Change logs for linux-oracle-5.19 source package in Jammy

  • linux-oracle-5.19 (5.19.0-1027.30) jammy; urgency=medium
    
      * jammy/linux-oracle-5.19: 5.19.0-1027.30 -proposed tracker (LP: #2026453)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update update.conf
    
      [ Ubuntu: 5.19.0-50.50 ]
    
      * jammy/linux-hwe-5.19: 5.19.0-50.50 -proposed tracker (LP: #2026456)
      * CVE-2023-2640 // CVE-2023-32629
        - Revert "UBUNTU: SAUCE: overlayfs: handle idmapped mounts in
          ovl_do_(set|remove)xattr"
        - Revert "UBUNTU: SAUCE: overlayfs: Skip permission checking for
          trusted.overlayfs.* xattrs"
        - SAUCE: overlayfs: default to userxattr when mounted from non initial user
          namespace
      * CVE-2023-35001
        - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
      * CVE-2023-31248
        - netfilter: nf_tables: do not ignore genmask when looking up chain by id
      * CVE-2023-3389
        - io_uring: hold uring mutex around poll removal
      * CVE-2023-3390
        - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
      * CVE-2023-3141
        - memstick: r592: Fix UAF bug in r592_remove due to race condition
      * CVE-2023-3090
        - ipvlan:Fix out-of-bounds caused by unclear skb->cb
      * CVE-2022-48502
        - fs/ntfs3: Check fields while reading
      * Packaging resync (LP: #1786013)
        - [Packaging] update update.conf
    
     -- Jacob Martin <email address hidden>  Thu, 13 Jul 2023 10:12:05 -0500
  • linux-oracle-5.19 (5.19.0-1026.29~22.04.1) jammy; urgency=medium
    
      * jammy/linux-oracle-5.19: 5.19.0-1026.29~22.04.1 -proposed tracker
        (LP: #2024037)
    
      [ Ubuntu: 5.19.0-1026.29 ]
    
      * kinetic/linux-oracle: 5.19.0-1026.29 -proposed tracker (LP: #2024038)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
      * kinetic/linux: 5.19.0-46.47 -proposed tracker (LP: #2024043)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync getabis
      * CVE-2023-2430
        - io_uring/msg_ring: fix missing lock on overflow for IOPOLL
      * cls_flower: off-by-one in fl_set_geneve_opt (LP: #2023577)
        - net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
      * Some INVLPG implementations can leave Global translations unflushed when
        PCIDs are enabled (LP: #2023220)
        - x86/mm: Avoid incomplete Global INVLPG flushes
      * kinetic/linux: 5.19.0-45.46 -proposed tracker (LP: #2023057)
      * Kinetic update: upstream stable patchset 2023-05-23 (LP: #2020599)
        - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext"
    
     -- Khalid Elmously <email address hidden>  Wed, 21 Jun 2023 23:35:52 -0400
  • linux-oracle-5.19 (5.19.0-1025.28~22.04.1) jammy; urgency=medium
    
      * jammy/linux-oracle-5.19: 5.19.0-1025.28~22.04.1 -proposed tracker
        (LP: #2019821)
    
      [ Ubuntu: 5.19.0-1025.28 ]
    
