux: fix Makefile dependencies of flask.h
        - selinux: ensure av_permissions.h is built when needed
        - tpm, tpm_tis: Do not skip reset of original interrupt vector
        - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register
        - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed
        - tpm, tpm_tis: Claim locality before writing interrupt registers
        - tpm, tpm: Implement usage counter for locality
        - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume
        - erofs: stop parsing non-compact HEAD index if clusterofs is invalid
        - erofs: fix potential overflow calculating xattr_isize
        - drm/rockchip: Drop unbalanced obj unref
        - drm/vgem: add missing mutex_destroy
        - drm/probe-helper: Cancel previous job before starting new one
        - tools/x86/kcpuid: Fix avx512bw and avx512lvl fields in Fn00000007
        - soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe
        - arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table
        - arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table
        - drm/msm/disp/dpu: check for crtc enable rather than crtc active to release
          shared resources
        - EDAC/skx: Fix overflows on the DRAM row address mapping arrays
        - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since
          booted
        - arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property
        - arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500
        - arm64: dts: Add DTS files for bcmbca SoC BCM63158
        - arm64: dts: Add DTS files for bcmbca SoC BCM4912
        - ARM64: dts: Add DTS files for bcmbca SoC BCM6858
        - arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000
        - arm64: dts: Move BCM4908 dts to bcmbca folder
        - arm64: dts: broadcom: bcmbca: bcm4908: fix NAND interrupt name
        - arm64: dts: broadcom: bcmbca: bcm4908: fix procmon nodename
        - arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name
        - arm64: dts: qcom: sdm845: correct dynamic power coefficients
        - arm64: dts: qcom: sdm845: Fix the PCI I/O port range
        - arm64: dts: qcom: msm8998: Fix the PCI I/O port range
        - arm64: dts: qcom: ipq8074: Fix the PCI I/O port range
        - arm64: dts: qcom: ipq6018: Fix the PCI I/O port range
        - arm64: dts: qcom: msm8996: Fix the PCI I/O port range
        - arm64: dts: qcom: sm8250: Fix the PCI I/O port range
        - ARM: dts: qcom: ipq4019: Fix the PCI I/O port range
        - ARM: dts: qcom: ipq8064: reduce pci IO size to 64K
        - ARM: dts: qcom: ipq8064: Fix the PCI I/O port range
        - x86/MCE/AMD: Use an u64 for bank_map
        - media: bdisp: Add missing check for create_workqueue
        - media: av7110: prevent underflow in write_ts_to_decoder()
        - firmware: qcom_scm: Clear download bit during reboot
        - drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535
        - media: max9286: Free control handler
        - drm/msm/adreno: Defer enabling runpm until hw_init()
        - drm/msm/adreno: drop bogus pm_runtime_set_active()
        - drm: msm: adreno: Disable preemption on Adreno 510
        - drm/amd/display/dc/dce60/Makefile: Fix previous attempt to silence known
          override-init warnings
        - ACPI: processor: Fix evaluating _PDC method when running as Xen dom0
        - mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data
        - drm: rcar-du: Fix a NULL vs IS_ERR() bug
        - ARM: dts: gta04: fix excess dma channel usage
        - firmware: arm_scmi: Fix xfers allocation on Rx channel
        - ACPI: VIOT: Initialize the correct IOMMU fwspec
        - drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe()
        - mailbox: mpfs: switch to txdone_poll
        - arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply
        - arm64: dts: qcom: msm8994-kitakami: drop unit address from PMI8994 regulator
        - arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address from PMI8994
          regulator
        - drm/ttm: optimize pool allocations a bit v2
        - drm/ttm/pool: Fix ttm_pool_alloc error path
        - regulator: core: Consistently set mutex_owner when using
          ww_mutex_lock_slow()
        - regulator: core: Avoid lockdep reports when resolving supplies
        - x86/apic: Fix atomic update of offset in reserve_eilvt_offset()
        - media: rkvdec: fix use after free bug in rkvdec_remove
        - media: dm1105: Fix use after free bug in dm1105_remove due to race condition
        - media: saa7134: fix use after free bug in saa7134_finidev due to race
          condition
        - media: rcar_fdp1: Make use of the helper function
          devm_platform_ioremap_resource()
        - media: rcar_fdp1: Fix the correct variable assignments
        - platform: Provide a remove callback that returns no value
        - media: rcar_fdp1: Convert to platform remove callback returning void
        - media: rcar_fdp1: Fix refcount leak in probe and remove function
        - drm/amd/display: Fix potential null dereference
        - media: rc: gpio-ir-recv: Fix support for wake-up
        - media: venus: dec: Fix handling of the start cmd
        - regulator: stm32-pwr: fix of_iomap leak
        - x86/ioapic: Don't return 0 from arch_dynirq_lower_bound()
        - arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step
        - debugobject: Prevent init race with static objects
        - drm/i915: Make intel_get_crtc_new_encoder() less oopsy
        - tick/common: Align tick period with the HZ tick.
        - cpufreq: use correct unit when verify cur freq
        - hwmon: (pmbus/fsp-3y) Fix functionality bitmask in FSP-3Y YM-2151E
        - wifi: ath6kl: minor fix for allocation size
        - wifi: ath9k: hif_usb: fix memory leak of remain_skbs
        - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list()
        - wifi: brcmfmac: support CQM RSSI notification with older firmware
        - wifi: ath6kl: reduce WARN to dev_dbg() in callback
        - tools: bpftool: Remove invalid \' json escape
        - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser()
        - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch()
        - bpf: take into account liveness when propagating precision
        - bpf: fix precision propagation verbose logging
        - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC
        - selftests/bpf: Fix a fd leak in an error path in network_helpers.c
        - bpf: Remove misleading spec_v1 check on var-offset stack read
        - net: pcs: xpcs: remove double-read of link state when using AN
        - vlan: partially enable SIOCSHWTSTAMP in container
        - net/packet: annotate accesses to po->xmit
        - net/packet: convert po->origdev to an atomic flag
        - net/packet: convert po->auxdata to an atomic flag
        - scsi: target: Fix multiple LUN_RESET handling
        - scsi: target: iscsit: Fix TAS handling during conn cleanup
        - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS
        - f2fs: handle dqget error in f2fs_transfer_project_quota()
        - f2fs: enforce single zone capacity
        - f2fs: apply zone capacity to all zone type
        - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in
          f2fs_write_raw_pages()
        - crypto: caam - Clear some memory in instantiate_rng
        - crypto: sa2ul - Select CRYPTO_DES
        - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg()
        - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg()
        - wifi: rt2x00: Fix memory leak when handling surveys
        - net: qrtr: correct types of trace event parameters
        - selftests: xsk: Disable IPv6 on VETH1
        - selftests/bpf: Wait for receive in cg_storage_multi test
        - bpftool: Fix bug for long instructions in program CFG dumps
        - crypto: drbg - make drbg_prepare_hrng() handle jent instantiation errors
        - crypto: drbg - Only fail when jent is unavailable in FIPS mode
        - xsk: Fix unaligned descriptor validation
        - f2fs: fix to avoid use-after-free for cached IPU bio
        - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
        - net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling
        - bpf, sockmap: fix deadlocks in the sockhash and sockmap
        - nvmet: use i_size_read() to set size for file-ns
        - nvmet: move the call to nvmet_ns_changed out of nvmet_ns_revalidate
        - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns()
        - nvmet: fix Identify Namespace handling
        - nvmet: fix Identify Controller handling
        - nvmet: fix Identify Active Namespace ID list handling
        - nvmet: fix I/O Command Set specific Identify Controller
        - nvme: handle the persistent internal error AER
        - nvme: fix async event trace event
        - nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage"
        - selftests/bpf: Fix leaked bpf_link in get_stackid_cannot_attach
        - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap
        - md: drop queue limitation for RAID1 and RAID10
        - md: raid10 add nowait support
        - md/raid10: factor out code from wait_barrier() to stop_waiting_barrier()
        - md/raid10: fix task hung in raid10d
        - md/raid10: fix leak of 'r10bio->remaining' for recovery
        - md/raid10: fix memleak for 'conf->bio_split'
        - md/raid10: fix memleak of md thread
        - md/raid10: don't call bio_start_io_acct twice for bio which experienced read
          error
        - wifi: iwlwifi: yoyo: skip dump correctly on hw error
        - wifi: iwlwifi: yoyo: Fix possible division by zero
        - wifi: iwlwifi: mvm: initialize seq variable
        - wifi: iwlwifi: fw: move memset before early return
        - jdb2: Don't refuse invalidation of already invalidated buffers
        - wifi: iwlwifi: make the loop for card preparation effective
        - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work
        - wifi: mt76: add flexible polling wait-interval support
        - wifi: mt76: mt7921e: fix probe timeout after reboot
        - wifi: mt76: fix 6GHz high channel not be scanned
        - wifi: mt76: mt7921e: improve reliability of dma reset
        - wifi: iwlwifi: mvm: check firmware response size
        - wifi: iwlwifi: fw: fix memory leak in debugfs
        - ixgbe: Allow flow hash to be set via ethtool
        - ixgbe: Enable setting RSS table to default values
        - net/mlx5: E-switch, Don't destroy indirect table in split rule
        - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports
        - bpf: Don't EFAULT for getsockopt with optval=NULL
        - netfilter: nf_tables: don't write table validation state without mutex
        - net/sched: sch_fq: fix integer overflow of "credit"
        - ipv4: Fix potential uninit variable access bug in __ip_make_skb()
        - netlink: Use copy_to_user() for optval in netlink_getsockopt().