      * kinetic/linux-oracle: 5.19.0-1025.28 -proposed tracker (LP: #2019822)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * Kinetic update: upstream stable patchset 2023-05-08 (LP: #2018948)
        - [Config] updateconfigs for SND_HDA_CTL_DEV_ID and PCI_MESON
      * kinetic/linux: 5.19.0-44.45 -proposed tracker (LP: #2019827)
      * Linux 5.19 amdgpu: NULL pointer on GCN2 and invalid load on GCN1
        (LP: #2018470)
        - drm/amdgpu: Fix for BO move issue
      * CVE-2023-32233
        - netfilter: nf_tables: deactivate anonymous set from preparation phase
      * CVE-2023-2612
        - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()
      * CVE-2023-31436
        - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
      * CVE-2023-1380
        - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
      * conntrack mark is not advertised via netlink (LP: #2016269)
        - netfilter: ctnetlink: revert to dumping mark regardless of event type
      * 5.19 not reporting cgroups v1 blkio.throttle.io_serviced  (LP: #2016186)
        - SAUCE: blk-throttle: Fix io statistics for cgroup v1
      * [SRU] Backport request for hpwdt from upstream 6.1 to Jammy (LP: #2008751)
        - watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems.
        - watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING
        - [Config] Add arm64 option to CONFIG_HP_WATCHDOG
      * vmwgfx fails to reserve graphics buffer on aarch64 leading to blank display
        (LP: #2007001)
        - SAUCE: Revert "video/aperture: Disable and unregister sysfb devices via
          aperture helpers"
      * Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)
        (LP: #2012335)
        - ice: Allow operation with reduced device MSI-X
      * Dell: Enable speaker mute hotkey LED indicator (LP: #2015972)
        - platform/x86: dell-laptop: Register ctl-led for speaker-mute
      * [SRU]With "Performance per Watt (DAPC)" enabled in the BIOS, Bootup time is
        taking longer than expected (LP: #2008527)
        - cpufreq: ACPI: Defer setting boost MSRs
      * [SRU][Jammy] CONFIG_PCI_MESON is not enabled (LP: #2007745)
        - [Config] arm64: Enable PCI_MESON module
      * Kinetic update: upstream stable patchset 2023-05-08 (LP: #2018948)
        - HID: asus: use spinlock to protect concurrent accesses
        - HID: asus: use spinlock to safely schedule workers
        - powerpc/mm: Rearrange if-else block to avoid clang warning
        - ARM: OMAP2+: Fix memory leak in realtime_counter_init()
        - arm64: dts: qcom: qcs404: use symbol names for PCIe resets
        - arm64: dts: qcom: msm8996-tone: Fix USB taking 6 minutes to wake up
        - arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k
        - arm64: dts: qcom: sm6125: Reorder HSUSB PHY clocks to match bindings
        - arm64: dts: imx8m: Align SoC unique ID node unit address
        - ARM: zynq: Fix refcount leak in zynq_early_slcr_init
        - arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description
        - arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name
        - arm64: dts: qcom: sc7180: correct SPMI bus address cells
        - arm64: dts: qcom: sc7280: correct SPMI bus address cells
        - arm64: dts: meson-gx: Fix Ethernet MAC address unit name
        - arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name
        - arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address
        - arm64: dts: msm8992-bullhead: add memory hole region
        - arm64: dts: qcom: msm8992-bullhead: Fix cont_splash_mem size
        - arm64: dts: qcom: msm8992-bullhead: Disable dfps_data_mem
        - arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names
        - arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY
        - arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges
        - arm64: dts: qcom: ipq8074: fix Gen3 PCIe node
        - arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names
        - arm64: dts: meson: remove CPU opps below 1GHz for G12A boards
        - ARM: OMAP1: call platform_device_put() in error case in
          omap1_dm_timer_init()
        - ARM: bcm2835_defconfig: Enable the framebuffer
        - ARM: s3c: fix s3c64xx_set_timer_source prototype
        - arm64: dts: ti: k3-j7200: Fix wakeup pinmux range
        - ARM: dts: exynos: correct wr-active property in Exynos3250 Rinato
        - ARM: imx: Call ida_simple_remove() for ida_simple_get
        - arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name
        - arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name
        - arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible
        - arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names
          property
        - arm64: dts: amlogic: meson-gx: add missing unit address to rng node name
        - arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node
          name
        - arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name
        - arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names
        - arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name
        - arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name
        - arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip
        - locking/rwsem: Disable preemption in all down_read*() and up_read() code
          paths
        - arm64: dts: renesas: beacon-renesom: Fix gpio expander reference
        - arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN
        - ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference
        - ARM: dts: imx7s: correct iomuxc gpr mux controller cells
        - arm64: dts: mt8192: Fix CPU map for single-cluster SoC
        - arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node
        - blk-mq: avoid sleep in blk_mq_alloc_request_hctx
        - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx
        - blk-mq: correct stale comment of .get_budget
        - arm64: dts: qcom: msm8992-lg-bullhead: Correct memory overlaps with the SMEM
          and MPSS memory regions
        - s390/dasd: Fix potential memleak in dasd_eckd_init()
        - sched/rt: pick_next_rt_entity(): check list_entry
        - x86/perf/zhaoxin: Add stepping check for ZXC
        - KEYS: asymmetric: Fix ECDSA use via keyctl uapi
        - arm64: dts: qcom: pmk8350: Specify PBS register for PON
        - arm64: dts: qcom: pmk8350: Use the correct PON compatible
        - block: bio-integrity: Copy flags when bio_integrity_payload is cloned
        - wifi: rsi: Fix memory leak in rsi_coex_attach()
        - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: fix memory leak in lbs_init_adapter()
        - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: Fix global-out-of-bounds bug in
          _rtl8812ae_phy_set_txpower_limit()
        - libbpf: Fix btf__align_of() by taking into account field offsets
        - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: ipw2200: fix memory leak in ipw_wdev_init()
        - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
        - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit()
        - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid()
        - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave()
        - crypto: x86/ghash - fix unaligned access in ghash_setkey()
        - ACPICA: Drop port I/O validation for some regions
        - genirq: Fix the return type of kstat_cpu_irqs_sum()
        - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose
        - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls
        - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes()
        - lib/mpi: Fix buffer overrun when SG is too long
        - crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2
        - ACPICA: nsrepair: handle cases without a return value correctly
        - thermal/drivers/tsens: Drop msm8976-specific defines
        - thermal/drivers/tsens: Sort out msm8976 vs msm8956 data
        - thermal/drivers/tsens: fix slope values for msm8939
        - thermal/drivers/tsens: limit num_sensors to 9 for msm8939
        - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU
        - wifi: orinoco: check return value of hermes_write_wordrec()
        - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback
          function
        - ath9k: htc: clean up statistics macros
        - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails
        - wifi: ath9k: Fix potential stack-out-of-bounds write in
          ath9k_wmi_rsp_callback()
        - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
        - wifi: cfg80211: Fix extended KCK key length check in
          nl80211_set_rekey_data()
        - ACPI: battery: Fix missing NUL-termination with large strings
        - crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
        - crypto: essiv - Handle EBUSY correctly
        - crypto: seqiv - Handle EBUSY correctly
        - powercap: fix possible name leak in powercap_register_zone()
        - x86/microcode: Print previous version of microcode after reload
        - x86/microcode: Add a parameter to microcode_check() to store CPU
          capabilities
        - x86/microcode: Check CPU capabilities after late microcode update correctly
        - x86/microcode: Adjust late loading result reporting message
        - crypto: xts - Handle EBUSY correctly
        - leds: led-class: Add missing put_device() to led_put()
        - crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware
        - bpftool: profile online CPUs instead of possible
        - net/mlx5: Enhance debug print in page allocation failure
        - irqchip: Fix refcount leak in platform_irqchip_probe
        - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains
        - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe
        - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe
        - s390/mem_detect: fix detect_memory() error handling
        - s390/vmem: fix empty page tables cleanup under KASAN
        - net: add sock_init_data_uid()
        - tun: tun_chr_open(): correctly initialize socket uid
        - tap: tap_open(): correctly initialize socket uid
        - OPP: fix error checking in opp_migrate_dentry()
        - Bluetooth: L2CAP: Fix potential user-after-free
        - Bluetooth: hci_qca: get wakeup status from serdev device handle
        - s390/ap: fix status returned by ap_aqic()
        - s390/ap: fix status returned by ap_qact()
        - libbpf: Fix alen calculation in libbpf_nla_dump_errormsg()
        - rds: rds_rm_zerocopy_callback() correct order for list_add_tail()
        - crypto: rsa-pkcs1pad - Use akcipher_request_complete
        - m68k: /proc/hardware should depend on PROC_FS
        - RISC-V: time: initialize hrtimer based broadcast clock event device
        - wifi: iwl3945: Add missing check for create_singlethread_workqueue
        - wifi: iwl4965: Add missing check for create_singlethread_workqueue()
        - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize()
        - selftests/bpf: Fix out-of-srctree build
        - ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models
        - ACPI: resource: Do IRQ override on all TongFang GMxRGxx
        - crypto: crypto4xx - Call dma_unmap_page when done
        - wifi: mac80211: make rate u32 in sta_set_rate_info_rx()
        - thermal/drivers/hisi: Drop second sensor hi3660
        - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a
          bus error
        - bpf: Fix global subprog context argument resolution logic
        - irqchip/irq-brcmstb-l2: Set IRQ_LEVEL for level triggered interrupts
        - irqchip/irq-bcm7120-l2: Set IRQ_LEVEL for level triggered interrupts
        - selftests/net: Interpret UDP_GRO cmsg data as an int value
        - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register()
        - net: bcmgenet: fix MoCA LED control
        - sefltests: netdevsim: wait for devlink instance after netns removal
        - drm: Fix potential null-ptr-deref due to drmm_mode_config_init()
        - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats
        - drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec
        - [Config] updateconfigs for DRM_MXSFB
        - drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC
        - drm/bridge: megachips: Fix error handling in i2c_register_driver()
        - drm/vkms: Fix memory leak in vkms_init()
        - drm/vkms: Fix null-ptr-deref in vkms_release()
        - drm/vc4: dpi: Add option for inverting pixel clock and output enable
        - drm/vc4: dpi: Fix format mapping for RGB565
        - drm: tidss: Fix pixel format definition
        - gpu: ipu-v3: common: Add of_node_put() for reference returned by
          of_graph_get_port_by_id()
        - hwmon: (ftsteutates) Fix scaling of measurements
        - drm/msm/hdmi: Add missing check for alloc_ordered_workqueue
        - pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins
        - pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
        - pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups
        - drm/vc4: hvs: Set AXI panic modes
        - drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5
        - drm/vc4: hdmi: Correct interlaced timings again
        - drm/msm: clean event_thread->worker in case of an error
        - scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription
        - scsi: qla2xxx: Fix exchange oversubscription
        - scsi: qla2xxx: Fix exchange oversubscription for management commands
        - ASoC: fsl_sai: initialize is_dsp_mode flag
        - drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
        - ALSA: hda/ca0132: minor fix for allocation size
        - drm/msm/gem: Add check for kmalloc
        - drm/msm/dpu: Disallow unallocated resources to be returned
        - drm/bridge: lt9611: fix sleep mode setup
        - drm/bridge: lt9611: fix HPD reenablement
        - drm/bridge: lt9611: fix polarity programming
        - drm/bridge: lt9611: fix programming of video modes
        - drm/bridge: lt9611: fix clock calculation
        - drm/bridge: lt9611: pass a pointer to the of node
        - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness
        - drm: exynos: dsi: Fix MIPI_DSI*_NO_* mode flags
        - drm/msm/dsi: Allow 2 CTRLs on v2.5.0
        - drm/msm: use strscpy instead of strncpy
        - drm/msm/dpu: Add check for cstate
        - drm/msm/dpu: Add check for pstates
        - drm/msm/mdp5: Add check for kzalloc
        - pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback()
        - pinctrl: mediatek: Initialize variable pullen and pullup to zero
        - pinctrl: mediatek: Initialize variable *buf to zero
        - gpu: host1x: Don't skip assigning syncpoints to channels
        - drm/tegra: firewall: Check for is_addr_reg existence in IMM check
        - drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update()
        - drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd
        - drm/mediatek: Use NULL instead of 0 for NULL pointer
        - drm/mediatek: Drop unbalanced obj unref
        - drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc
        - drm/mediatek: Clean dangling pointer on bind error path
        - ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress()
        - gpio: vf610: connect GPIO label to dev name
        - spi: dw_bt1: fix MUX_MMIO dependencies
        - ASoC: mchp-spdifrx: fix controls which rely on rsr register
        - ASoC: mchp-spdifrx: fix return value in case completion times out
        - ASoC: mchp-spdifrx: fix controls that works with completion mechanism
        - ASoC: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove()
        - ASoC: rsnd: fixup #endif position
        - ASoC: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params()
        - ASoC: dt-bindings: meson: fix gx-card codec node regex
        - hwmon: (ltc2945) Handle error case in ltc2945_value_store
        - drm/amdgpu: fix enum odm_combine_mode mismatch
        - scsi: mpt3sas: Fix a memory leak
        - scsi: aic94xx: Add missing check for dma_map_single()
        - HID: multitouch: Add quirks for flipped axes
        - HID: retain initial quirks set up when creating HID devices
        - ASoC: codecs: lpass: fix incorrect mclk rate
        - spi: bcm63xx-hsspi: Fix multi-bit mode setting
        - hwmon: (mlxreg-fan) Return zero speed for broken fan
        - ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init
        - dm: remove flush_scheduled_work() during local_exit()
        - nfs4trace: fix state manager flag printing
        - NFS: fix disabling of swap
        - spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one()
        - ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared
        - HID: bigben: use spinlock to protect concurrent accesses
        - HID: bigben_worker() remove unneeded check on report_field
        - HID: bigben: use spinlock to safely schedule workers
        - hid: bigben_probe(): validate report count
        - drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt()
        - nfsd: fix race to check ls_layouts
        - cifs: Fix lost destroy smbd connection when MR allocate failed
        - cifs: Fix warning and UAF when destroy the MR list
        - gfs2: jdata writepage fix
        - perf llvm: Fix inadvertent file creation
        - leds: led-core: Fix refcount leak in of_led_get()
        - perf inject: Use perf_data__read() for auxtrace
        - perf intel-pt: Do not try to queue auxtrace data on pipe
        - perf tools: Fix auto-complete on aarch64
        - sparc: allow PM configs for sparc32 COMPILE_TEST
        - printf: fix errname.c list
        - objtool: add UACCESS exceptions for __tsan_volatile_read/write
        - mfd: cs5535: Don't build on UML
        - mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read()
        - dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0
        - [Config] updateconfigs for HISI_DMA
        - dmaengine: HISI_DMA should depend on ARCH_HISI
        - iio: light: tsl2563: Do not hardcode interrupt trigger type
        - usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe()
        - i2c: designware: fix i2c_dw_clk_rate() return size to be u32
        - soundwire: cadence: Don't overflow the command FIFOs
        - driver core: fix potential null-ptr-deref in device_add()
        - kobject: modify kobject_get_path() to take a const *
        - kobject: Fix slab-out-of-bounds in fill_kobj_path()
        - alpha/boot/tools/objstrip: fix the check for ELF header
        - media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible()
        - coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR
        - coresight: cti: Prevent negative values of enable count
        - coresight: cti: Add PM runtime call in enable_store
        - ACPI: resource: Add helper function acpi_dev_get_memory_resources()
        - usb: typec: intel_pmc_mux: Use the helper acpi_dev_get_memory_resources()
        - usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count
        - PCI/IOV: Enlarge virtfn sysfs name buffer
        - PCI: switchtec: Return -EFAULT for copy_to_user() errors
        - tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown()
        - tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown()
        - serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init()
        - Revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in
          set_protocol"
        - eeprom: idt_89hpesx: Fix error handling in idt_init()
        - applicom: Fix PCI device refcount leak in applicom_init()
        - firmware: stratix10-svc: add missing gen_pool_destroy() in
          stratix10_svc_drv_probe()
        - VMCI: check context->notify_page after call to get_user_pages_fast() to
          avoid GPF
        - misc/mei/hdcp: Use correct macros to initialize uuid_le
        - driver core: fix resource leak in device_add()
        - drivers: base: transport_class: fix possible memory leak
        - drivers: base: transport_class: fix resource leak when
          transport_add_device() fails
        - firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle
        - fotg210-udc: Add missing completion handler
        - dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers
        - usb: early: xhci-dbc: Fix a potential out-of-bound memory access
        - tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case
        - RDMA/cxgb4: add null-ptr-check after ip_dev_find()
        - usb: musb: mediatek: don't unregister something that wasn't registered
        - usb: gadget: configfs: Restrict symlink creation is UDC already binded
        - iommu/vt-d: Set No Execute Enable bit in PASID table entry
        - power: supply: remove faulty cooling logic
        - RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish()
        - usb: max-3421: Fix setting of I/O pins
        - RDMA/irdma: Cap MSIX used to online CPUs + 1
        - serial: fsl_lpuart: fix RS485 RTS polariy inverse issue
        - tty: serial: imx: Handle RS485 DE signal active high
        - tty: serial: imx: disable Ageing Timer interrupt request irq
        - dmaengine: dw-edma: Fix readq_ch() return value truncation
        - phy: rockchip-typec: fix tcphy_get_mode error case
        - iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry()
        - iommu: Fix error unwind in iommu_group_alloc()
        - dmaengine: sf-pdma: pdma_desc memory leak fix
        - dmaengine: dw-axi-dmac: Do not dereference NULL structure
        - iommu/vt-d: Fix error handling in sva enable/disable paths
        - iommu/vt-d: Allow to use flush-queue when first level is default
        - IB/hfi1: Fix math bugs in hfi1_can_pin_pages()
        - IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
        - remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers
        - media: ti: cal: fix possible memory leak in cal_ctx_create()
        - media: platform: ti: Add missing check for devm_regulator_get
        - powerpc: Remove linker flag from KBUILD_AFLAGS
        - s390/vdso: Drop '-shared' from KBUILD_CFLAGS_64
        - builddeb: clean generated package content
        - media: max9286: Fix memleak in max9286_v4l2_register()
        - media: ov2740: Fix memleak in ov2740_init_controls()
        - media: ov5675: Fix memleak in ov5675_init_controls()
        - media: i2c: ov772x: Fix memleak in ov772x_probe()
        - media: i2c: imx219: Split common registers from mode tables
        - media: i2c: imx219: Fix binning for RAW8 capture
        - media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data
        - media: v4l2-jpeg: ignore the unknown APP14 marker
        - media: imx-jpeg: Apply clk_bulk api instead of operating specific clk
        - media: i2c: ov7670: 0 instead of -EINVAL was returned
        - media: usb: siano: Fix use after free bugs caused by do_submit_urb
        - media: saa7134: Use video_unregister_device for radio_dev
        - rpmsg: glink: Avoid infinite loop on intent for missing channel
        - udf: Define EFSCORRUPTED error code
        - ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy
        - blk-iocost: fix divide by 0 error in calc_lcoefs()
        - trace/blktrace: fix memory leak with using debugfs_lookup()
        - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
        - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds()
        - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks
        - rcu: Suppress smp_processor_id() complaint in
          synchronize_rcu_expedited_wait()
        - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug
        - wifi: ath11k: debugfs: fix to work with multiple PCI devices
        - thermal: intel: Fix unsigned comparison with less than zero
        - timers: Prevent union confusion from unexpected restart_syscall()
        - x86/bugs: Reset speculation control settings on init
        - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-
          of-bounds
        - wifi: mt7601u: fix an integer underflow
        - inet: fix fast path in __inet_hash_connect()
        - ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB
        - ice: add missing checks for PF vsi type
        - ACPI: Don't build ACPICA with '-Os'
        - thermal: intel: intel_pch: Add support for Wellsburg PCH
        - clocksource: Suspend the watchdog temporarily when high read latency
          detected
        - crypto: hisilicon: Wipe entire pool on error
        - net: bcmgenet: Add a check for oversized packets
        - m68k: Check syscall_trace_enter() return code
        - netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj()
        - tools/power/x86/intel-speed-select: Add Emerald Rapid quirk
        - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup
        - ACPI: video: Fix Lenovo Ideapad Z570 DMI match
        - net/mlx5: fw_tracer: Fix debug print
        - coda: Avoid partial allocation of sig_inputArgs
        - uaccess: Add minimum bounds check on kernel buffer size
        - s390/idle: mark arch_cpu_idle() noinstr
        - time/debug: Fix memory leak with using debugfs_lookup()
        - PM: domains: fix memory leak with using debugfs_lookup()
        - PM: EM: fix memory leak with using debugfs_lookup()
        - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE
        - hv_netvsc: Check status in SEND_RNDIS_PKT completion message
        - scm: add user copy checks to put_cmsg()
        - drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h
          write
        - drm/amd/display: Fix potential null-deref in dm_resume
        - drm/omap: dsi: Fix excessive stack usage
        - HID: Add Mapping for System Microphone Mute
        - drm/tiny: ili9486: Do not assume 8-bit only SPI controllers
        - drm/radeon: free iio for atombios when driver shutdown
        - scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
        - Revert "fbcon: don't lose the console font across generic->chip driver
          switch"
        - drm: amd: display: Fix memory leakage
        - drm/msm/dsi: Add missing check for alloc_ordered_workqueue
        - docs/scripts/gdb: add necessary make scripts_gdb step
        - ASoC: soc-compress: Reposition and add pcm_mutex
        - ASoC: kirkwood: Iterate over array indexes instead of using pointer math
        - regulator: max77802: Bounds check regulator id against opmode
        - regulator: s5m8767: Bounds check id indexing into arrays
        - gfs2: Improve gfs2_make_fs_rw error handling
        - hwmon: (coretemp) Simplify platform device handling
        - pinctrl: at91: use devm_kasprintf() to avoid potential leaks
        - scsi: snic: Fix memory leak with using debugfs_lookup()
        - HID: logitech-hidpp: Don't restart communication if not necessary
        - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5
        - dm thin: add cond_resched() to various workqueue loops
        - dm cache: add cond_resched() to various workqueue loops
        - nfsd: zero out pointers after putting nfsd_files on COPY setup error
        - drm/shmem-helper: Revert accidental non-GPL export
        - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu
        - firmware: coreboot: framebuffer: Ignore reserved pixel color bits
        - block: don't allow multiple bios for IOCB_NOWAIT issue
        - rtc: pm8xxx: fix set-alarm race
        - ipmi:ssif: resend_msg() cannot fail
        - ipmi_ssif: Rename idle state and check
        - s390/extmem: return correct segment type in __segment_load()
        - s390: discard .interp section
        - s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler
        - s390/kprobes: fix current_kprobe never cleared after kprobes reenter
        - cifs: Fix uninitialized memory read in smb3_qfs_tcon()
        - btrfs: hold block group refcount during async discard
        - locking/rwsem: Prevent non-first waiter from spinning in down_write()
          slowpath
        - ksmbd: fix wrong data area length for smb2 lock request
        - ksmbd: do not allow the actual frame length to be smaller than the rfc1002
          length
        - ARM: dts: exynos: correct HDMI phy compatible in Exynos4
        - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
        - fs: hfsplus: fix UAF issue in hfsplus_put_super
        - exfat: fix reporting fs error when reading dir beyond EOF
        - exfat: fix unexpected EOF while reading dir
        - exfat: redefine DIR_DELETED as the bad cluster number
        - exfat: fix inode->i_blocks for non-512 byte sector size device
        - fs: dlm: don't set stop rx flag after node reset
        - fs: dlm: move sending fin message into state change handling
        - fs: dlm: send FIN ack back in right cases
        - f2fs: fix information leak in f2fs_move_inline_dirents()
        - f2fs: fix cgroup writeback accounting with fs-layer encryption
        - ocfs2: fix defrag path triggering jbd2 ASSERT
        - ocfs2: fix non-auto defrag path not working issue
        - selftests/landlock: Skip overlayfs tests when not supported
        - selftests/landlock: Test ptrace as much as possible with Yama
        - udf: Truncate added extents on failed expansion
        - udf: Do not bother merging very long extents
        - udf: Do not update file length for failed writes to inline files
        - udf: Preserve link count of system files
        - udf: Detect system inodes linked into directory hierarchy
        - udf: Fix file corruption when appending just after end of preallocated
          extent
        - RDMA/siw: Fix user page pinning accounting
        - KVM: Destroy target device if coalesced MMIO unregistration fails
        - KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI
        - KVM: SVM: Fix potential overflow in SEV's send|receive_update_data()
        - KVM: SVM: hyper-v: placate modpost section mismatch error
        - KVM: s390: disable migration mode when dirty tracking is disabled
        - x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows)
        - x86/crash: Disable virt in core NMI crash handler to avoid double shootdown
        - x86/reboot: Disable virtualization in an emergency if SVM is supported
        - x86/reboot: Disable SVM, not just VMX, when stopping CPUs
        - x86/kprobes: Fix __recover_optprobed_insn check optimizing logic
        - x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe
          range
        - x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter
        - x86/microcode/AMD: Add a @cpu parameter to the reloading functions
        - x86/microcode/AMD: Fix mixed steppings support
        - x86/speculation: Allow enabling STIBP with legacy IBRS
        - Documentation/hw-vuln: Document the interaction between IBRS and STIBP
        - brd: return 0/-error from brd_insert_page()
        - ima: Align ima_file_mmap() parameters with mmap_file LSM hook
        - irqdomain: Fix association race
        - irqdomain: Fix disassociation race
        - irqdomain: Look for existing mapping only once
        - irqdomain: Drop bogus fwspec-mapping error handling
        - irqdomain: Fix domain registration race
        - crypto: qat - fix out-of-bounds read
        - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work
        - io_uring: mark task TASK_RUNNING before handling resume/task work
        - io_uring: add a conditional reschedule to the IOPOLL cancelation loop
        - io_uring/rsrc: disallow multi-source reg buffers
        - io_uring: remove MSG_NOSIGNAL from recvmsg
        - io_uring/poll: allow some retries for poll triggering spuriously
        - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
        - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC
        - jbd2: fix data missing when reusing bh which is ready to be checkpointed
        - ext4: optimize ea_inode block expansion
        - ext4: refuse to create ea block when umounted
        - mtd: spi-nor: sfdp: Fix index value for SCCR dwords
        - mtd: spi-nor: spansion: Consider reserved bits in CFR5 register
        - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type
        - dm: send just one event on resize, not two
        - dm: add cond_resched() to dm_wq_work()
        - wifi: rtl8xxxu: Use a longer retry limit of 48
        - wifi: ath11k: allow system suspend to survive ath11k
        - wifi: cfg80211: Fix use after free for wext
        - qede: fix interrupt coalescing configuration
        - thermal: intel: powerclamp: Fix cur_state for multi package system
        - dm flakey: fix logic when corrupting a bio
        - dm flakey: don't corrupt the zero page
        - dm flakey: fix a bug with 32-bit highmem systems
        - ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node
        - ARM: dts: exynos: correct TMU phandle in Exynos4210
        - ARM: dts: exynos: correct TMU phandle in Exynos4
        - ARM: dts: exynos: correct TMU phandle in Odroid XU3 family
        - ARM: dts: exynos: correct TMU phandle in Exynos5250
        - ARM: dts: exynos: correct TMU phandle in Odroid XU
        - ARM: dts: exynos: correct TMU phandle in Odroid HC1
        - fuse: add inode/permission checks to fileattr_get/fileattr_set
        - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails
        - ceph: update the time stamps and try to drop the suid/sgid
        - alpha: fix FEN fault handling
        - dax/kmem: Fix leak of memory-hotplug resources
        - mips: fix syscall_get_nr
        - media: ipu3-cio2: Fix PM runtime usage_count in driver unbind
        - remoteproc/mtk_scp: Move clk ops outside send_lock
        - docs: gdbmacros: print newest record
        - mm: memcontrol: deprecate charge moving
        - mm/thp: check and bail out if page in deferred queue already
        - ktest.pl: Give back console on Ctrt^C on monitor
        - ktest.pl: Fix missing "end_monitor" when machine check fails
        - ktest.pl: Add RUN_TIMEOUT option with default unlimited
        - ring-buffer: Handle race between rb_move_tail and rb_check_pages
        - tools/bootconfig: fix single & used for logical condition
        - scsi: qla2xxx: Fix link failure in NPIV environment
        - scsi: qla2xxx: Check if port is online before sending ELS
        - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests
        - scsi: qla2xxx: Remove unintended flag clearing
        - scsi: qla2xxx: Fix erroneous link down
        - scsi: qla2xxx: Remove increment of interface err cnt
        - scsi: ses: Don't attach if enclosure has no components
        - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process()
        - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses
        - scsi: ses: Fix possible desc_ptr out-of-bounds accesses
        - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove()
        - RISC-V: add a spin_shadow_stack declaration
        - riscv: mm: fix regression due to update_mmu_cache change
        - riscv: jump_label: Fixup unaligned arch_static_branch function
        - riscv, mm: Perform BPF exhandler fixup on page fault
        - riscv: ftrace: Remove wasted nops for !RISCV_ISA_C
        - riscv: ftrace: Reduce the detour code size to half
        - MIPS: DTS: CI20: fix otg power gpio
        - PCI/PM: Observe reset delay irrespective of bridge_d3
        - PCI: hotplug: Allow marking devices as disconnected during bind/unbind
        - PCI: Avoid FLR for AMD FCH AHCI adapters
        - iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode
        - vfio/type1: prevent underflow of locked_vm via exec()
        - vfio/type1: track locked_vm per dma
        - vfio/type1: restore locked_vm
        - drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv
        - drm/radeon: Fix eDP for single-display iMac11,2
        - drm/edid: fix AVI infoframe aspect ratio handling
        - qede: avoid uninitialized entries in coal_entry array
        - arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY
        - wifi: ath9k: use proper statements in conditionals
        - kbuild: Port silent mode detection to future gnu make.
        - arm64: dts: qcom: sm6350: Fix up the ramoops node
        - arm64: dts: mediatek: mt8192: Fix systimer 13 MHz clock description
        - arm64: dts: mediatek: mt8195: Fix systimer 13 MHz clock description
        - x86/acpi/boot: Do not register processors that cannot be onlined for x2APIC
        - arm64: dts: meson-gxl: jethub-j80: Fix WiFi MAC address node
        - arm64: dts: meson-gxl: jethub-j80: Fix Bluetooth MAC node name
        - arm64: tegra: Fix duplicate regulator on Jetson TX1
        - arm64: dts: mediatek: mt8192: Mark scp_adsp clock as broken
        - arm64: dts: meson: radxa-zero: allow usb otg mode
        - arm64: dts: mt8195: Fix CPU map for single-cluster SoC
        - arm64: dts: mediatek: mt7986: Fix watchdog compatible
        - ARM: dts: stm32: Update part number NVMEM description on stm32mp131
        - blk-mq: wait on correct sbitmap_queue in blk_mq_mark_tag_wait
        - blk-mq: Fix potential io hung for shared sbitmap per tagset
        - arm64: dts: qcom: sm8350: drop incorrect cells from serial
        - arm64: dts: qcom: msm8953: correct TLMM gpio-ranges
        - block: Fix io statistics for cgroup in throttle path
        - wifi: mt76: mt7915: add missing of_node_put()
        - wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host
        - wifi: mt76: mt7915: check return value before accessing free_block_num
        - wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr()
        - wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read()
        - wifi: rtw89: 8852c: rfk: correct DACK setting
        - wifi: rtw89: 8852c: rfk: correct DPK settings
        - wifi: wilc1000: add missing unregister_netdev() in wilc_netdev_ifc_init()
        - libbpf: Fix invalid return address register in s390
        - kselftest/arm64: Fix syscall-abi for systems without 128 bit SME
        - workqueue: Protects wq_unbound_cpumask with wq_pool_attach_mutex
        - s390/early: fix sclp_early_sccb variable lifetime
        - s390/vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue()
        - x86/signal: Fix the value returned by strict_sas_size()
        - wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie()
        - wifi: rtw89: Add missing check for alloc_workqueue
        - s390/bpf: Add expoline to tail calls
        - wifi: iwlwifi: mei: fix compilation errors in rfkill()
        - kselftest/arm64: Fix enumeration of systems without 128 bit SME
        - can: rcar_canfd: Fix R-Car V3U GAFLCFG field accesses
        - wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after
          init_work
        - wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit
        - wifi: mt76: add memory barrier to SDIO queue kick
        - cpufreq: davinci: Fix clk use after free
        - net: ipa: generic command param fix
        - crypto: octeontx2 - Fix objects shared between several modules
        - tools/lib/thermal: Fix thermal_sampling_exit()
        - selftests/bpf: Fix map_kptr test.
        - net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()
        - net: lan966x: Fix possible deadlock inside PTP
        - net/mlx4_en: Introduce flexible array to silence overflow warning
        - drm/msm/dpu: check for null return of devm_kzalloc() in dpu_writeback_init()
        - drm/vc4: hvs: SCALER_DISPBKGND_AUTOHS is only valid on HVS4
        - scsi: qla2xxx: edif: Fix clang warning
        - scsi: ufs: exynos: Fix DMA alignment for PAGE_SIZE != 4096
        - habanalabs: bugs fixes in timestamps buff alloc
        - dt-bindings: display: mediatek: Fix the fallback for mediatek,mt8186-disp-
          ccorr
        - ASoC: topology: Properly access value coming from topology file
        - regmap: apply reg_base and reg_downshift for single register ops
        - hwmon: (asus-ec-sensors) add missing mutex path
        - [Config] updateconfigs for SND_HDA_CTL_DEV_ID
        - ALSA: hda: Fix the control element identification for multiple codecs
        - ASoC: qcom: q6apm-lpass-dai: unprepare stream if its already prepared
        - ASoC: qcom: q6apm-dai: fix race condition while updating the position
          pointer
        - ASoC: qcom: q6apm-dai: Add SNDRV_PCM_INFO_BATCH flag
        - nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open
        - NFSD: copy the whole verifier in nfsd_copy_write_verifier
        - cifs: use tcon allocation functions even for dummy tcon
        - tools/tracing/rtla: osnoise_hist: use total duration for average calculation
        - perf test bpf: Skip test if kernel-debuginfo is not present
        - perf record: Fix segfault with --overwrite and --max-size
        - RDMA/hns: Fix refcount leak in hns_roce_mmap
        - mei: pxp: Use correct macros to initialize uuid_le
        - misc: fastrpc: Fix an error handling path in fastrpc_rpmsg_probe()
        - driver core: location: Free struct acpi_pld_info *pld before return false
        - PCI: mt7621: Delay phy ports initialization
        - driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links
        - mtd: mtdpart: Don't create platform device that'll never probe
        - usb: host: fsl-mph-dr-of: reuse device_set_of_node_from_dev
        - PCI: Fix dropping valid root bus resources with .end = zero
        - dmaengine: ptdma: check for null desc before calling pt_cmd_callback
        - RDMA/rxe: Fix missing memory barriers in rxe_queue.h
        - media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in
          imx7_csi_init()
        - media: camss: csiphy-3ph: avoid undefined behavior
        - media: drivers/media/v4l2-core/v4l2-h264 : add detection of null pointers
        - rpmsg: glink: Release driver_override
        - block: clear bio->bi_bdev when putting a bio back in the cache
        - block: be a bit more careful in checking for NULL bdev while polling
        - ipmi: ipmb: Fix the MODULE_PARM_DESC associated to 'retry_time_ms'
        - io_uring: Replace 0-length array with flexible array
        - io_uring: fix fget leak when fs don't support nowait buffered read
        - scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization
        - scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info()
        - scsi: mpi3mr: Remove unnecessary memcpy() to alltgt_info->dmi
        - ksmbd: fix possible memory leak in smb2_lock()
        - f2fs: fix kernel crash due to null io->bio
        - KVM: VMX: Fix crash due to uninitialized current_vmcs
        - KVM: x86: Purge "highest ISR" cache when updating APICv state
        - KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is disabled
        - KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to 32-bit ID
        - KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target
        - virt/sev-guest: Return -EIO if certificate buffer is not large enough
        - ima: fix error handling logic when file measurement failed
        - irqdomain: Refactor __irq_domain_alloc_irqs()
        - irqdomain: Fix mapping-creation race
        - mm/damon/paddr: fix missing folio_put()
        - cxl/pmem: Fix nvdimm registration races
        - cpuidle: add ARCH_SUSPEND_POSSIBLE dependencies
        - hwmon: (peci/cputemp) Fix off-by-one in coretemp_label allocation
        - hwmon: (nct6775) Fix incorrect parenthesization in nct6775_write_fan_div()
        - ARM: dts: qcom: sdx65: Add Qcom SMMU-500 as the fallback for IOMMU node
        - [Config] updateconfigs for HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON
        - arm64: mm: hugetlb: Disable HUGETLB_PAGE_OPTIMIZE_VMEMMAP
        - panic: fix the panic_print NMI backtrace setting
        - kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list
        - scsi: aacraid: Allocate cmd_priv with scsicmd
        - riscv: Avoid enabling interrupts in die()
        - PCI: Unify delay handling for reset and resume
        - bus: mhi: ep: Only send -ENOTCONN status if client driver is available
        - bus: mhi: ep: Move chan->lock to the start of processing queued ch ring
        - bus: mhi: ep: Save channel state locally during suspend and resume
        - iommu/vt-d: Fix PASID directory pointer coherency
        - vfio/type1: exclude mdevs from VFIO_UPDATE_VADDR
        - drm/i915: Don't use stolen memory for ring buffers with LLC
        - drm/i915: Don't use BAR mappings for ring buffers with LLC
      * CVE-2022-4269
        - act_mirred: use the backlog for nested calls to mirred ingress
        - net/sched: act_mirred: better wording on protection against excessive stack
          growth
      * CVE-2023-30456
        - KVM: nVMX: add missing consistency checks for CR0 and CR4
      * CVE-2023-1859
        - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race
          condition
      * CVE-2023-1670
        - xirc2ps_cs: Fix use after free bug in xirc2ps_detach
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
     -- Khalid Elmously <email address hidden>  Wed, 07 Jun 2023 02:56:57 -0400
  • linux-oracle-5.19 (5.19.0-1024.27~22.04.1) jammy; urgency=medium
    