        - net: amd: Fix link leak when verifying config failed
        - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp.
        - ipmi: ASPEED_BT_IPMI_BMC: select REGMAP_MMIO instead of depending on it
        - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler()
        - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler()
        - pstore: Revert pmsg_lock back to a normal mutex
        - usb: host: xhci-rcar: remove leftover quirk handling
        - usb: dwc3: gadget: Change condition for processing suspend event
        - serial: stm32: re-introduce an irq flag condition in usart_receive_chars
        - serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are
          transmitted
        - fpga: bridge: fix kernel-doc parameter description
        - iio: light: max44009: add missing OF device matching
        - serial: 8250_bcm7271: Fix arbitration handling
        - spi: spi-imx: using pm_runtime_resume_and_get instead of pm_runtime_get_sync
        - spi: imx: Don't skip cleanup in remove's error path
        - usb: gadget: udc: renesas_usb3: Fix use after free bug in
          renesas_usb3_remove due to race condition
        - PCI: imx6: Install the fault handler only on compatible match
        - ASoC: es8316: Handle optional IRQ assignment
        - linux/vt_buffer.h: allow either builtin or modular for macros
        - spi: qup: Don't skip cleanup in remove's error path
        - spi: fsl-spi: Fix CPM/QE mode Litte Endian
        - vmci_host: fix a race condition in vmci_host_poll() causing GPF
        - of: Fix modalias string generation
        - PCI/EDR: Clear Device Status after EDR error recovery
        - ia64: mm/contig: fix section mismatch warning/error
        - ia64: salinfo: placate defined-but-not-used warning
        - scripts/gdb: bail early if there are no clocks
        - scripts/gdb: bail early if there are no generic PD
        - HID: amd_sfh: Add support for shutdown operation
        - coresight: etm_pmu: Set the module field
        - ASoC: fsl_mqs: move of_node_put() to the correct location
        - spi: cadence-quadspi: fix suspend-resume implementations
        - i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on error path
        - scripts/gdb: raise error with reduced debugging information
        - uapi/linux/const.h: prefer ISO-friendly __typeof__
        - sh: sq: Fix incorrect element size for allocating bitmap buffer
        - usb: gadget: tegra-xudc: Fix crash in vbus_draw
        - usb: chipidea: fix missing goto in `ci_hdrc_probe`
        - usb: mtu3: fix kernel panic at qmu transfer done irq handler
        - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
        - tty: serial: fsl_lpuart: adjust buffer length to the intended size
        - serial: 8250: Add missing wakeup event reporting
        - staging: rtl8192e: Fix W_DISABLE# does not work after stop/start
        - spmi: Add a check for remove callback when removing a SPMI driver
        - virtio_ring: don't update event idx on get_buf
        - macintosh/windfarm_smu_sat: Add missing of_node_put()
        - powerpc/mpc512x: fix resource printk format warning
        - powerpc/wii: fix resource printk format warnings
        - powerpc/sysdev/tsi108: fix resource printk format warnings
        - macintosh: via-pmu-led: requires ATA to be set
        - powerpc/rtas: use memmove for potentially overlapping buffer copy
        - sched/fair: Use __schedstat_set() in set_next_entity()
        - sched: Make struct sched_statistics independent of fair sched class
        - sched/fair: Fix inaccurate tally of ttwu_move_affine
        - perf/core: Fix hardlockup failure caused by perf throttle
        - Revert "objtool: Support addition to set CFA base"
        - sched/rt: Fix bad task migration for rt tasks
        - clk: at91: clk-sam9x60-pll: fix return value check
        - RDMA/siw: Fix potential page_array out of range access
        - RDMA/rdmavt: Delete unnecessary NULL check
        - workqueue: Introduce show_one_worker_pool and show_one_workqueue.
        - workqueue: Fix hung time report of worker pools
        - rtc: omap: include header for omap_rtc_power_off_program prototype
        - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size()
        - rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time
        - fs/ntfs3: Fix memory leak if ntfs_read_mft failed
        - fs/ntfs3: Add check for kmemdup
        - fs/ntfs3: Fix OOB read in indx_insert_into_buffer
        - fs/ntfs3: Fix slab-out-of-bounds read in hdr_delete_de()
        - power: supply: generic-adc-battery: fix unit scaling
        - clk: add missing of_node_put() in "assigned-clocks" property parsing
        - RDMA/siw: Remove namespace check from siw_netdev_event()
        - clk: qcom: gcc-sm6115: Mark RCGs shared where applicable
        - RDMA/cm: Trace icm_send_rej event before the cm state is reset
        - RDMA/srpt: Add a check for valid 'mad_agent' pointer
        - IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order
        - IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests
        - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease
        - clk: qcom: regmap: add PHY clock source implementation
        - clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling
        - Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe
        - RDMA/mlx5: Fix flow counter query via DEVX
        - SUNRPC: remove the maximum number of retries in call_bind_status
        - RDMA/mlx5: Use correct device num_ports when modify DC
        - clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when
          init fails
        - openrisc: Properly store r31 to pt_regs on unhandled exceptions
        - timekeeping: Fix references to nonexistent ktime_get_fast_ns()
        - SMB3: Add missing locks to protect deferred close file list
        - SMB3: Close deferred file handles in case of handle lease break
        - ext4: fix i_disksize exceeding i_size problem in paritally written case
        - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline
        - pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux configuration
        - leds: TI_LMU_COMMON: select REGMAP instead of depending on it
        - dmaengine: mv_xor_v2: Fix an error code.
        - leds: tca6507: Fix error handling of using fwnode_property_read_string
        - pwm: mtk-disp: Disable shadow registers before setting backlight values
        - pwm: mtk-disp: Configure double buffering before reading in .get_state()
        - phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and
          ulpi_port
        - dma: gpi: remove spurious unlock in gpi_ch_init
        - dmaengine: dw-edma: Fix to change for continuous transfer
        - dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing
        - dmaengine: at_xdmac: Fix concurrency over chan's completed_cookie
        - dmaengine: at_xdmac: Fix race for the tx desc callback
        - dmaengine: at_xdmac: do not enable all cyclic channels
        - thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in
          mtk_thermal_probe
        - mfd: tqmx86: Do not access I2C_DETECT register through io_base
        - mfd: tqmx86: Specify IO port register range more precisely
        - mfd: tqmx86: Correct board names for TQMxE39x
        - afs: Fix updating of i_size with dv jump from server
        - parisc: Fix argument pointer in real64_call_asm()
        - ALSA: usb-audio: Add quirk for Pioneer DDJ-800
        - nilfs2: do not write dirty data after degenerating to read-only
        - nilfs2: fix infinite loop in nilfs_mdt_get_block()
        - md/raid10: fix null-ptr-deref in raid10_sync_request
        - mtd: core: provide unique name for nvmem device, take two
        - mtd: core: fix nvmem error reporting
        - mtd: core: fix error path for nvmem provider
        - mailbox: zynqmp: Fix IPI isr handling
        - mailbox: zynqmp: Fix typo in IPI documentation
        - wifi: rtl8xxxu: RTL8192EU always needs full init
        - clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent
        - scripts/gdb: fix lx-timerlist for Python3
        - btrfs: scrub: reject unsupported scrub flags
        - s390/dasd: fix hanging blockdevice after request requeue
        - ia64: fix an addr to taddr in huge_pte_offset()
        - dm verity: fix error handling for check_at_most_once on FEC
        - dm clone: call kmem_cache_destroy() in dm_clone_init() error path
        - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path
        - dm flakey: fix a crash with invalid table line
        - dm ioctl: fix nested locking in table_clear() to remove deadlock concern
        - dm: don't lock fs when the map is NULL in process of resume
        - perf auxtrace: Fix address filter entire kernel size
        - perf intel-pt: Fix CYC timestamps after standalone CBR
        - sound/oss/dmasound: fix 'dmasound_setup' defined but not used
        - arm64: dts: qcom: sdm845: correct dynamic power coefficients - again
        - sched: Fix DEBUG && !SCHEDSTATS warn
        - Linux 5.15.111
      * Jammy update: v5.15.110 upstream stable release (LP: #2025090)
        - PCI/ASPM: Remove pcie_aspm_pm_state_change()
        - selftests/kselftest/runner/run_one(): allow running non-executable files
        - KVM: arm64: Retry fault if vma_lookup() results become invalid
        - KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg()
        - drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var
        - bluetooth: Perform careful capability checks in hci_sock_ioctl()
        - USB: serial: option: add UNISOC vendor and TOZED LT70C product
        - driver core: Don't require dynamic_debug for initcall_debug probe timing
        - selftests: mptcp: join: fix "invalid address, ADD_ADDR timeout"
        - riscv: Move early dtb mapping into the fixmap region
        - riscv: Do not set initial_boot_params to the linear address of the dtb
        - riscv: No need to relocate the dtb as it lies in the fixmap region
        - Linux 5.15.110
      * Jammy update: v5.15.109 upstream stable release (LP: #2024265)
        - ARM: dts: rockchip: fix a typo error for rk3288 spdif node
        - arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the PHY node
        - arm64: dts: meson-g12-common: specify full DMC range
        - arm64: dts: imx8mm-evk: correct pmic clock source
        - netfilter: br_netfilter: fix recent physdev match breakage
        - regulator: fan53555: Explicitly include bits header
        - regulator: fan53555: Fix wrong TCS_SLEW_MASK
        - virtio_net: bugfix overflow inside xdp_linearize_page()
        - sfc: Split STATE_READY in to STATE_NET_DOWN and STATE_NET_UP.
        - sfc: Fix use-after-free due to selftest_work
        - netfilter: nf_tables: fix ifdef to also consider nf_tables=m
        - i40e: fix accessing vsi->active_filters without holding lock
        - i40e: fix i40e_setup_misc_vector() error handling
        - netfilter: nf_tables: validate catch-all set elements
        - netfilter: nf_tables: tighten netlink attribute requirements for catch-all
          elements
        - bnxt_en: Do not initialize PTP on older P3/P4 chips
        - mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next()
        - bonding: Fix memory leak when changing bond type to Ethernet
        - net: rpl: fix rpl header size calculation
        - mlxsw: pci: Fix possible crash during initialization
        - spi: spi-rockchip: Fix missing unwind goto in rockchip_sfc_probe()
        - bpf: Fix incorrect verifier pruning due to missing register precision taints
        - e1000e: Disable TSO on i219-LM card to increase speed
        - f2fs: Fix f2fs_truncate_partial_nodes ftrace event
        - Input: i8042 - add quirk for Fujitsu Lifebook A574/H
        - platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2
        - selftests: sigaltstack: fix -Wuninitialized
        - scsi: megaraid_sas: Fix fw_crash_buffer_show()
        - scsi: core: Improve scsi_vpd_inquiry() checks
        - net: dsa: b53: mmap: add phy ops
        - s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling
        - nvme-tcp: fix a possible UAF when failing to allocate an io queue
        - xen/netback: use same error messages for same errors
        - platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE
        - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path
        - iio: light: tsl2772: fix reading proximity-diodes from device tree
        - nilfs2: initialize unused bytes in segment summary blocks
        - memstick: fix memory leak if card device is never registered
        - kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
        - mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25
        - drm/i915: Fix fast wake AUX sync len
        - mm/khugepaged: check again on anon uffd-wp during isolation
        - mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages
        - sched/uclamp: Fix fits_capacity() check in feec()
        - sched/uclamp: Make cpu_overutilized() use util_fits_cpu()
        - sched/uclamp: Cater for uclamp in find_energy_efficient_cpu()'s early exit
          condition
        - sched/fair: Detect capacity inversion
        - sched/fair: Consider capacity inversion in util_fits_cpu()
        - sched/uclamp: Fix a uninitialized variable warnings
        - sched/fair: Fixes for capacity inversion detection
        - MIPS: Define RUNTIME_DISCARD_EXIT in LD script
        - docs: futex: Fix kernel-doc references after code split-up preparation
        - purgatory: fix disabling debug info
        - fuse: fix attr version comparison in fuse_read_update_size()
        - fuse: always revalidate rename target dentry
        - fuse: fix deadlock between atomic O_TRUNC and page invalidation
        - udp: Call inet6_destroy_sock() in setsockopt(IPV6_ADDRFORM).
        - tcp/udp: Call inet6_destroy_sock() in IPv6 sk->sk_destruct().
        - inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy().
        - dccp: Call inet6_destroy_sock() via sk->sk_destruct().
        - sctp: Call inet6_destroy_sock() via sk->sk_destruct().
        - pwm: meson: Explicitly set .polarity in .get_state()
        - pwm: iqs620a: Explicitly set .polarity in .get_state()
        - pwm: hibvt: Explicitly set .polarity in .get_state()
        - counter: 104-quad-8: Fix race condition between FLAG and CNTR reads
        - iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger()
        - mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock
        - ASoC: fsl_asrc_dma: fix potential null-ptr-deref
        - ASN.1: Fix check for strdup() success
        - soc: sifive: l2_cache: fix missing iounmap() in error path in
          sifive_l2_init()
        - soc: sifive: l2_cache: fix missing free_irq() in error path in
          sifive_l2_init()
        - soc: sifive: l2_cache: fix missing of_node_put() in sifive_l2_init()
        - Linux 5.15.109
      * Disable hv-kvp-daemon if /dev/vmbus/hv_kvp is not present (LP: #2024900)
        - [Packaging] disable hv-kvp-daemon if needed
      * A deadlock issue in scsi rescan task while resuming from S3 (LP: #2018566)
        - ata: libata-scsi: Avoid deadlock on rescan after device resume
      * [SRU] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU (LP: #2008745)
        - [Config] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU
      * [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x - kernel
        part (LP: #1853306)
        - kvm: use kvfree() in kvm_arch_free_vm()
        - s390/sclp: add detection of IPL-complete-control facility
        - s390/pci: use phys_to_virt() for AIBVs/DIBVs
        - s390/sclp: detect the zPCI load/store interpretation facility
        - s390/sclp: detect the AISII facility
        - s390/sclp: detect the AENI facility
        - s390/sclp: detect the AISI facility
        - s390/airq: pass more TPI info to airq handlers
        - s390/airq: allow for airq structure that uses an input vector
        - s390/pci: externalize the SIC operation controls and routine
        - s390/pci: stash associated GISA designation
        - s390/pci: stash dtsm and maxstbl
        - vfio/pci: introduce CONFIG_VFIO_PCI_ZDEV_KVM
        - KVM: s390: pci: add basic kvm_zdev structure
        - KVM: s390: pci: do initial setup for AEN interpretation
        - KVM: s390: pci: enable host forwarding of Adapter Event Notifications
        - KVM: s390: mechanism to enable guest zPCI Interpretation
        - KVM: s390: pci: provide routines for enabling/disabling interrupt forwarding
        - KVM: s390: pci: add routines to start/stop interpretive execution
        - vfio-pci/zdev: add open/close device hooks
        - vfio-pci/zdev: add function handle to clp base capability
        - vfio-pci/zdev: different maxstbl for interpreted devices
        - KVM: s390: add KVM_S390_ZPCI_OP to manage guest zPCI devices
        - MAINTAINERS: additional files related kvm s390 pci passthrough
        - Documentation: kvm: extend KVM_S390_ZPCI_OP subheading underline
        - KVM: s390: pci: Hook to access KVM lowlevel from VFIO
        - KVM: s390: pci: fix plain integer as NULL pointer warnings
        - KVM: s390: pci: fix GAIT physical vs virtual pointers usage
        - KVM: s390: pci: register pci hooks without interpretation
        - [Config] enable VFIO zPCI pass-through for s390x
      * Undefined Behavior Sanitizer (UBSAN) causes failure to match symbols
        (LP: #2003374)
        - [Config] s390x: Re-adding UBSAN to configuration
      * CVE-2023-35001
        - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
      * CVE-2023-31248
        - netfilter: nf_tables: do not ignore genmask when looking up chain by id
      * CVE-2023-3389
        - io_uring: hold uring mutex around poll removal
      * CVE-2023-3439
        - mctp: Add refcounts to mctp_dev
        - mctp: Allow MCTP on tun devices
        - mctp: make __mctp_dev_get() take a refcount hold
        - mctp: defer the kfree of object mdev->addrs
      * CVE-2023-3390
        - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
      * CVE-2023-3141
        - memstick: r592: Fix UAF bug in r592_remove due to race condition
      * CVE-2023-3090
        - ipvlan:Fix out-of-bounds caused by unclear skb->cb
      * CVE-2022-48502
        - fs/ntfs3: Check fields while reading
      * ftrace in ubuntu_kernel_selftests failed with "check if duplicate events are
        caught" on J-5.15 P9 / J-kvm / L-kvm (LP: #1977827)
        - SAUCE: selftests/ftrace: Add test dependency
      * Add microphone support of the front headphone port on P3 Tower
        (LP: #2023650)
        - ALSA: hda/realtek: Add Lenovo P3 Tower platform
      * Add audio support for ThinkPad P1 Gen 6 and Z16 Gen 2 (LP: #2023539)
        - ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2
        - ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6
      * Resolve synchronous exception on arm64 (LP: #2023311)
        - arm64: efi: Recover from synchronous exceptions occurring in firmware
      * Enable Tracing Configs for OSNOISE and TIMERLAT (LP: #2018591)
        - [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs
      * Severe NFS performance degradation after LP #2003053 (LP: #2022098)
        - SAUCE: Make NFS file-access stale cache behaviour opt-in
      * Encountering an issue with memcpy_fromio causing failed boot of SEV-enabled
        guest (LP: #2020319)
        - x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO
      * linux-*: please enable dm-verity kconfigs to allow MoK/db verified root
        images (LP: #2019040)
        - [Config] CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
      * CVE-2023-2124
        - xfs: verify buffer contents when we skip log replay
      * CVE-2023-0597
        - x86/kasan: Map shadow for percpu pages on demand
        - x86/mm: Randomize per-cpu entry area
        - x86/mm: Recompute physical address for every page of per-CPU CEA mapping
        - x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area
        - x86/mm: Do not shuffle CPU entry areas without KASLR
      * Jammy update: v5.15.108 upstream stable release (LP: #2023328)
        - Revert "pinctrl: amd: Disable and mask interrupts on resume"
        - ALSA: emu10k1: fix capture interrupt handler unlinking
        - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard
        - ALSA: i2c/cs8427: fix iec958 mixer control deactivation
        - ALSA: firewire-tascam: add missing unwind goto in