      * jammy/linux-oracle-5.19: 5.19.0-1024.27~22.04.1 -proposed tracker
        (LP: #2019600)
    
      [ Ubuntu: 5.19.0-1024.27 ]
    
      * kinetic/linux-oracle: 5.19.0-1024.27 -proposed tracker (LP: #2019601)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
      * kinetic/linux: 5.19.0-43.44 -proposed tracker (LP: #2019606)
      * CVE-2023-32233
        - netfilter: nf_tables: deactivate anonymous set from preparation phase
      * CVE-2023-2612
        - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()
      * CVE-2023-31436
        - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
      * CVE-2023-1380
        - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
      * CVE-2023-30456
        - KVM: nVMX: add missing consistency checks for CR0 and CR4
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
    linux-oracle-5.19 (5.19.0-1023.26~22.04.1) jammy; urgency=medium
    
      * jammy/linux-oracle-5.19: 5.19.0-1023.26~22.04.1 -proposed tracker
        (LP: #2016495)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      [ Ubuntu: 5.19.0-1023.26 ]
    
      * kinetic/linux-oracle: 5.19.0-1023.26 -proposed tracker (LP: #2016496)
      * kinetic/linux: 5.19.0-42.43 -proposed tracker (LP: #2016503)
      *  selftest: fib_tests: Always cleanup before exit  (LP: #2015956)
        - selftest: fib_tests: Always cleanup before exit
      * Debian autoreconstruct Fix restoration of execute permissions (LP: #2015498)
        - [Debian] autoreconstruct - fix restoration of execute permissions
      * Kinetic update: upstream stable patchset 2023-04-10 (LP: #2015812)
        - drm/etnaviv: don't truncate physical page address
        - wifi: rtl8xxxu: gen2: Turn on the rate control
        - drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink
        - clk: mxl: Switch from direct readl/writel based IO to regmap based IO
        - clk: mxl: Remove redundant spinlocks
        - clk: mxl: Add option to override gate clks
        - clk: mxl: Fix a clk entry by adding relevant flags
        - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G
        - clk: mxl: syscon_node_to_regmap() returns error pointers
        - random: always mix cycle counter in add_latent_entropy()
        - KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
        - KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
        - can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len
        - powerpc: dts: t208x: Disable 10G on MAC1 and MAC2
        - powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned
        - powerpc/64s/radix: Fix RWX mapping with relocated kernel
        - uaccess: Add speculation barrier to copy_from_user()
        - wifi: mwifiex: Add missing compatible string for SD8787
        - audit: update the mailing list in MAINTAINERS
        - ext4: Fix function prototype mismatch for ext4_feat_ktype
        - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo
          child qdiscs"
        - bpf: add missing header file include
        - wifi: ath11k: fix warning in dma_free_coherent() of memory chunks while
          recovery
        - sched/psi: Stop relying on timer_pending() for poll_work rescheduling
        - docs: perf: Fix PMU instance name of hisi-pcie-pmu
        - randstruct: disable Clang 15 support
        - ionic: refactor use of ionic_rx_fill()
        - Fix XFRM-I support for nested ESP tunnels
        - arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc
        - ARM: dts: rockchip: add power-domains property to dp node on rk3288
        - HID: elecom: add support for TrackBall 056E:011C
        - ACPI: NFIT: fix a potential deadlock during NFIT teardown
        - btrfs: send: limit number of clones and allocated memory size
        - ASoC: rt715-sdca: fix clock stop prepare timeout issue
        - IB/hfi1: Assign npages earlier
        - neigh: make sure used and confirmed times are valid
        - HID: core: Fix deadloop in hid_apply_multiplier.
        - x86/cpu: Add Lunar Lake M
        - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state
        - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues().
        - vc_screen: don't clobber return value in vcs_read
        - scripts/tags.sh: fix incompatibility with PCRE2
        - usb: dwc3: pci: add support for the Intel Meteor Lake-M
        - USB: serial: option: add support for VW/Skoda "Carstick LTE"
        - usb: gadget: u_serial: Add null pointer check in gserial_resume
        - USB: core: Don't hold device lock while reading the "descriptors" sysfs file
      * Kinetic update: upstream stable patchset 2023-04-06 (LP: #2015511)
        - ARM: dts: imx: Fix pca9547 i2c-mux node name
        - ARM: dts: vf610: Fix pca9548 i2c-mux node names
        - arm64: dts: freescale: Fix pca954x i2c-mux node names
        - arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI
        - firmware: arm_scmi: Clear stale xfer->hdr.status
        - bpf: Skip task with pid=1 in send_signal_common()
        - erofs/zmap.c: Fix incorrect offset calculation
        - blk-cgroup: fix missing pd_online_fn() while activating policy
        - HID: playstation: sanity check DualSense calibration data.
        - dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init
        - cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
        - extcon: usbc-tusb320: fix kernel-doc warning
        - net: fix NULL pointer in skb_segment_list
        - net: mctp: purge receive queues on sk destruction
        - firewire: fix memory leak for payload of request subaction to IEC 61883-1
          FCP region
        - bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
        - ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use
        - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers
        - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()
        - bpf: Fix to preserve reg parent/live fields when copying range info
        - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener
        - arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX
        - drm/vc4: hdmi: make CEC adapter name unique
        - scsi: Revert "scsi: core: map PQ=1, PDT=other values to
          SCSI_SCAN_TARGET_PRESENT"
        - vhost/net: Clear the pending messages when the backend is removed
        - WRITE is "data source", not destination...
        - READ is "data destination", not source...
        - fix iov_iter_bvec() "direction" argument
        - fix "direction" argument of iov_iter_kvec()
        - ice: Prevent set_channel from changing queues while RDMA active
        - qede: execute xdp_do_flush() before napi_complete_done()
        - virtio-net: execute xdp_do_flush() before napi_complete_done()
        - dpaa_eth: execute xdp_do_flush() before napi_complete_done()
        - dpaa2-eth: execute xdp_do_flush() before napi_complete_done()
        - sfc: correctly advertise tunneled IPv6 segmentation
        - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices
        - block, bfq: replace 0/1 with false/true in bic apis
        - block, bfq: fix uaf for bfqq in bic_set_bfqq()
        - netrom: Fix use-after-free caused by accept on already connected socket
        - drm/i915/guc: Fix locking when searching for a hung request
        - drm/i915/adlp: Fix typo for reference clock
        - netfilter: br_netfilter: disable sabotage_in hook after first suppression
        - squashfs: harden sanity check in squashfs_read_xattr_id_table
        - net: phy: meson-gxl: Add generic dummy stubs for MMD register access
        - ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local
          address
        - ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local
          address
        - riscv: kprobe: Fixup kernel panic when probing an illegal position
        - igc: return an error if the mac type is unknown in
          igc_ptp_systim_to_hwtstamp()
        - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
        - ata: libata: Fix sata_down_spd_limit() when no link speed is reported
        - selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
        - selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
        - selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy
          benchmarking
        - virtio-net: Keep stop() to follow mirror sequence of open()
        - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new
        - efi: fix potential NULL deref in efi_mem_reserve_persistent
        - i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU
        - i2c: mxs: suppress probe-deferral error message
        - scsi: target: core: Fix warning on RT kernels
        - perf/x86/intel: Add Emerald Rapids
        - scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress
        - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
        - i2c: rk3x: fix a bunch of kernel-doc warnings
        - platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF
        - net/x25: Fix to not accept on connected socket
        - drm/amd/display: Fix timing not changning when freesync video is enabled
        - iio: adc: stm32-dfsdm: fill module aliases
        - usb: dwc3: qcom: enable vbus override when in OTG dr-mode
        - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait
        - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
        - fbcon: Check font dimension limits
        - net: qrtr: free memory on error path in radix_tree_insert()
        - watchdog: diag288_wdt: do not use stack buffers for hardware data
        - watchdog: diag288_wdt: fix __diag288() inline assembly
        - ALSA: hda/realtek: Add Acer Predator PH315-54
        - efi: Accept version 2 of memory attributes table
        - iio: hid: fix the retval in accel_3d_capture_sample
        - iio: hid: fix the retval in gyro_3d_capture_sample
        - iio: adc: berlin2-adc: Add missing of_node_put() in error path
        - iio:adc:twl6030: Enable measurements of VUSB, VBAT and others
        - iio: imu: fxos8700: fix ACCEL measurement range selection
        - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback
        - iio: imu: fxos8700: fix IMU data bits returned to user space
        - iio: imu: fxos8700: fix map label of channel type to MAGN sensor
        - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
        - iio: imu: fxos8700: fix incorrect ODR mode readback
        - iio: imu: fxos8700: fix failed initialization ODR mode assignment
        - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
        - iio: imu: fxos8700: fix MAGN sensor scale and unit
        - nvmem: qcom-spmi-sdam: fix module autoloading
        - parisc: Fix return code of pdc_iodc_print()
        - parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case
        - riscv: disable generation of unwind tables
        - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps
        - usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints
        - kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()
        - x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses
        - fpga: stratix10-soc: Fix return value check in s10_ops_write_init()
        - mm/swapfile: add cond_resched() in get_swap_pages()
        - highmem: round down the address passed to kunmap_flush_on_unmap()
        - Squashfs: fix handling and sanity checking of xattr_ids count
        - drm/i915: Fix potential bit_17 double-free
        - nvmem: core: initialise nvmem->id early
        - nvmem: core: remove nvmem_config wp_gpio
        - nvmem: core: fix cell removal on error
        - serial: 8250_dma: Fix DMA Rx completion race
        - serial: 8250_dma: Fix DMA Rx rearm race
        - phy: qcom-qmp-combo: fix memleak on probe deferral
        - phy: qcom-qmp-usb: fix memleak on probe deferral
        - phy: qcom-qmp-combo: fix broken power on
        - phy: qcom-qmp-combo: fix runtime suspend
        - iio:adc:twl6030: Enable measurement of VAC
        - powerpc/imc-pmu: Revert nest_init_lock to being a mutex
        - fs/ntfs3: Validate attribute data and valid sizes
        - ovl: Use "buf" flexible array for memcpy() destination
        - fbdev: smscufx: fix error handling code in ufx_usb_probe
        - f2fs: fix to do sanity check on i_extra_isize in is_alive()
        - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-
          bounds reads
        - gfs2: Cosmetic gfs2_dinode_{in,out} cleanup
        - gfs2: Always check inode size of inline inodes
        - bpf: Skip invalid kfunc call in backtrack_insn
        - ASoC: Intel: sof_es8336: Drop reference count of ACPI device after use
        - ASoC: Intel: avs: Implement PCI shutdown
        - bpf: Add missing btf_put to register_btf_id_dtor_kfuncs
        - arm64: dts: imx8mm-verdin: Do not power down eth-phy
        - vhost-scsi: unbreak any layout for response
        - skb: Do mix page pool and page referenced frags in GRO
        - net: wwan: t7xx: Fix Runtime PM initialization
        - fscache: Use wait_on_bit() to wait for the freeing of relinquished volume
        - drm/i915: Fix request ref counting during error capture & debugfs dump
        - drm/i915: Fix up locking around dumping requests lists
        - ALSA: firewire-motu: fix unreleased lock warning in hwdep device
        - sctp: do not check hb_timer.expires when resetting hb_timer
        - can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing
          tx_obj_num_coalesce_irq
        - rtc: sunplus: fix format string for printing resource
        - certs: Fix build error when PKCS#11 URI contains semicolon
        - hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap()
        - ARM: dts: imx7d-smegw01: Fix USB host over-current polarity
        - can: isotp: split tx timer into transmission and timeout
        - can: isotp: handle wait_event_interruptible() return values
        - iio: adc: xilinx-ams: fix devm_krealloc() return value check
        - iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw()
        - nvmem: brcm_nvram: Add check for kzalloc
        - nvmem: sunxi_sid: Always use 32-bit MMIO reads
        - Revert "mm: kmemleak: alloc gray object for reserved region with direct map"
        - mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath()
        - usb: typec: ucsi: Don't attempt to resume the ports before they exist
        - usb: gadget: udc: do not clear gadget driver.bus
        - mm/uffd: fix pte marker when fork() without fork event
        - migrate: hugetlb: check for hugetlb shared PMD in node migration
        - drm/i915: Avoid potential vm use-after-free
        - nvmem: core: fix device node refcounting
        - powerpc/64s/radix: Fix crash with unaligned relocated kernel
        - powerpc/64s: Fix local irq disable when PMIs are disabled
        - btrfs: limit device extents to the device size
        - btrfs: zlib: zero-initialize zlib workspace
        - ALSA: hda/realtek: Add Positivo N14KP6-TG
        - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
        - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9
        - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
          trace_pipe_raw
        - of/address: Return an error when no valid dma-ranges are found
        - can: j1939: do not wait 250 ms if the same addr was already claimed
        - xfrm: compat: change expression for switch in xfrm_xlate64
        - IB/hfi1: Restore allocated resources on failed copyout
        - xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr()
        - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues
        - RDMA/irdma: Fix potential NULL-ptr-dereference
        - RDMA/usnic: use iommu_map_atomic() under spin_lock()
        - xfrm: fix bug with DSCP copy to v6 from v4 tunnel
        - net: phylink: move phy_device_free() to correctly release phy device
        - bonding: fix error checking in bond_debug_reregister()
        - net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY
        - ionic: clean interrupt before enabling queue to avoid credit race
        - uapi: add missing ip/ipv6 header dependencies for linux/stddef.h
        - ice: Do not use WQ_MEM_RECLAIM flag for workqueue
        - net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware
        - net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol
          802.1Q"
        - net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
        - net/mlx5: Bridge, fix ageing of peer FDB entries
        - net/mlx5e: IPoIB, Show unknown speed instead of error
        - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers
        - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer
        - net/mlx5: Serialize module cleanup with reload and remove
        - igc: Add ndo_tx_timeout support
        - rds: rds_rm_zerocopy_callback() use list_first_entry()
        - selftests: forwarding: lib: quote the sysctl values
        - ALSA: pci: lx6464es: fix a debug loop
        - riscv: stacktrace: Fix missing the first frame
        - ASoC: topology: Return -ENOMEM on memory allocation failure
        - pinctrl: mediatek: Fix the drive register definition of some Pins