          snd_tscm_stream_start_duplex()
        - ALSA: emu10k1: don't create old pass-through playback device on Audigy
        - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards
        - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp}
        - Bluetooth: Fix race condition in hidp_session_thread
        - btrfs: print checksum type and implementation at mount time
        - btrfs: fix fast csum implementation detection
        - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace
        - mtdblock: tolerate corrected bit-flips
        - mtd: rawnand: meson: fix bitmask for length in command word
        - mtd: rawnand: stm32_fmc2: remove unsupported EDO mode
        - mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min
        - KVM: arm64: PMU: Restore the guest's EL0 event counting after migration
        - drm/i915/dsi: fix DSS CTL register offsets for TGL+
        - clk: sprd: set max_register according to mapping range
        - RDMA/irdma: Fix memory leak of PBLE objects
        - RDMA/irdma: Increase iWARP CM default rexmit count
        - RDMA/irdma: Add ipv4 check to irdma_find_listener()
        - IB/mlx5: Add support for 400G_8X lane speed
        - RDMA/cma: Allow UD qp_type to join multicast only
        - bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp
        - niu: Fix missing unwind goto in niu_alloc_channels()
        - tcp: restrict net.ipv4.tcp_app_win
        - drm/armada: Fix a potential double free in an error handling path
        - qlcnic: check pci_reset_function result
        - net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume()
        - sctp: fix a potential overflow in sctp_ifwdtsn_skip
        - RDMA/core: Fix GID entry ref leak when create_ah fails
        - udp6: fix potential access to stale information
        - net: macb: fix a memory corruption in extended buffer descriptor mode
        - skbuff: Fix a race between coalescing and releasing SKBs
        - libbpf: Fix single-line struct definition output in btf_dump
        - ARM: 9290/1: uaccess: Fix KASAN false-positives
        - power: supply: cros_usbpd: reclassify "default case!" as debug
        - wifi: mwifiex: mark OF related data as maybe unused
        - i2c: imx-lpi2c: clean rx/tx buffers upon new message
        - i2c: hisi: Avoid redundant interrupts
        - efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L
        - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F
        - verify_pefile: relax wrapper length check
        - asymmetric_keys: log on fatal failures in PE/pkcs7
        - wifi: iwlwifi: mvm: fix mvmtxq->stopped handling
        - ACPI: resource: Add Medion S17413 to IRQ override quirk
        - counter: stm32-lptimer-cnt: Provide defines for clock polarities
        - counter: stm32-timer-cnt: Provide defines for slave mode selection
        - counter: Internalize sysfs interface code
        - counter: 104-quad-8: Fix Synapse action reported for Index signals
        - tracing: Add trace_array_puts() to write into instance
        - tracing: Have tracing_snapshot_instance_cond() write errors to the
          appropriate instance
        - i915/perf: Replace DRM_DEBUG with driver specific drm_dbg call
        - drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
        - riscv: add icache flush for nommu sigreturn trampoline
        - net: sfp: initialize sfp->i2c_block_size at sfp allocation
        - net: phy: nxp-c45-tja11xx: add remove callback
        - net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow
        - scsi: ses: Handle enclosure with just a primary component gracefully
        - x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot
        - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach()
        - mptcp: use mptcp_schedule_work instead of open-coding it
        - mptcp: stricter state check in mptcp_worker
        - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size
        - ubi: Fix deadlock caused by recursively holding work_sem
        - powerpc/papr_scm: Update the NUMA distance table for the target node
        - sched/fair: Move calculate of avg_load to a better location
        - sched/fair: Fix imbalance overflow
        - x86/rtc: Remove __init for runtime functions
        - i2c: ocores: generate stop condition after timeout in polling mode
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG GAMMIX S50
        - nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs
        - nvme-pci: Crucial P2 has bogus namespace ids
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM760
        - nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for T-FORCE Z330 SSD
        - kexec: turn all kexec_mutex acquisitions into trylocks
        - panic, kexec: make __crash_kexec() NMI safe
        - counter: fix docum. build problems after filename change
        - counter: Add the necessary colons and indents to the comments of
          counter_compi
        - nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs
        - Linux 5.15.108
      * Jammy update: v5.15.107 upstream stable release (LP: #2023320)
        - ocfs2: ocfs2_mount_volume does cleanup job before return error
        - ocfs2: rewrite error handling of ocfs2_fill_super
        - ocfs2: fix memory leak in ocfs2_mount_volume()
        - NFSD: Fix sparse warning
        - NFSD: pass range end to vfs_fsync_range() instead of count
        - RDMA/irdma: Do not request 2-level PBLEs for CQ alloc
        - platform/x86: int3472: Split into 2 drivers
        - [Config] updateconfigs for Intel skl_int3472 driver split
        - platform/x86: int3472/discrete: Ensure the clk/power enable pins are in
          output mode
        - iavf: return errno code instead of status code
        - iavf/iavf_main: actually log ->src mask when talking about it
        - serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O cards
        - serial: exar: Add support for Sealevel 7xxxC serial cards
        - bpf: hash map, avoid deadlock with suitable hash mask
        - gpio: GPIO_REGMAP: select REGMAP instead of depending on it
        - Drivers: vmbus: Check for channel allocation before looking up relids
        - pwm: cros-ec: Explicitly set .polarity in .get_state()
        - pwm: sprd: Explicitly set .polarity in .get_state()
        - KVM: s390: pv: fix external interruption loop not always detected
        - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded
          sta
        - net: qrtr: combine nameservice into main module
        - [Config] updateconfigs for ns module merger
        - net: qrtr: Fix a refcount bug in qrtr_recvmsg()
        - NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
        - icmp: guard against too small mtu
        - net: don't let netpoll invoke NAPI if in xmit context
        - net: dsa: mv88e6xxx: Reset mv88e6393x force WD event bit
        - sctp: check send stream number after wait_for_sndbuf
        - net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT
        - ipv6: Fix an uninit variable access bug in __ip6_make_skb()
        - platform/x86: think-lmi: Fix memory leak when showing current settings
        - platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI
          strings
        - platform/x86: think-lmi: Clean up display of current_value on Thinkstation
        - gpio: davinci: Add irq chip flag to skip set wake
        - net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe
        - net: stmmac: fix up RX flow hash indirection table when setting channels
        - sunrpc: only free unix grouplist after RCU settles
        - NFSD: callback request does not use correct credential for AUTH_SYS
        - ice: fix wrong fallback logic for FDIR
        - ice: Reset FDIR counter in FDIR init stage
        - ethtool: reset #lanes when lanes is omitted
        - gve: Secure enough bytes in the first TX desc for all TCP pkts
        - kbuild: refactor single builds of *.ko
        - usb: xhci: tegra: fix sleep in atomic call
        - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu
        - usb: cdnsp: Fixes error: uninitialized symbol 'len'
        - usb: dwc3: pci: add support for the Intel Meteor Lake-S
        - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs
        - usb: typec: altmodes/displayport: Fix configure initial pin assignment
        - USB: serial: option: add Telit FE990 compositions
        - USB: serial: option: add Quectel RM500U-CN modem
        - iio: adis16480: select CONFIG_CRC32
        - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip
        - iio: dac: cio-dac: Fix max DAC write value check for 12-bit
        - iio: light: cm32181: Unregister second I2C client if present
        - tty: serial: sh-sci: Fix transmit end interrupt handler
        - tty: serial: sh-sci: Fix Rx on RZ/G2L SCI
        - tty: serial: fsl_lpuart: avoid checking for transfer complete when
          UARTCTRL_SBK is asserted in lpuart32_tx_empty
        - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread()
        - nilfs2: fix sysfs interface lifetime
        - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs
        - ksmbd: do not call kvmalloc() with __GFP_NORETRY | __GFP_NO_WARN
        - ALSA: hda/realtek: Add quirk for Clevo X370SNW
        - coresight: etm4x: Do not access TRCIDR1 for identification
        - coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug
        - iio: adc: ad7791: fix IRQ flags
        - scsi: qla2xxx: Fix memory leak in qla2x00_probe_one()
        - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param()
        - smb3: allow deferred close timeout to be configurable
        - smb3: lower default deferred close timeout to address perf regression
        - cifs: sanitize paths in cifs_update_super_prepath.
        - perf/core: Fix the same task check in perf_event_set_output
        - ftrace: Mark get_lock_parent_ip() __always_inline
        - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct()
        - fs: drop peer group ids under namespace lock
        - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access
        - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events
        - tracing: Free error logs of tracing instances
        - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots()
        - mm: vmalloc: avoid warn_alloc noise caused by fatal signal
        - drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path
        - drm/nouveau/disp: Support more modes by checking with lower bpc
        - ring-buffer: Fix race while reader and writer are on the same page
        - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages()
        - drm/bridge: lt9611: Fix PLL being unable to lock
        - mm: take a page reference when removing device exclusive entries
        - kbuild: fix single directory build
        - ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown
        - bpftool: Print newline before '}' for struct with padding only fields
        - Linux 5.15.107
      * Jammy update: v5.15.106 upstream stable release (LP: #2023233)
        - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY
        - usb: dwc3: gadget: move cmd_endtransfer to extra function
        - usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC
        - kernel: kcsan: kcsan_test: build without structleak plugin
        - kcsan: avoid passing -g for test
        - ksmbd: don't terminate inactive sessions after a few seconds
        - bus: imx-weim: fix branch condition evaluates to a garbage value
        - xfrm: Zero padding when dumping algos and encap
        - ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds
        - md: avoid signed overflow in slot_store()
        - x86/PVH: obtain VGA console info in Dom0
        - net: hsr: Don't log netdev_err message on unknown prp dst node
        - ALSA: asihpi: check pao in control_message()
        - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set()
        - fbdev: tgafb: Fix potential divide by zero
        - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized
        - fbdev: nvidia: Fix potential divide by zero
        - fbdev: intelfb: Fix potential divide by zero
        - fbdev: lxfb: Fix potential divide by zero
        - fbdev: au1200fb: Fix potential divide by zero
        - tools/power turbostat: Fix /dev/cpu_dma_latency warnings
        - tools/power turbostat: fix decoding of HWP_STATUS
        - tracing: Fix wrong return in kprobe_event_gen_test.c
        - ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx()
        - mips: bmips: BCM6358: disable RAC flush for TP1
        - ALSA: usb-audio: Fix recursive locking at XRUN during syncing
        - platform/x86: think-lmi: add missing type attribute
        - platform/x86: think-lmi: use correct possible_values delimiters
        - platform/x86: think-lmi: only display possible_values if available
        - platform/x86: think-lmi: Add possible_values for ThinkStation
        - mtd: rawnand: meson: invalidate cache on polling ECC bit
        - SUNRPC: fix shutdown of NFS TCP client socket
        - sfc: ef10: don't overwrite offload features at NIC reset
        - scsi: megaraid_sas: Fix crash after a double completion
        - scsi: mpt3sas: Don't print sense pool info twice
        - ptp_qoriq: fix memory leak in probe()
        - net: dsa: microchip: ksz8863_smi: fix bulk access
        - r8169: fix RTL8168H and RTL8107E rx crc error
        - regulator: Handle deferred clk
        - net/net_failover: fix txq exceeding warning
        - net: stmmac: don't reject VLANs when IFF_PROMISC is set
        - drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state
        - platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix
        - can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write
        - s390/vfio-ap: fix memory leak in vfio_ap device driver
        - loop: suppress uevents while reconfiguring the device
        - loop: LOOP_CONFIGURE: send uevents for partitions
        - net: mvpp2: classifier flow fix fragmentation flags
        - net: mvpp2: parser fix QinQ
        - net: mvpp2: parser fix PPPoE
        - smsc911x: avoid PHY being resumed when interface is not up
        - ice: add profile conflict check for AVF FDIR
        - ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg()
        - ALSA: ymfpci: Create card with device-managed snd_devm_card_new()
        - ALSA: ymfpci: Fix BUG_ON in probe function
        - net: ipa: compute DMA pool size properly
        - i40e: fix registers dump after run ethtool adapter self test
        - bnxt_en: Fix reporting of test result in ethtool selftest
        - bnxt_en: Fix typo in PCI id to device description string mapping
        - bnxt_en: Add missing 200G link speed reporting
        - net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only
        - net: ethernet: mtk_eth_soc: fix flow block refcounting logic
        - pinctrl: ocelot: Fix alt mode for ocelot
        - iommu/vt-d: Allow zero SAGAW if second-stage not supported
        - Input: alps - fix compatibility with -funsigned-char
        - Input: focaltech - use explicitly signed char type
        - cifs: prevent infinite recursion in CIFSGetDFSRefer()
        - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL
        - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table
        - btrfs: fix race between quota disable and quota assign ioctls
        - btrfs: scan device in non-exclusive mode
        - zonefs: Always invalidate last cached page on append write
        - can: j1939: prevent deadlock by moving j1939_sk_errqueue()
        - xen/netback: don't do grant copy across page boundary
        - net: phy: dp83869: fix default value for tx-/rx-internal-delay
        - pinctrl: amd: Disable and mask interrupts on resume
        - pinctrl: at91-pio4: fix domain name assignment
        - powerpc: Don't try to copy PPR for task with NULL pt_regs
        - NFSv4: Fix hangs when recovering open state after a server reboot
        - ALSA: hda/conexant: Partial revert of a quirk for Lenovo
        - ALSA: usb-audio: Fix regression on detection of Roland VS-100
        - ALSA: hda/realtek: Add quirks for some Clevo laptops
        - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z
        - xtensa: fix KASAN report for show_stack
        - rcu: Fix rcu_torture_read ftrace event
        - drm/etnaviv: fix reference leak when mmaping imported buffer
        - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub
        - KVM: arm64: Disable interrupts while walking userspace PTs
        - KVM: VMX: Move preemption timer <=> hrtimer dance to common x86
        - KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32
        - KVM: x86: Purge "highest ISR" cache when updating APICv state
        - zonefs: Fix error message in zonefs_file_dio_append()
        - selftests/bpf: Test btf dump for struct with padding only fields
        - libbpf: Fix BTF-to-C converter's padding logic
        - selftests/bpf: Add few corner cases to test padding handling of btf_dump
        - libbpf: Fix btf_dump's packed struct determination
        - hsr: ratelimit only when errors are printed
        - x86/PVH: avoid 32-bit build warning when obtaining VGA console info
        - Linux 5.15.106
      * Jammy update: v5.15.105 upstream stable release (LP: #2023230)
        - interconnect: qcom: osm-l3: fix icc_onecell_data allocation
        - perf/core: Fix perf_output_begin parameter is incorrectly invoked in
          perf_event_bpf_output
        - perf: fix perf_event_context->time
        - tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr
        - serial: fsl_lpuart: Fix comment typo
        - tty: serial: fsl_lpuart: switch to new dmaengine_terminate_* API
        - tty: serial: fsl_lpuart: fix race on RX DMA shutdown
        - serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED
        - [Config] updateconfigs for SERIAL_8250_ASPEED_VUART
        - serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it
        - kthread: add the helper function kthread_run_on_cpu()
        - trace/hwlat: make use of the helper function kthread_run_on_cpu()
        - trace/hwlat: Do not start per-cpu thread if it is already running
        - net: tls: fix possible race condition between do_tls_getsockopt_conf() and
          do_tls_setsockopt_conf()
        - power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of
          pm_runtime_get_sync
        - power: supply: bq24190: Fix use after free bug in bq24190_remove due to race
          condition
        - power: supply: da9150: Fix use after free bug in da9150_charger_remove due
          to race condition
        - ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl
        - ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl
        - arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes
        - xsk: Add missing overflow check in xdp_umem_reg
        - iavf: fix inverted Rx hash condition leading to disabled hash
        - iavf: fix non-tunneled IPv6 UDP packet type and hashing
        - intel/igbvf: free irq on the error path in igbvf_request_msix()
        - igbvf: Regard vf reset nack as success
        - igc: fix the validation logic for taprio's gate list
        - i2c: imx-lpi2c: check only for enabled interrupt flags
        - i2c: hisi: Only use the completion interrupt to finish the transfer
        - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate()
        - net: dsa: b53: mmap: fix device tree support
        - net: usb: smsc95xx: Limit packet length to skb->len
        - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info
        - net: phy: Ensure state transitions are processed from phy_stop()
        - net: mdio: fix owner field for mdio buses registered using device-tree
        - net: mdio: fix owner field for mdio buses registered using ACPI
        - drm/i915/gt: perform uc late init after probe error injection
        - net: qcom/emac: Fix use after free bug in emac_remove due to race condition
        - net/ps3_gelic_net: Fix RX sk_buff length
        - net/ps3_gelic_net: Use dma_mapping_error
        - octeontx2-vf: Add missing free for alloc_percpu
        - bootconfig: Fix testcase to increase max node
        - keys: Do not cache key in task struct if key is requested from kernel thread
        - iavf: fix hang on reboot with ice
        - i40e: fix flow director packet filter programming
        - bpf: Adjust insufficient default bpf_jit_limit
        - net/mlx5e: Set uplink rep as NETNS_LOCAL
        - net/mlx5: Fix steering rules cleanup
        - net/mlx5: Read the TC mapping of all priorities on ETS query
        - net/mlx5: E-Switch, Fix an Oops in error handling code
        - net: dsa: tag_brcm: legacy: fix daisy-chained switches
        - atm: idt77252: fix kmemleak when rmmod idt77252
        - erspan: do not use skb_mac_header() in ndo_start_xmit()
        - net/sonic: use dma_mapping_error() for error check
        - nvme-tcp: fix nvme_tcp_term_pdu to match spec