        - pinctrl: aspeed: Fix confusing types in return value
        - pinctrl: single: fix potential NULL dereference
        - spi: dw: Fix wrong FIFO level setting for long xfers
        - pinctrl: intel: Restore the pins that used to be in Direct IRQ mode
        - cifs: Fix use-after-free in rdata->read_into_pages()
        - net: USB: Fix wrong-direction WARNING in plusb.c
        - mptcp: be careful on subflow status propagation on errors
        - btrfs: free device in btrfs_close_devices for a single device filesystem
        - usb: core: add quirk for Alcor Link AK9563 smartcard reader
        - usb: typec: altmodes/displayport: Fix probe pin assign check
        - clk: ingenic: jz4760: Update M/N/OD calculation algorithm
        - ceph: flush cap releases when the session is flushed
        - riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte
        - powerpc/64s/interrupt: Fix interrupt exit race with security mitigation
          switch
        - rtmutex: Ensure that the top waiter is always woken up
        - arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
        - arm64: dts: meson-g12-common: Make mmc host controller interrupts level-
          sensitive
        - arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
        - Fix page corruption caused by racy check in __free_pages
        - drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini
        - drm/i915: Initialize the obj flags for shmem objects
        - drm/i915: Fix VBT DSI DVO port handling
        - x86/speculation: Identify processors vulnerable to SMT RSB predictions
        - KVM: x86: Mitigate the cross-thread return address predictions bug
        - Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions
        - hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC
        - xfrm: annotate data-race around use_time
        - of: Make OF framebuffer device names unique
        - cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems
        - net: microchip: sparx5: fix PTP init/deinit not checking all ports
        - drm/virtio: exbuf->fence_fd unmodified on interrupted wait
        - ice: Fix disabling Rx VLAN filtering with port VLAN enabled
        - ice: switch: fix potential memleak in ice_add_adv_recipe()
        - net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode
        - txhash: fix sk->sk_txrehash default
        - selftests: Fix failing VXLAN VNI filtering test
        - arm64: dts: rockchip: fix input enable pinconf on rk3399
        - arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on rock-3a
        - ASoC: tas5805m: rework to avoid scheduling while atomic.
        - ASoC: tas5805m: add missing page switch.
        - ASoC: fsl_sai: fix getting version from VERID
        - mptcp: do not wait for bare sockets' timeout
        - selftests: mptcp: allow more slack for slow test-case
        - selftests: mptcp: stop tests earlier
        - riscv: kprobe: Fixup misaligned load text
        - tracing: Fix TASK_COMM_LEN in trace event format file
        - drm/i915: Move fd_install after last use of fence
        - mptcp: fix locking for in-kernel listener creation
        - ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers
        - ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers
        - selftests/bpf: Verify copy_register_state() preserves parent/live fields
        - ALSA: hda: Do not unset preset when cleaning up codec
        - bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself
        - ASoC: cs42l56: fix DT probe
        - tools/virtio: fix the vringh test for virtio ring changes
        - net/rose: Fix to not accept on connected socket
        - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC
        - drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED
        - net: sched: sch: Bounds check priority
        - s390/decompressor: specify __decompress() buf len to avoid overflow
        - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association
        - drm/amd/display: Properly handle additional cases where DCN is not supported
        - platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match
        - nvmem: core: add error handling for dev_set_name
        - nvmem: core: fix cleanup after dev_set_name()
        - nvmem: core: fix registration vs use race
        - nvmem: core: fix return value
        - aio: fix mremap after fork null-deref
        - drm/amd/display: Fail atomic_check early on normalize_zpos error
        - tcp: Fix listen() regression in 5.15.88.
        - mmc: jz4740: Work around bug on JZ4760(B)
        - mmc: sdio: fix possible resource leaks in some error paths
        - mmc: mmc_spi: fix error handling in mmc_spi_probe()
        - ALSA: hda/conexant: add a new hda codec SN6180
        - ALSA: hda/realtek - fixed wrong gpio assigned
        - sched/psi: Fix use-after-free in ep_remove_wait_queue()
        - hugetlb: check for undefined shift on 32 bit architectures
        - of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem
        - net: Fix unwanted sign extension in netdev_stats_to_stats64()
        - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table"
        - ixgbe: allow to increase MTU to 3K with XDP enabled
        - i40e: add double of VLAN header when computing the max MTU
        - net: bgmac: fix BCM5358 support by setting correct flags
        - net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk
        - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list
        - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions.
        - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
        - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set()
        - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence
        - bnxt_en: Fix mqprio and XDP ring checking logic
        - net: stmmac: Restrict warning on disabling DMA store and fwd mode
        - ixgbe: add double of VLAN header when computing the max MTU
        - ipv6: Fix datagram socket connection with DSCP.
        - ipv6: Fix tcp socket connection with DSCP.
        - nilfs2: fix underflow in second superblock position calculations
        - mm/filemap: fix page end in filemap_get_read_batch
        - drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list
        - net/sched: act_ctinfo: use percpu stats
        - i40e: Add checking for null for nlmsg_find_attr()
        - kvm: initialize all of the kvm_debugregs structure before sending it to
          userspace
        - alarmtimer: Prevent starvation by small intervals and SIG_IGN
        - ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak
        - net: sched: sch: Fix off by one in htb_activate_prios()
        - platform/x86/amd: pmc: add CONFIG_SERIO dependency
        - kasan: fix Oops due to missing calls to kasan_arch_is_ready()
        - fbdev: Fix invalid page access after closing deferred I/O devices
        - drm/vmwgfx: Stop accessing buffer objects which failed init
        - drm/vmwgfx: Do not drop the reference to the handle too soon
        - gpio: sim: fix a memory leak
        - coredump: Move dump_emit_page() to kill unused warning
        - drm/vc4: crtc: Increase setup cost in core clock calculation to handle
          extreme reduced blanking
        - ice: fix lost multicast packets in promisc mode
        - ice: xsk: Fix cleaning of XDP_TX frames
        - tracing: Make trace_define_field_ext() static
        - net: use a bounce buffer for copying skb->mark
        - igb: conditionalize I2C bit banging on external thermal sensor support
        - igb: Fix PPS input and output using 3rd and 4th SDP
      * cm32181 module error blocking suspend (LP: #1988346) // Kinetic update:
        upstream stable patchset 2023-04-06 (LP: #2015511)
        - iio: light: cm32181: Fix PM support on system with 2 I2C resources
      * kernel: fix __clear_user() inline assembly constraints (LP: #2013088)
        - s390/uaccess: add missing earlyclobber annotations to __clear_user()
      * expoline.o is packaged unconditionally for s390x (LP: #2013209)
        - [Packaging] Copy expoline.o only when produced by the build
      * Fix selftests/ftracetests/Meta-selftests (LP: #2006453)
        - selftests/ftrace: Fix bash specific "==" operator
      * No HDMI audio under 5.19.0-35 & -37 (regression from -32) (LP: #2009136)
        - ALSA: memalloc: Try dma_alloc_noncontiguous() at first
        - ALSA: memalloc: Drop special handling of GFP for CONTINUOUS allocation
        - ALSA: vx: Drop superfluous GFP setup
        - ALSA: pdaudiocf: Drop superfluous GFP setup
        - ASoC: Intel: sst: Switch to standard device pages
        - ALSA: memalloc: Workaround for Xen PV
      * Intel E810 NICs driver in causing hangs when booting and bonds configured
        (LP: #2004262)
        - ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
      * Kinetic update: upstream stable patchset 2023-04-04 (LP: #2015288)
        - memory: tegra: Remove clients SID override programming
        - memory: atmel-sdramc: Fix missing clk_disable_unprepare in
          atmel_ramc_probe()
        - memory: mvebu-devbus: Fix missing clk_disable_unprepare in
          mvebu_devbus_probe()
        - dmaengine: ti: k3-udma: Do conditional decrement of
          UDMA_CHAN_RT_PEER_BCNT_REG
        - arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property
        - ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency'
        - ARM: dts: imx7d-pico: Use 'clock-frequency'
        - ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts'
        - arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux
        - ARM: imx: add missing of_node_put()
        - HID: intel_ish-hid: Add check for ishtp_dma_tx_map
        - arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity
        - soc: imx8m: Fix incorrect check for of_clk_get_by_name()
        - reset: uniphier-glue: Fix possible null-ptr-deref
        - EDAC/highbank: Fix memory leak in highbank_mc_probe()
        - firmware: arm_scmi: Harden shared memory access in fetch_response
        - firmware: arm_scmi: Harden shared memory access in fetch_notification
        - tomoyo: fix broken dependency on *.conf.default
        - RDMA/core: Fix ib block iterator counter overflow
        - IB/hfi1: Reject a zero-length user expected buffer
        - IB/hfi1: Reserve user expected TIDs
        - IB/hfi1: Fix expected receive setup error exit issues
        - IB/hfi1: Immediately remove invalid memory from hardware
        - IB/hfi1: Remove user expected buffer invalidate race
        - affs: initialize fsdata in affs_truncate()
        - PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe()
        - arm64: dts: qcom: msm8992: Don't use sfpb mutex
        - arm64: dts: qcom: msm8992-libra: Fix the memory map
        - phy: ti: fix Kconfig warning and operator precedence
        - NFSD: fix use-after-free in nfsd4_ssc_setup_dul()
        - ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60
        - amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent
        - amd-xgbe: Delay AN timeout during KR training
        - bpf: Fix pointer-leak due to insufficient speculative store bypass
          mitigation
        - phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in
          rockchip_usb2phy_power_on()
        - net: nfc: Fix use-after-free in local_cleanup()
        - net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs
        - net: enetc: avoid deadlock in enetc_tx_onestep_tstamp()
        - sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb
        - gpio: mxc: Protect GPIO irqchip RMW with bgpio spinlock
        - gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode
        - pinctrl: rockchip: fix reading pull type on rk3568
        - net: stmmac: Fix queue statistics reading
        - net/sched: sch_taprio: fix possible use-after-free
        - l2tp: Serialize access to sk_user_data with sk_callback_lock
        - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
        - l2tp: convert l2tp_tunnel_list to idr
        - l2tp: close all race conditions in l2tp_tunnel_register()
        - net: usb: sr9700: Handle negative len
        - net: mdio: validate parameter addr in mdiobus_get_phy()
        - HID: check empty report_list in hid_validate_values()
        - HID: check empty report_list in bigben_probe()
        - net: stmmac: fix invalid call to mdiobus_get_phy()
        - pinctrl: rockchip: fix mux route data for rk3568
        - HID: revert CHERRY_MOUSE_000C quirk
        - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
        - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
        - Bluetooth: Fix possible deadlock in rfcomm_sk_state_change
        - net: ipa: disable ipa interrupt during suspend
        - net/mlx5: E-switch, Fix setting of reserved fields on
          MODIFY_SCHEDULING_ELEMENT
        - net: mlx5: eliminate anonymous module_init & module_exit
        - drm/panfrost: fix GENERIC_ATOMIC64 dependency
        - dmaengine: Fix double increment of client_count in dma_chan_get()
        - net: macb: fix PTP TX timestamp failure due to packet padding
        - virtio-net: correctly enable callback during start_xmit
        - l2tp: prevent lockdep issue in l2tp_tunnel_register()
        - HID: betop: check shape of output reports
        - cifs: fix potential deadlock in cache_refresh_path()
        - dmaengine: xilinx_dma: call of_node_put() when breaking out of
          for_each_child_of_node()
        - phy: phy-can-transceiver: Skip warning if no "max-bitrate"
        - drm/amd/display: fix issues with driver unload
        - nvme-pci: fix timeout request state check
        - tcp: avoid the lookup process failing to get sk in ehash table
        - ptdma: pt_core_execute_cmd() should use spinlock
        - device property: fix of node refcount leak in
          fwnode_graph_get_next_endpoint()
        - w1: fix deadloop in __w1_remove_master_device()
        - w1: fix WARNING after calling w1_process()
        - driver core: Fix test_async_probe_init saves device in wrong array
        - selftests/net: toeplitz: fix race on tpacket_v3 block close
        - net: dsa: microchip: ksz9477: port map correction in ALU table entry
          register
        - thermal/core: Remove duplicate information when an error occurs
        - thermal/core: Rename 'trips' to 'num_trips'
        - thermal: Validate new state in cur_state_store()
        - thermal/core: fix error code in __thermal_cooling_device_register()
        - thermal: core: call put_device() only after device_register() fails
        - net: stmmac: enable all safety features by default
        - tcp: fix rate_app_limited to default to 1
        - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace
        - cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
        - kcsan: test: don't put the expect array on the stack
        - cpufreq: Add SM6375 to cpufreq-dt-platdev blocklist
        - ASoC: fsl_micfil: Correct the number of steps on SX controls
        - net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem
        - drm: Add orientation quirk for Lenovo ideapad D330-10IGL
        - s390/debug: add _ASM_S390_ prefix to header guard
        - s390: expicitly align _edata and _end symbols on page boundary
        - perf/x86/msr: Add Emerald Rapids
        - perf/x86/intel/uncore: Add Emerald Rapids
        - cpufreq: armada-37xx: stop using 0 as NULL pointer
        - ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC
        - ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
        - spi: spidev: remove debug messages that access spidev->spi without locking
        - KVM: s390: interrupt: use READ_ONCE() before cmpxchg()
        - scsi: hisi_sas: Set a port invalid only if there are no devices attached
          when refreshing port id
        - r8152: add vendor/device ID pair for Microsoft Devkit
        - platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD
        - platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK
        - lockref: stop doing cpu_relax in the cmpxchg loop
        - firmware: coreboot: Check size of table entry and use flex-array
        - drm/i915: Remove unused variable
        - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
        - panic: Separate sysctl logic from CONFIG_SMP
        - exit: Put an upper limit on how often we can oops
        - exit: Expose "oops_count" to sysfs
        - exit: Allow oops_limit to be disabled
        - panic: Consolidate open-coded panic_on_warn checks
        - panic: Introduce warn_limit
        - panic: Expose "warn_count" to sysfs
        - docs: Fix path paste-o for /sys/kernel/warn_count
        - exit: Use READ_ONCE() for all oops/warn limit reads
        - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed
        - drm/amdgpu: complete gfxoff allow signal during suspend without delay
        - scsi: hpsa: Fix allocation size for scsi_host_alloc()
        - module: Don't wait for GOING modules