        - hvc/xen: prevent concurrent accesses to the shared ring
        - ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA
        - ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES
        - ksmbd: fix possible refcount leak in smb2_open()
        - gve: Cache link_speed value from device
        - net: dsa: mt7530: move enabling disabling core clock to mt7530_pll_setup()
        - net: dsa: mt7530: move lowering TRGMII driving to mt7530_setup()
        - net: dsa: mt7530: move setting ssc_delta to PHY_INTERFACE_MODE_TRGMII case
        - net: mdio: thunder: Add missing fwnode_handle_put()
        - Bluetooth: btqcomsmd: Fix command timeout after setting BD address
        - Bluetooth: L2CAP: Fix responding with wrong PDU type
        - platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl
        - thread_info: Add helpers to snapshot thread flags
        - entry: Snapshot thread flags
        - entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up
        - hwmon: fix potential sensor registration fail if of_node is missing
        - hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs
        - scsi: qla2xxx: Synchronize the IOCB count to be in order
        - scsi: qla2xxx: Perform lockless command completion in abort path
        - uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2
        - thunderbolt: Use scale field when allocating USB3 bandwidth
        - thunderbolt: Call tb_check_quirks() after initializing adapters
        - thunderbolt: Disable interrupt auto clear for rings
        - thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access
        - thunderbolt: Use const qualifier for `ring_interrupt_index`
        - thunderbolt: Rename shadowed variables bit to interrupt_bit and
          auto_clear_bit
        - ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable
        - riscv: Bump COMMAND_LINE_SIZE value to 1024
        - drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update()
        - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded
        - ca8210: fix mac_len negative array access
        - HID: intel-ish-hid: ipc: Fix potential use-after-free in work function
        - m68k: Only force 030 bus error if PC not in exception table
        - selftests/bpf: check that modifier resolves after pointer
        - scsi: target: iscsi: Fix an error message in iscsi_check_key()
        - scsi: hisi_sas: Check devm_add_action() return value
        - scsi: ufs: core: Add soft dependency on governor_simpleondemand
        - scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read()
        - scsi: lpfc: Avoid usage of list iterator variable after loop
        - scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file
        - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990
        - net: usb: qmi_wwan: add Telit 0x1080 composition
        - sh: sanitize the flags on sigreturn
        - net/sched: act_mirred: better wording on protection against excessive stack
          growth
        - act_mirred: use the backlog for nested calls to mirred ingress
        - cifs: empty interface list when server doesn't support query interfaces
        - cifs: print session id while listing open files
        - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR
        - usb: dwc2: fix a devres leak in hw_enable upon suspend resume
        - usb: gadget: u_audio: don't let userspace block driver unbind
        - efi: sysfb_efi: Fix DMI quirks not working for simpledrm
        - mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP
        - fscrypt: destroy keyring after security_sb_delete()
        - fsverity: Remove WQ_UNBOUND from fsverity read workqueue
        - lockd: set file_lock start and end when decoding nlm4 testargs
        - arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name
        - igb: revert rtnl_lock() that causes deadlock
        - dm thin: fix deadlock when swapping to thin device
        - usb: typec: tcpm: fix warning when handle discover_identity message
        - usb: cdns3: Fix issue with using incorrect PCI device function
        - usb: cdnsp: Fixes issue with redundant Status Stage
        - usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver
        - usb: chipdea: core: fix return -EINVAL if request role is the same with
          current role
        - usb: chipidea: core: fix possible concurrent when switch role
        - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change()
        - kfence: avoid passing -g for test
        - KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with
          vcpu_mask==NULL
        - ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION
        - ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect
        - ksmbd: return unsupported error on smb1 mount
        - wifi: mac80211: fix qos on mesh interfaces
        - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy()
        - drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found
        - drm/meson: fix missing component unbind on bind errors
        - drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi
        - drm/i915/active: Fix missing debug object activation
        - drm/i915: Preserve crtc_state->inherited during state clearing
        - riscv: mm: Fix incorrect ASID argument when flushing TLB
        - riscv: Handle zicsr/zifencei issues between clang and binutils
        - tee: amdtee: fix race condition in amdtee_open_session
        - firmware: arm_scmi: Fix device node validation for mailbox transport
        - i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer()
        - dm stats: check for and propagate alloc_percpu failure
        - dm crypt: add cond_resched() to dmcrypt_write()
        - dm crypt: avoid accessing uninitialized tasklet
        - sched/fair: sanitize vruntime of entity being placed
        - sched/fair: Sanitize vruntime of entity being migrated
        - mm: kfence: fix using kfence_metadata without initialization in
          show_object()
        - ocfs2: fix data corruption after failed write
        - Linux 5.15.105
      * Jammy update: v5.15.104 upstream stable release (LP: #2023225)
        - xfrm: Allow transport-mode states with AF_UNSPEC selector
        - drm/panfrost: Don't sync rpm suspension after mmu flushing
        - cifs: Move the in_send statistic to __smb_send_rqst()
        - drm/meson: fix 1px pink line on GXM when scaling video overlay
        - clk: HI655X: select REGMAP instead of depending on it
        - docs: Correct missing "d_" prefix for dentry_operations member
          d_weak_revalidate
        - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add()
        - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU()
        - netfilter: nft_nat: correct length for loading protocol registers
        - netfilter: nft_masq: correct length for loading protocol registers
        - netfilter: nft_redir: correct length for loading protocol registers
        - netfilter: nft_redir: correct value of inet type `.maxattrs`
        - scsi: core: Fix a procfs host directory removal regression
        - tcp: tcp_make_synack() can be called from process context
        - nfc: pn533: initialize struct pn533_out_arg properly
        - ipvlan: Make skb->skb_iif track skb->dev for l3s mode
        - i40e: Fix kernel crash during reboot when adapter is in recovery mode
        - vdpa_sim: not reset state in vdpasim_queue_ready
        - vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready
        - PCI: s390: Fix use-after-free of PCI resources with per-function hotplug
        - drm/i915/display: Workaround cursor left overs with PSR2 selective fetch
          enabled
        - drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area
        - drm/i915/display: clean up comments
        - drm/i915/psr: Use calculated io and fast wake lines
        - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler()
        - qed/qed_dev: guard against a possible division by zero
        - net: dsa: mt7530: remove now incorrect comment regarding port 5
        - net: dsa: mt7530: set PLL frequency and trgmii only when trgmii is used
        - loop: Fix use-after-free issues
        - net: tunnels: annotate lockless accesses to dev->needed_headroom
        - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails
        - nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition
        - net/smc: fix deadlock triggered by cancel_delayed_work_syn()
        - net: usb: smsc75xx: Limit packet length to skb->len
        - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc
        - block: null_blk: Fix handling of fake timeout request
        - nvme: fix handling single range discard request
        - nvmet: avoid potential UAF in nvmet_req_complete()
        - block: sunvdc: add check for mdesc_grab() returning NULL
        - ice: xsk: disable txq irq before flushing hw
        - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290
        - ravb: avoid PHY being resumed when interface is not up
        - sh_eth: avoid PHY being resumed when interface is not up
        - ipv4: Fix incorrect table ID in IOCTL path
        - net: usb: smsc75xx: Move packet length check to prevent kernel panic in
          skb_pull
        - net/iucv: Fix size of interrupt data
        - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour
        - ethernet: sun: add check for the mdesc_grab()
        - bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change
        - bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails
        - hwmon: (adt7475) Display smoothing attributes in correct order
        - hwmon: (adt7475) Fix masking of hysteresis registers
        - hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race
          condition
        - hwmon: (ina3221) return prober error code
        - hwmon: (ucd90320) Add minimum delay between bus accesses
        - hwmon: tmp512: drop of_match_ptr for ID table
        - kconfig: Update config changed flag before calling callback
        - hwmon: (adm1266) Set `can_sleep` flag for GPIO chip
        - hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip
        - media: m5mols: fix off-by-one loop termination error
        - mmc: atmel-mci: fix race between stop command and start of next command
        - jffs2: correct logic when creating a hole in jffs2_write_begin
        - ext4: fail ext4_iget if special inode unallocated
        - ext4: update s_journal_inum if it changes after journal replay
        - ext4: fix task hung in ext4_xattr_delete_inode
        - drm/amdkfd: Fix an illegal memory access
        - net/9p: fix bug in client create for .L
        - sh: intc: Avoid spurious sizeof-pointer-div warning
        - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes
        - ext4: fix possible double unlock when moving a directory
        - tty: serial: fsl_lpuart: skip waiting for transmission complete when
          UARTCTRL_SBK is asserted
        - serial: 8250_em: Fix UART port type
        - serial: 8250_fsl: fix handle_irq locking
        - firmware: xilinx: don't make a sleepable memory allocation from an atomic
          context
        - s390/ipl: add missing intersection check to ipl_report handling
        - interconnect: fix mem leak when freeing nodes