        - tracing: Make sure trace_printk() can output as soon as it can be used
        - trace_events_hist: add check for return value of 'create_hist_field'
        - ftrace/scripts: Update the instructions for ftrace-bisect.sh
        - cifs: Fix oops due to uncleared server->smbd_conn in reconnect
        - i2c: mv64xxx: Remove shutdown method from driver
        - i2c: mv64xxx: Add atomic_xfer method to driver
        - ksmbd: add max connections parameter
        - ksmbd: do not sign response to session request for guest login
        - ksmbd: downgrade ndr version error message to debug
        - ksmbd: limit pdu length size according to connection status
        - KVM: x86/vmx: Do not skip segment attributes if unusable bit is set
        - KVM: arm64: GICv4.1: Fix race with doorbell on VPE activation/deactivation
        - thermal: intel: int340x: Protect trip temperature from concurrent updates
        - ipv6: fix reachability confirmation with proxy_ndp
        - ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment
        - EDAC/device: Respect any driver-supplied workqueue polling value
        - EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info
        - net: mana: Fix IRQ name - add PCI and queue number
        - scsi: ufs: core: Fix devfreq deadlocks
        - i2c: designware: use casting of u64 in clock multiplication to avoid
          overflow
        - netlink: prevent potential spectre v1 gadgets
        - net: fix UaF in netns ops registration error path
        - drm/i915/selftest: fix intel_selftest_modify_policy argument types
        - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
        - netfilter: nft_set_rbtree: skip elements in transaction from garbage
          collection
        - netlink: annotate data races around nlk->portid
        - netlink: annotate data races around dst_portid and dst_group
        - netlink: annotate data races around sk_state
        - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert()
        - ipv4: prevent potential spectre v1 gadget in fib_metrics_match()
        - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE
        - netrom: Fix use-after-free of a listening socket.
        - net/sched: sch_taprio: do not schedule in taprio_reset()
        - sctp: fail if no bound addresses can be used for a given scope
        - riscv/kprobe: Fix instruction simulation of JALR
        - nvme: fix passthrough csi check
        - gpio: mxc: Unlock on error path in mxc_flip_edge()
        - net: ravb: Fix lack of register setting after system resumed for Gen3
        - net: ravb: Fix possible hang if RIS2_QFF1 happen
        - net: mctp: mark socks as dead on unhash, prevent re-add
        - thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type()
        - net/tg3: resolve deadlock in tg3_reset_task() during EEH
        - net: mdio-mux-meson-g12a: force internal PHY off on mux switch
        - treewide: fix up files incorrectly marked executable
        - tools: gpio: fix -c option of gpio-event-mon
        - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI
          mode"
        - x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL
        - netfilter: conntrack: unify established states for SCTP paths
        - perf/x86/amd: fix potential integer overflow on shift of a int
        - dmaengine: qcom: gpi: Set link_rx bit on GO TRE for rx operation
        - soc: imx: imx8mp-blk-ctrl: enable global pixclk with HDMI_TX_PHY PD
        - arm64: dts: verdin-imx8mm: fix dahlia audio playback
        - arm64: dts: verdin-imx8mm: fix dev board audio playback
        - soc: imx: imx8mp-blk-ctrl: don't set power device name
        - arm64: dts: imx8mp: Fix missing GPC Interrupt
        - arm64: dts: imx8mp: Fix power-domain typo
        - reset: ti-sci: honor TI_SCI_PROTOCOL setting when not COMPILE_TEST
        - firmware: arm_scmi: Fix virtio channels cleanup on shutdown
        - interconnect: qcom: msm8996: Provide UFS clocks to A2NoC
        - interconnect: qcom: msm8996: Fix regmap max_register values
        - RDMA/rxe: Fix inaccurate constants in rxe_type_info
        - RDMA/rxe: Prevent faulty rkey generation
        - drm/msm/gpu: Fix potential double-free
        - bpf: hash map, avoid deadlock with suitable hash mask
        - net: lan966x: add missing fwnode_handle_put() for ports node
        - block/rnbd-clt: fix wrong max ID in ida_alloc_max
        - usb: ucsi: Ensure connector delayed work items are flushed
        - netfilter: conntrack: handle tcp challenge acks during connection reuse
        - net/mlx5e: Avoid false lock dependency warning on tc_ht even more
        - net/mlx5e: Set decap action based on attr for sample
        - dmaengine: tegra: Fix memory leak in terminate_all()
        - net: sched: gred: prevent races when adding offloads to stats
        - usb: dwc3: fix extcon dependency
        - bnxt: Do not read past the end of test names
        - btrfs: zoned: enable metadata over-commit for non-ZNS setup
        - vfio/type1: Respect IOMMU reserved regions in vfio_test_domain_fgsp()
        - kvm/vfio: Fix potential deadlock on vfio group_lock
        - ftrace: Export ftrace_free_filter() to modules
        - riscv: fix -Wundef warning for CONFIG_RISCV_BOOT_SPINWAIT
        - regulator: dt-bindings: samsung,s2mps14: add lost samsung,ext-control-gpios
        - i2c: designware: Fix unbalanced suspended flag
        - iavf: schedule watchdog immediately when changing primary MAC
        - tracing/osnoise: Use built-in RCU list checking
        - gpio: ep93xx: Fix port F hwirq numbers in handler
        - net: mctp: add an explicit reference from a mctp_sk_key to sock
        - net: mctp: move expiry timer delete to unhash
        - net: mctp: hold key reference when looking up a general key
        - riscv: Move call to init_cpu_topology() to later initialization stage
        - Partially revert "perf/arm-cmn: Optimise DTC counter accesses"
        - x86/sev: Add SEV-SNP guest feature negotiation support
        - acpi: Fix suspend with Xen PV
      * CVE-2023-1075
        - net/tls: tls_is_tx_ready() checked list_entry
      * devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute
        (KeyError: 'flavour') (LP: #1937133)
        - selftests: net: devlink_port_split.py: skip test if no suitable device
          available
      * Connection timeout due to conntrack limits (LP: #2011616)
        - netfilter: conntrack: adopt safer max chain length
      * Kinetic update: upstream stable patchset 2023-03-27 (LP: #2012977)
        - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
        - pNFS/filelayout: Fix coalescing test for single DS
        - tools/virtio: initialize spinlocks in vring_test.c
        - virtio_pci: modify ENOENT to EINVAL
        - vduse: Validate vq_num in vduse_validate_config()
        - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats
        - r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down()
        - RDMA/srp: Move large values to a new enum for gcc13
        - btrfs: always report error in run_one_delayed_ref()
        - x86/asm: Fix an assembler warning with current binutils
        - f2fs: let's avoid panic if extent_tree is not created
        - perf/x86/rapl: Treat Tigerlake like Icelake
        - fbdev: omapfb: avoid stack overflow warning
        - Bluetooth: hci_qca: Fix driver shutdown on closed serdev
        - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
        - wifi: mac80211: sdata can be NULL during AMPDU start
        - Add exception protection processing for vd in axi_chan_handle_err function
        - zonefs: Detect append writes at invalid locations
        - nilfs2: fix general protection fault in nilfs_btree_insert()
        - efi: fix userspace infinite retry read efivars after EFI runtime services
          page fault
        - ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform
        - hugetlb: unshare some PMDs when splitting VMAs
        - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
        - eventpoll: add EPOLL_URING_WAKE poll wakeup flag
        - eventfd: provide a eventfd_signal_mask() helper
        - xhci-pci: set the dma max_seg_size
        - usb: xhci: Check endpoint is valid before dereferencing it
        - xhci: Fix null pointer dereference when host dies
        - xhci: Add update_hub_device override for PCI xHCI hosts
        - xhci: Add a flag to disable USB3 lpm on a xhci root port level.
        - usb: acpi: add helper to check port lpm capability using acpi _DSM
        - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables
        - prlimit: do_prlimit needs to have a speculation check
        - USB: serial: option: add Quectel EM05-G (GR) modem
        - USB: serial: option: add Quectel EM05-G (CS) modem
        - USB: serial: option: add Quectel EM05-G (RS) modem
        - USB: serial: option: add Quectel EC200U modem
        - USB: serial: option: add Quectel EM05CN (SG) modem
        - USB: serial: option: add Quectel EM05CN modem
        - staging: vchiq_arm: fix enum vchiq_status return types
        - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100
        - misc: fastrpc: Don't remove map on creater_process and device_release
        - misc: fastrpc: Fix use-after-free race condition for maps
        - usb: core: hub: disable autosuspend for TI TUSB8041
        - comedi: adv_pci1760: Fix PWM instruction handling
        - ACPI: PRM: Check whether EFI runtime is available
        - mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
        - mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting
        - btrfs: do not abort transaction on failure to write log tree when syncing
          log
        - btrfs: fix race between quota rescan and disable leading to NULL pointer
          deref
        - cifs: do not include page data when checking signature
        - thunderbolt: Use correct function to calculate maximum USB3 link rate
        - riscv: dts: sifive: fu740: fix size of pcie 32bit memory
        - bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and
          PERF_BPF_EVENT_PROG_UNLOAD
        - tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer
        - tty: fix possible null-ptr-defer in spk_ttyio_release
        - USB: serial: cp210x: add SCALANCE LPE-9000 device id
        - usb: cdns3: remove fetched trb from cache before dequeuing
        - usb: host: ehci-fsl: Fix module alias
        - usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail
        - usb: typec: altmodes/displayport: Add pin assignment helper
        - usb: typec: altmodes/displayport: Fix pin assignment calculation
        - usb: gadget: g_webcam: Send color matching descriptor per frame
        - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
        - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210
        - dt-bindings: phy: g12a-usb2-phy: fix compatible string documentation
        - dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation
        - serial: pch_uart: Pass correct sg to dma_unmap_sg()
        - dmaengine: lgm: Move DT parsing after initialization
        - dmaengine: tegra210-adma: fix global intr clear
        - dmaengine: idxd: Let probe fail when workqueue cannot be enabled
        - serial: amba-pl011: fix high priority character transmission in rs486 mode
        - serial: atmel: fix incorrect baudrate setup
        - gsmi: fix null-deref in gsmi_get_variable
        - mei: me: add meteor lake point M DID
        - drm/i915: re-disable RC6p on Sandy Bridge
        - drm/i915/display: Check source height is > 0
        - drm/amd/display: Fix set scaling doesn's work
        - drm/amd/display: Calculate output_color_space after pixel encoding
          adjustment
        - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
        - fs/ntfs3: Fix attr_punch_hole() null pointer derenference
        - arm64: efi: Execute runtime services from a dedicated stack
        - efi: rt-wrapper: Add missing include
        - x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN
        - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work()
        - block: mq-deadline: Rename deadline_is_seq_writes()
        - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()"
        - soc: qcom: apr: Make qcom,protection-domain optional again
        - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma
        - serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ
          handler
        - misc: fastrpc: Fix use-after-free and race in fastrpc_map_find
        - btrfs: fix missing error handling when logging directory items
        - thunderbolt: Disable XDomain lane 1 only in software connection manager
        - thunderbolt: Do not report errors if on-board retimers are found
        - thunderbolt: Do not call PM runtime functions in tb_retimer_scan()
        - mptcp: explicitly specify sock family at subflow creation time
        - mptcp: netlink: respect v4/v6-only sockets
        - usb: musb: fix error return code in omap2430_probe()
        - USB: gadget: Add ID numbers to configfs-gadget driver names
        - arm64: dts: imx8mp: correct usb clocks
        - dmaengine: idxd: Prevent use after free on completion memory
        - dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable
        - mei: bus: fix unlink on bus in error path
        - VMCI: Use threaded irqs instead of tasklets
        - ARM: omap1: fix !ARCH_OMAP1_ANY link failures
        - drm/amdgpu: Correct the power calcultion for Renior/Cezanne.
        - drm/i915: Allow switching away via vga-switcheroo if uninitialized
        - octeontx2-pf: Avoid use of GFP_KERNEL in atomic context
        - octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt
      * Kinetic update: upstream stable patchset 2023-03-21 (LP: #2012438)
        - ALSA: control-led: use strscpy in set_led_id()
        - ALSA: hda/realtek - Turn on power early
        - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx
        - KVM: arm64: Fix S1PTW handling on RO memslots
        - KVM: arm64: nvhe: Fix build with profile optimization
        - selftests: kvm: Fix a compile error in selftests/kvm/rseq_test.c
        - efi: tpm: Avoid READ_ONCE() for accessing the event log
        - docs: Fix the docs build with Sphinx 6.0
        - net: stmmac: add aux timestamps fifo clearance wait
        - perf auxtrace: Fix address filter duplicate symbol selection
        - s390/kexec: fix ipl report address for kdump
        - ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
        - s390/cpum_sf: add READ_ONCE() semantics to compare and swap loops
        - s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple()
        - drm/virtio: Fix GEM handle creation UAF
        - drm/i915/gt: Reset twice
        - cifs: Fix uninitialized memory read for smb311 posix symlink create
        - platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present
        - platform/surface: aggregator: Ignore command messages not intended for us
        - platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting
        - dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint
        - drm/msm/adreno: Make adreno quirks not overwrite each other
        - dt-bindings: msm: dsi-controller-main: Fix power-domain constraint
        - dt-bindings: msm: dsi-controller-main: Fix description of core clock
        - dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode
        - platform/x86: ideapad-laptop: Add Legion 5 15ARH05 DMI id to
          set_fn_lock_led_list[]
        - drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux
          transfer
        - dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY
        - dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY
        - platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during
          probe
        - ixgbe: fix pci device refcount leak
        - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
        - usb: ulpi: defer ulpi_register on ulpi_read_id timeout
        - iommu/iova: Fix alloc iova overflows issue
        - iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe()
        - sched/core: Fix use-after-free bug in dup_user_cpus_ptr()
        - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create()
          function.
        - powerpc/imc-pmu: Fix use of mutex in IRQs disabled section
        - x86/boot: Avoid using Intel mnemonics in AT&T syntax asm
        - EDAC/device: Fix period calculation in edac_device_reset_delay_period()
        - x86/resctrl: Fix task CLOSID/RMID update race
        - regulator: da9211: Use irq handler when ready
        - scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile
        - scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery
        - ASoC: wm8904: fix wrong outputs volume after power reactivation
        - ALSA: usb-audio: Make sure to stop endpoints before closing EPs
        - ALSA: usb-audio: Relax hw constraints for implicit fb sync
        - tipc: fix unexpected link reset due to discovery messages
        - octeontx2-af: Fix LMAC config in cgx_lmac_rx_tx_enable