        - interconnect: exynos: fix node leak in probe PM QoS error path
        - tracing: Make splice_read available again
        - tracing: Check field value in hist_field_name()
        - tracing: Make tracepoint lockdep check actually test something
        - cifs: Fix smb2_set_path_size()
        - ALSA: hda: intel-dsp-config: add MTL PCI id
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro
        - Revert "riscv: mm: notify remote harts about mmu cache updates"
        - riscv: asid: Fixup stale TLB entry cause application crash
        - drm/shmem-helper: Remove another errant put in error path
        - drm/sun4i: fix missing component unbind on bind errors
        - drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume
        - mptcp: fix possible deadlock in subflow_error_report
        - mptcp: add ro_after_init for tcp{,v6}_prot_override
        - mptcp: avoid setting TCP_CLOSE state twice
        - mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket()
        - ftrace: Fix invalid address access in lookup_rec() when index is 0
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000
        - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage
        - mmc: sdhci_am654: lower power-on failed message severity
        - fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks
        - trace/hwlat: Do not wipe the contents of per-cpu thread data
        - net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit
        - cpuidle: psci: Iterate backwards over list in psci_pd_remove()
        - x86/mce: Make sure logged MCEs are processed after sysfs update
        - x86/mm: Fix use of uninitialized buffer in sme_enable()
        - x86/resctrl: Clear staged_config[] before and after it is used
        - drm/i915: Don't use stolen memory for ring buffers with LLC
        - drm/i915/active: Fix misuse of non-idle barriers as fence trackers
        - io_uring: avoid null-ptr-deref in io_arm_poll_handler
        - PCI: Unify delay handling for reset and resume
        - PCI/DPC: Await readiness of secondary bus after reset
        - HID: core: Provide new max_buffer_size attribute to over-ride the default
        - HID: uhid: Over-ride the default maximum data buffer value with our own
        - perf: Fix check before add_event_to_groups() in perf_group_detach()
        - Linux 5.15.104
      * Jammy update: v5.15.103 upstream stable release (LP: #2023224)
        - fs: prevent out-of-bounds array speculation when closing a file descriptor
        - btrfs: fix percent calculation for bg reclaim message
        - perf inject: Fix --buildid-all not to eat up MMAP2
        - fork: allow CLONE_NEWTIME in clone3 flags
        - x86/CPU/AMD: Disable XSAVES on AMD family 0x17
        - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15
        - drm/connector: print max_requested_bpc in state debugfs
        - staging: rtl8723bs: Pass correct parameters to cfg80211_get_bss()
        - ext4: fix cgroup writeback accounting with fs-layer encryption
        - ext4: fix RENAME_WHITEOUT handling for inline directories
        - ext4: fix another off-by-one fsmap error on 1k block filesystems
        - ext4: move where set the MAY_INLINE_DATA flag is set
        - ext4: fix WARNING in ext4_update_inline_data
        - ext4: zero i_disksize when initializing the bootloader inode
        - nfc: change order inside nfc_se_io error path
        - KVM: Optimize kvm_make_vcpus_request_mask() a bit
        - KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except()
        - KVM: Register /dev/kvm as the _very_ last thing during initialization
        - KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization failure
        - KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target
        - fs: dlm: fix log of lowcomms vs midcomms
        - fs: dlm: add midcomms init/start functions
        - fs: dlm: start midcomms before scand
        - udf: Fix off-by-one error when discarding preallocation
        - f2fs: avoid down_write on nat_tree_lock during checkpoint
        - f2fs: do not bother checkpoint by f2fs_get_node_info
        - f2fs: retry to update the inode page given data corruption
        - ipmi:ssif: Increase the message retry time
        - ipmi:ssif: Add a timer between request retries
        - irqdomain: Refactor __irq_domain_alloc_irqs()
        - iommu/vt-d: Fix PASID directory pointer coherency
        - block/brd: add error handling support for add_disk()
        - brd: mark as nowait compatible
        - arm64: efi: Make efi_rt_lock a raw_spinlock
        - RISC-V: Avoid dereferening NULL regs in die()
        - riscv: Avoid enabling interrupts in die()
        - riscv: Add header include guards to insn.h
        - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier
        - regulator: Flag uncontrollable regulators as always_on
        - regulator: core: Fix off-on-delay-us for always-on/boot-on regulators
        - regulator: core: Use ktime_get_boottime() to determine how long a regulator
          was off
        - ext4: Fix possible corruption when moving a directory
        - drm/nouveau/kms/nv50-: remove unused functions
        - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype
        - drm/msm: Fix potential invalid ptr free
        - drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register
        - drm/msm/a5xx: fix highest bank bit for a530
        - drm/msm/a5xx: fix the emptyness check in the preempt code
        - drm/msm/a5xx: fix context faults during ring switch
        - bgmac: fix *initial* chip reset to support BCM5358
        - nfc: fdp: add null check of devm_kmalloc_array in
          fdp_nci_i2c_read_device_properties
        - powerpc: dts: t1040rdb: fix compatible string for Rev A boards
        - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()
        - selftests: nft_nat: ensuring the listening side is up before starting the
          client
        - perf stat: Fix counting when initial delay configured
        - net: lan78xx: fix accessing the LAN7800's internal phy specific registers
          from the MAC driver
        - net: caif: Fix use-after-free in cfusbl_device_notify()
        - ice: copy last block omitted in ice_get_module_eeprom()
        - bpf, sockmap: Fix an infinite loop error when len is 0 in
          tcp_bpf_recvmsg_parser()
        - drm/msm/dpu: fix len of sc7180 ctl blocks
        - net: stmmac: add to set device wake up flag when stmmac init phy
        - net: phylib: get rid of unnecessary locking
        - bnxt_en: Avoid order-5 memory allocation for TPA data
        - netfilter: tproxy: fix deadlock due to missing BH disable
        - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR
        - net: phy: smsc: Cache interrupt mask
        - net: phy: smsc: fix link up detection in forced irq mode
        - net: ethernet: mtk_eth_soc: fix RX data corruption issue
        - scsi: megaraid_sas: Update max supported LD IDs to 240
        - platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it
        - net/smc: fix fallback failed while sendmsg with fastopen
        - octeontx2-af: Unlock contexts in the queue context cache in case of fault
          detection
        - SUNRPC: Fix a server shutdown leak
        - net: dsa: mt7530: permit port 5 to work without port 6 on MT7621 SoC
        - af_unix: Remove unnecessary brackets around CONFIG_AF_UNIX_OOB.
        - af_unix: fix struct pid leaks in OOB support
        - riscv: Use READ_ONCE_NOCHECK in imprecise unwinding stack mode
        - s390/ftrace: remove dead code
        - RISC-V: Don't check text_mutex during stop_machine
        - ext4: Fix deadlock during directory rename
        - irqdomain: Fix mapping-creation race
        - nbd: use the correct block_device in nbd_bdev_reset
        - iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands
        - iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options
        - iommu/amd: Add a length limitation for the ivrs_acpihid command-line
          parameter
        - staging: rtl8723bs: clean up comparsions to NULL
        - Staging: rtl8723bs: Placing opening { braces in previous line
        - staging: rtl8723bs: fix placement of braces
        - staging: rtl8723bs: Fix key-store index handling
        - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths
        - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address
        - xfs: use setattr_copy to set vfs inode attributes
        - xfs: remove XFS_PREALLOC_SYNC
        - xfs: fallocate() should call file_modified()
        - xfs: set prealloc flag in xfs_alloc_file_space()
        - fs: add mode_strip_sgid() helper
        - fs: move S_ISGID stripping into the vfs_*() helpers
        - attr: add in_group_or_capable()
        - fs: move should_remove_suid()
        - attr: add setattr_should_drop_sgid()
        - attr: use consistent sgid stripping checks
        - fs: use consistent setgid checks in is_sxid()
        - MIPS: Fix a compilation issue
        - powerpc/iommu: fix memory leak with using debugfs_lookup()
        - powerpc/kcsan: Exclude udelay to prevent recursive instrumentation
        - alpha: fix R_ALPHA_LITERAL reloc for large modules
        - macintosh: windfarm: Use unsigned type for 1-bit bitfields
        - PCI: Add SolidRun vendor ID
        - scripts: handle BrokenPipeError for python scripts
        - media: ov5640: Fix analogue gain control
        - media: rc: gpio-ir-recv: add remove function
        - filelocks: use mount idmapping for setlease permission check
        - ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb()
        - ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid()
        - ext4: add strict range checks while freeing blocks
        - ext4: block range must be validated before use in ext4_mb_clear_bb()
        - arch: fix broken BuildID for arm64 and riscv
        - powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT
        - powerpc/vmlinux.lds: Don't discard .rela* for relocatable builds
        - s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36
        - sh: define RUNTIME_DISCARD_EXIT
        - tools build: Add feature test for init_disassemble_info API changes
        - tools include: add dis-asm-compat.h to handle version differences
        - tools perf: Fix compilation error with new binutils
        - tools bpf_jit_disasm: Fix compilation error with new binutils
        - tools bpftool: Fix compilation error with new binutils
        - KVM: fix memoryleak in kvm_init()
        - xfs: remove xfs_setattr_time() declaration
        - UML: define RUNTIME_DISCARD_EXIT
        - fs: hold writers when changing mount's idmapping
        - KVM: nVMX: Don't use Enlightened MSR Bitmap for L3
        - KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper
        - KVM: VMX: Fix crash due to uninitialized current_vmcs
        - Makefile: use -gdwarf-{4|5} for assembler for DEBUG_INFO_DWARF{4|5}
        - Linux 5.15.103
      * Jammy update: v5.15.102 upstream stable release (LP: #2020393)
        - staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script
        - staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh
        - Linux 5.15.102
      * Jammy update: v5.15.101 upstream stable release (LP: #2020391)
        - Linux 5.15.101
      * Jammy update: v5.15.100 upstream stable release (LP: #2020387)
        - auxdisplay: hd44780: Fix potential memory leak in hd44780_remove()
        - fs/jfs: fix shift exponent db_agl2size negative
        - objtool: Fix memory leak in create_static_call_sections()
        - pwm: sifive: Reduce time the controller lock is held
        - pwm: sifive: Always let the first pwm_apply_state succeed
        - pwm: stm32-lp: fix the check on arr and cmp registers update
        - f2fs: use memcpy_{to,from}_page() where possible
        - fs: f2fs: initialize fsdata in pagecache_write()
        - f2fs: allow set compression option of files without blocks
        - um: vector: Fix memory leak in vector_config
        - ubi: ensure that VID header offset + VID header size <= alloc, size
        - ubifs: Fix build errors as symbol undefined
        - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted
        - ubifs: Rectify space budget for ubifs_xrename()
        - ubifs: Fix wrong dirty space budget for dirty inode
        - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1
        - ubifs: Reserve one leb for each journal head while doing budget
        - ubi: Fix use-after-free when volume resizing failed
        - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume()
        - ubifs: Fix memory leak in alloc_wbufs()
        - ubi: Fix possible null-ptr-deref in ubi_free_volume()
        - ubifs: Re-statistic cleaned znode count if commit failed
        - ubifs: ubifs_writepage: Mark page dirty after writing inode failed
        - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling
          fastmap
        - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show()
        - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed
        - f2fs: fix to avoid potential memory corruption in __update_iostat_latency()
        - ext4: use ext4_fc_tl_mem in fast-commit replay path
        - netfilter: nf_tables: allow to fetch set elements when table has an owner
        - x86: um: vdso: Add '%rcx' and '%r11' to the syscall clobber list
        - um: virtio_uml: free command if adding to virtqueue failed
        - um: virtio_uml: mark device as unregistered when breaking it
        - um: virtio_uml: move device breaking into workqueue
        - um: virt-pci: properly remove PCI device from bus
        - watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in
          error path
        - watchdog: Fix kmemleak in watchdog_cdev_register
        - watchdog: pcwd_usb: Fix attempting to access uninitialized memory
        - watchdog: sbsa_wdog: Make sure the timeout programming is within the limits
        - netfilter: ctnetlink: fix possible refcount leak in
          ctnetlink_create_conntrack()
        - netfilter: ebtables: fix table blob use-after-free
        - netfilter: x_tables: fix percpu counter block leak on error path when
          creating new netns
        - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation
        - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop
        - octeontx2-pf: Use correct struct reference in test condition
        - net: fix __dev_kfree_skb_any() vs drop monitor
        - 9p/xen: fix version parsing
        - 9p/xen: fix connection sequence
        - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv()
        - net/mlx5e: Verify flow_source cap before using it
        - net/mlx5: Geneve, Fix handling of Geneve object id as error code
        - nfc: fix memory leak of se_io context in nfc_genl_se_io
        - net/sched: transition act_pedit to rcu and percpu stats
        - net/sched: act_pedit: fix action bind logic
        - net/sched: act_mpls: fix action bind logic
        - net/sched: act_sample: fix action bind logic
        - ARM: dts: spear320-hmi: correct STMPE GPIO compatible
        - tcp: tcp_check_req() can be called from process context
        - vc_screen: modify vcs_size() handling in vcs_read()
        - rtc: sun6i: Always export the internal oscillator
        - genirq: Refactor accessors to use irq_data_get_affinity_mask
        - genirq: Add and use an irq_data_update_affinity helper
        - scsi: ipr: Work around fortify-string warning
        - rtc: allow rtc_read_alarm without read_alarm callback
        - loop: loop_set_status_from_info() check before assignment
        - ASoC: adau7118: don't disable regulators on device unbind
        - ASoC: zl38060: Remove spurious gpiolib select
        - ASoC: zl38060 add gpiolib dependency
        - ASoC: mediatek: mt8195: add missing initialization
        - thermal: intel: quark_dts: fix error pointer dereference
        - thermal: intel: BXT_PMIC: select REGMAP instead of depending on it
        - tracing: Add NULL checks for buffer in ring_buffer_free_read_page()
        - kernel/printk/index.c: fix memory leak with using debugfs_lookup()
        - firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3
        - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC
          support
        - mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak
        - IB/hfi1: Update RMT size calculation
        - iommu/amd: Fix error handling for pdev_pri_ats_enable()
        - media: uvcvideo: Remove format descriptions
        - media: uvcvideo: Handle cameras with invalid descriptors
        - media: uvcvideo: Handle errors from calls to usb_string
        - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910
        - media: uvcvideo: Silence memcpy() run-time false positive warnings
        - USB: fix memory leak with using debugfs_lookup()
        - staging: emxx_udc: Add checks for dma_alloc_coherent()
        - tty: fix out-of-bounds access in tty_driver_lookup_tty()
        - tty: serial: fsl_lpuart: disable the CTS when send break signal
        - serial: sc16is7xx: setup GPIO controller later in probe
        - mei: bus-fixup:upon error print return values of send and receive
        - tools/iio/iio_utils:fix memory leak
        - iio: accel: mma9551_core: Prevent uninitialized variable in
          mma9551_read_status_word()
        - iio: accel: mma9551_core: Prevent uninitialized variable in
          mma9551_read_config_word()
        - soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe()
        - PCI: loongson: Prevent LS7A MRRS increases
        - USB: dwc3: fix memory leak with using debugfs_lookup()
        - USB: chipidea: fix memory leak with using debugfs_lookup()
        - USB: uhci: fix memory leak with using debugfs_lookup()
        - USB: sl811: fix memory leak with using debugfs_lookup()
        - USB: fotg210: fix memory leak with using debugfs_lookup()
        - USB: isp116x: fix memory leak with using debugfs_lookup()
        - USB: isp1362: fix memory leak with using debugfs_lookup()
        - USB: gadget: gr_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup()
        - usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer
          math
        - USB: ene_usb6250: Allocate enough memory for full object
        - usb: uvc: Enumerate valid values for color matching
        - usb: gadget: uvc: Make bSourceID read/write
        - PCI: Align extra resources for hotplug bridges properly
        - PCI: Take other bus devices into account when distributing resources
        - tty: pcn_uart: fix memory leak with using debugfs_lookup()
        - misc: vmw_balloon: fix memory leak with using debugfs_lookup()
        - drivers: base: component: fix memory leak with using debugfs_lookup()
        - drivers: base: dd: fix memory leak with using debugfs_lookup()
        - kernel/fail_function: fix memory leak with using debugfs_lookup()
        - PCI: loongson: Add more devices that need MRRS quirk
        - PCI: Add ACS quirk for Wangxun NICs
        - phy: rockchip-typec: Fix unsigned comparison with less than zero
        - soundwire: cadence: Remove wasted space in response_buf
        - soundwire: cadence: Drain the RX FIFO after an IO timeout
        - net: tls: avoid hanging tasks on the tx_lock
        - x86/resctl: fix scheduler confusion with 'current'
        - drm/display/dp_mst: Fix down/up message handling after sink disconnect
        - drm/display/dp_mst: Fix down message handling after a packet reception error
        - Bluetooth: hci_sock: purge socket queues in the destruct() callback
        - media: uvcvideo: Fix race condition with usb_kill_urb
        - drm/virtio: Fix error code in virtio_gpu_object_shmem_init()
        - Revert "scsi: mpt3sas: Fix return value check of dma_get_required_mask()"
        - scsi: mpt3sas: Don't change DMA mask while reallocating pools
        - scsi: mpt3sas: re-do lost mpt3sas DMA mask fix
        - scsi: mpt3sas: Remove usage of dma_get_required_mask() API
        - malidp: Fix NULL vs IS_ERR() checking
        - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails
        - Linux 5.15.100
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] update annotations scripts
      * jammy/linux-realtime: 5.15.0-1042.47 -proposed tracker (LP: #2026427)
      * jammy/linux: 5.15.0-78.85 -proposed tracker (LP: #2026448)
      * CVE-2023-35001
        - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
      * CVE-2023-31248
        - netfilter: nf_tables: do not ignore genmask when looking up chain by id
      * CVE-2023-3389
        - io_uring: hold uring mutex around poll removal
      * CVE-2023-3439
        - mctp: Add refcounts to mctp_dev
        - mctp: Allow MCTP on tun devices
        - mctp: make __mctp_dev_get() take a refcount hold
        - mctp: defer the kfree of object mdev->addrs
      * CVE-2023-3390
        - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
      * CVE-2023-3090
        - ipvlan:Fix out-of-bounds caused by unclear skb->cb
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
    
     -- Jacob Martin <email address hidden>  Tue, 01 Aug 2023 11:58:54 -0500
  • linux-nvidia-tegra-5.15 (5.15.0-1015.15~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1015.15~20.04.1 -proposed tracker
        (LP: #2026728)
    
      * Use new annotations model (LP: #2019000)
        - [Config] linux-nvidia-tegra-5.15: use annotations v4
    
     -- Jacob Martin <email address hidden>  Mon, 10 Jul 2023 09:17:10 -0500
  • linux-nvidia-tegra-5.15 (5.15.0-1014.14~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1014.14~20.04.1 -proposed tracker
        (LP: #2022004)
    
     -- Brad Figg <email address hidden>  Wed, 31 May 2023 12:48:31 -0700
  • linux-nvidia-tegra-5.15 (5.15.0-1012.12~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1012.12~20.04.1 -proposed tracker
        (LP: #2015906)
    
     -- Brad Figg <email address hidden>  Tue, 11 Apr 2023 10:40:21 -0700
  • linux-nvidia-tegra-5.15 (5.15.0-1010.10~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1010.10~20.04.1 -proposed tracker
        (LP: #2009213)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/master)
    
     -- Jacob Martin <email address hidden>  Mon, 06 Mar 2023 10:29:08 -0600
  • linux-nvidia-tegra-5.15 (5.15.0-1009.9~20.04.1) focal; urgency=medium
    
      * focal/linux-nvidia-tegra-5.15: 5.15.0-1009.9~20.04.1 -proposed tracker
        (LP: #2004023)
    
     -- Brad Figg <email address hidden>  Fri, 27 Jan 2023 07:03:25 -0800