        - hvc/xen: lock console list traversal
        - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
        - af_unix: selftest: Fix the size of the parameter to connect()
        - tools/nolibc: restore mips branch ordering in the _start block
        - tools/nolibc: fix the O_* fcntl/open macro definitions for riscv
        - net/sched: act_mpls: Fix warning during failed attribute validation
        - net/mlx5: Fix ptp max frequency adjustment range
        - net/mlx5e: Don't support encap rules with gbp option
        - perf build: Properly guard libbpf includes
        - igc: Fix PPS delta between two synchronized end-points
        - platform/surface: aggregator: Add missing call to ssam_request_sync_free()
        - KVM: x86: Do not return host topology information from
          KVM_GET_SUPPORTED_CPUID
        - arm64: atomics: remove LL/SC trampolines
        - arm64: cmpxchg_double*: hazard against entire exchange variable
        - efi: fix NULL-deref in init error path
        - io_uring/io-wq: free worker if task_work creation is canceled
        - io_uring/io-wq: only free worker if it was allocated for creation
        - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout"
        - pinctrl: amd: Add dynamic debugging for active GPIOs
        - arm64: mte: Fix double-freeing of the temporary tag storage during coredump
        - elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size}
        - cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering
        - drm/i915: Reserve enough fence slot for i915_vma_unbind_async
        - drm/i915: Fix potential context UAFs
        - cifs: do not query ifaces on smb1 mounts
        - ASoC: rt9120: Make dev PM runtime bind AsoC component PM
        - platform/x86: int3472/discrete: Ensure the clk/power enable pins are in
          output mode
        - platform/x86: asus-wmi: Don't load fan curves without fan
        - drm/msm: another fix for the headless Adreno GPU
        - arm64/signal: Always allocate SVE signal frames on SME only systems
        - arm64/signal: Always accept SVE signal frames on SME only systems
        - arm64/mm: add pud_user_exec() check in pud_user_accessible_page()
        - arm64: ptrace: Use ARM64_SME to guard the SME register enumerations
        - arm64/mm: fix incorrect file_map_count for invalid pmd
        - iavf/iavf_main: actually log ->src mask when talking about it
        - x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case
        - scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM
        - ASoC: Intel: fix sof-nau8825 link failure
        - drm/msm/dpu: Fix some kernel-doc comments
        - drm/msm/dpu: Fix memory leak in msm_mdss_parse_data_bus_icc_path
        - mtd: cfi: allow building spi-intel standalone
        - stmmac: dwmac-mediatek: remove the dwmac_fix_mac_speed
        - sched/core: Fix arch_scale_freq_tick() on tickless systems
        - net/mlx5: check attr pointer validity before dereferencing it
        - net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc
        - net/mlx5: Fix command stats access after free
        - net/mlx5e: Verify dev is present for fix features ndo
        - net/mlx5e: IPoIB, Block queue count configuration when sub interfaces are
          present
        - net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent
        - net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path
        - octeontx2-pf: Fix resource leakage in VF driver unbind
        - net: lan966x: check for ptp to be enabled in lan966x_ptp_deinit()
        - net: hns3: fix wrong use of rss size during VF rss config
        - bnxt: make sure we return pages to the pool
        - platform/x86/amd: Fix refcount leak in amd_pmc_probe
      * Kinetic update: upstream stable patchset 2023-03-20 (LP: #2012307)
        - parisc: Align parisc MADV_XXX constants with all other architectures
        - x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate()
        - x86/fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate().
        - x86/fpu: Add a pkru argument to copy_uabi_to_xstate()
        - x86/fpu: Allow PKRU to be (once again) written by ptrace.
        - x86/fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set
        - selftests/vm/pkeys: Add a regression test for setting PKRU through ptrace
        - serial: fixup backport of "serial: Deassert Transmit Enable on probe in
          driver-specific way"
        - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
        - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254
        - Revert "SUNRPC: Use RMW bitops in single-threaded hot paths"
        - ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle
      * Kinetic update: upstream stable patchset 2023-03-06 (LP: #2009546)
        - usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init
        - cifs: fix oops during encryption
        - nvme-pci: fix doorbell buffer value endianness
        - nvme-pci: fix mempool alloc size
        - nvme-pci: fix page size checks
        - ACPI: resource: do IRQ override on LENOVO IdeaPad
        - ACPI: resource: do IRQ override on XMG Core 15
        - ACPI: resource: do IRQ override on Lenovo 14ALC7
        - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq
        - ata: ahci: Fix PCS quirk application for suspend
        - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition
        - nvmet: don't defer passthrough commands with trivial effects to the
          workqueue
        - fs/ntfs3: Validate BOOT record_size
        - fs/ntfs3: Add overflow check for attribute size
        - fs/ntfs3: Validate data run offset
        - fs/ntfs3: Add null pointer check to attr_load_runs_vcn
        - fs/ntfs3: Fix memory leak on ntfs_fill_super() error path
        - fs/ntfs3: Add null pointer check for inode operations
        - fs/ntfs3: Validate attribute name offset
        - fs/ntfs3: Validate buffer length while parsing index
        - fs/ntfs3: Validate resident attribute name
        - fs/ntfs3: Fix slab-out-of-bounds read in run_unpack
        - soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15
        - fs/ntfs3: Validate index root when initialize NTFS security
        - fs/ntfs3: Use __GFP_NOWARN allocation at wnd_init()
        - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_fill_super()
        - fs/ntfs3: Delete duplicate condition in ntfs_read_mft()
        - fs/ntfs3: Fix slab-out-of-bounds in r_page
        - objtool: Fix SEGFAULT
        - powerpc/rtas: avoid device tree lookups in rtas_os_term()
        - powerpc/rtas: avoid scheduling in rtas_os_term()
        - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
        - HID: plantronics: Additional PIDs for double volume key presses quirk
        - pstore: Properly assign mem_type property
        - pstore/zone: Use GFP_ATOMIC to allocate zone buffer
        - hfsplus: fix bug causing custom uid and gid being unable to be assigned with
          mount
        - binfmt: Fix error return code in load_elf_fdpic_binary()
        - ovl: Use ovl mounter's fsuid and fsgid in ovl_link()
        - ALSA: line6: correct midi status byte when receiving data from podxt
        - ALSA: line6: fix stack overflow in line6_midi_transmit
        - pnode: terminate at peers of source
        - mfd: mt6360: Add bounds checking in Regmap read/write call-backs
        - md: fix a crash in mempool_free
        - mm, compaction: fix fast_isolate_around() to stay within boundaries
        - f2fs: should put a page when checking the summary info
        - f2fs: allow to read node block after shutdown
        - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING
        - tpm: acpi: Call acpi_put_table() to fix memory leak
        - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
        - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
        - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails
        - kcsan: Instrument memcpy/memset/memmove with newer Clang
        - media: stv0288: use explicitly signed char
        - soc: qcom: Select REMAP_MMIO for LLCC driver
        - kest.pl: Fix grub2 menu handling for rebooting
        - ktest.pl minconfig: Unset configs instead of just removing them
        - jbd2: use the correct print format
        - perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D
        - perf/x86/intel/uncore: Clear attr_update properly
        - arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive strength
        - mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K
        - btrfs: fix resolving backrefs for inline extent followed by prealloc
        - ARM: ux500: do not directly dereference __iomem
        - arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength
        - selftests: Use optional USERCFLAGS and USERLDFLAGS
        - PM/devfreq: governor: Add a private governor_data for governor
        - cpufreq: Init completion before kobject_init_and_add()
        - ALSA: patch_realtek: Fix Dell Inspiron Plus 16
        - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops
        - fs: dlm: fix sock release if listen fails
        - fs: dlm: retry accept() until -EAGAIN or error returns
        - mptcp: remove MPTCP 'ifdef' in TCP SYN cookies
        - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort
        - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
        - dm thin: Use last transaction's pmd->root when commit failed
        - dm thin: resume even if in FAIL mode
        - dm thin: Fix UAF in run_timer_softirq()
        - dm integrity: Fix UAF in dm_integrity_dtr()
        - dm clone: Fix UAF in clone_dtr()
        - dm cache: Fix UAF in destroy()
        - dm cache: set needs_check flag after aborting metadata
        - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'
        - perf/core: Call LSM hook after copying perf_event_attr
        - of/kexec: Fix reading 32-bit "linux,initrd-{start,end}" values
        - KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
        - KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails
        - KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
        - x86/microcode/intel: Do not retry microcode reloading on the APs
        - ftrace/x86: Add back ftrace_expected for ftrace bug reports
        - x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK
        - x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
        - tracing: Fix race where eprobes can be called before the event
        - tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
        - tracing/hist: Fix wrong return value in parse_action_params()
        - tracing/probes: Handle system names with hyphens
        - tracing: Fix infinite loop in tracing_read_pipe on overflowed
          print_trace_line
        - staging: media: tegra-video: fix chan->mipi value on error
        - staging: media: tegra-video: fix device_node use after free
        - ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
        - media: dvb-core: Fix double free in dvb_register_device()
        - cifs: fix confusing debug message
        - cifs: fix missing display of three mount options
        - rtc: ds1347: fix value written to century register
        - block: mq-deadline: Do not break sequential write streams to zoned HDDs
        - md/bitmap: Fix bitmap chunk size overflow issues
        - efi: Add iMac Pro 2017 to uefi skip cert quirk
        - wifi: wilc1000: sdio: fix module autoloading
        - ASoC: jz4740-i2s: Handle independent FIFO flush bits
        - ipu3-imgu: Fix NULL pointer dereference in imgu_subdev_set_selection()
        - ipmi: fix long wait in unload when IPMI disconnect
        - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type()
        - ima: Fix a potential NULL pointer access in ima_restore_measurement_list
        - ipmi: fix use after free in _ipmi_destroy_user()
        - PCI: Fix pci_device_is_present() for VFs by checking PF
        - PCI/sysfs: Fix double free in error path
        - riscv: stacktrace: Fixup ftrace_graph_ret_addr retp argument
        - riscv: mm: notify remote harts about mmu cache updates
        - crypto: n2 - add missing hash statesize
        - driver core: Fix bus_type.match() error handling in __driver_attach()
        - phy: qcom-qmp-combo: fix sc8180x reset
        - iommu/amd: Fix ivrs_acpihid cmdline parsing code
        - remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
        - parisc: led: Fix potential null-ptr-deref in start_task()
        - device_cgroup: Roll back to original exceptions after copy failure
        - drm/connector: send hotplug uevent on connector cleanup
        - drm/i915/dsi: fix VBT send packet port selection for dual link DSI
        - drm/ingenic: Fix missing platform_driver_unregister() call in
          ingenic_drm_init()
        - ext4: silence the warning when evicting inode with dioread_nolock
        - ext4: add inode table check in __ext4_get_inode_loc to aovid possible
          infinite loop
        - ext4: remove trailing newline from ext4_msg() message
        - fs: ext4: initialize fsdata in pagecache_write()
        - ext4: fix use-after-free in ext4_orphan_cleanup
        - ext4: fix undefined behavior in bit shift for ext4_check_flag_values
        - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
        - ext4: add helper to check quota inums
        - ext4: fix bug_on in __es_tree_search caused by bad quota inode
        - ext4: fix reserved cluster accounting in __es_remove_extent()
        - ext4: check and assert if marking an no_delete evicting inode dirty
        - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
        - ext4: fix leaking uninitialized memory in fast-commit journal
        - ext4: fix uninititialized value in 'ext4_evict_inode'
        - ext4: init quota for 'old.inode' in 'ext4_rename'
        - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
        - ext4: fix error code return to user-space in ext4_get_branch()
        - ext4: avoid BUG_ON when creating xattrs
        - ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
        - ext4: fix inode leak in ext4_xattr_inode_create() on an error path
        - ext4: initialize quota before expanding inode in setproject ioctl
        - ext4: avoid unaccounted block allocation when expanding inode
        - ext4: allocate extended attribute value in vmalloc area
        - drm/amdgpu: handle polaris10/11 overlap asics (v2)
        - block: mq-deadline: Fix dd_finish_request() for zoned devices
        - tracing: Fix issue of missing one synthetic field
        - ext4: use ext4_debug() instead of jbd_debug()
        - ext4: introduce EXT4_FC_TAG_BASE_LEN helper
        - ext4: factor out ext4_fc_get_tl()
        - ext4: fix potential out of bound read in ext4_fc_replay_scan()
        - ext4: disable fast-commit of encrypted dir operations
        - ext4: don't set up encryption key during jbd2 transaction
        - ext4: add missing validation of fast-commit record lengths
        - ext4: fix unaligned memory access in ext4_fc_reserve_space()
        - ext4: fix off-by-one errors in fast-commit block filling
        - ARM: renumber bits related to _TIF_WORK_MASK
        - phy: qcom-qmp-combo: fix out-of-bounds clock access
        - btrfs: replace strncpy() with strscpy()
        - btrfs: fix extent map use-after-free when handling missing device in
          read_one_chunk
        - x86/MCE/AMD: Clear DFR errors found in THR handler
        - media: s5p-mfc: Fix to handle reference queue during finishing
        - media: s5p-mfc: Clear workbit to handle error condition
        - media: s5p-mfc: Fix in register read and write for H264
        - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor
        - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged
          data
        - ravb: Fix "failed to switch device to config mode" message during unbind
        - ext4: goto right label 'failed_mount3a'
        - ext4: correct inconsistent error msg in nojournal mode
        - mbcache: automatically delete entries from cache on freeing
        - ext4: fix deadlock due to mbcache entry corruption
        - SUNRPC: ensure the matching upcall is in-flight upon downcall
        - btrfs: fix an error handling path in btrfs_defrag_leaves()
        - bpf: pull before calling skb_postpull_rcsum()
        - drm/panfrost: Fix GEM handle creation ref-counting
        - netfilter: nf_tables: consolidate set description
        - netfilter: nf_tables: add function to create set stateful expressions
        - netfilter: nf_tables: perform type checking for existing sets
        - vmxnet3: correctly report csum_level for encapsulated packet
        - netfilter: nf_tables: honor set timeout and garbage collection updates
        - veth: Fix race with AF_XDP exposing old or uninitialized descriptors
        - nfsd: shut down the NFSv4 state objects before the filecache
        - net: hns3: add interrupts re-initialization while doing VF FLR
        - net: hns3: fix miss L3E checking for rx packet
        - net: hns3: fix VF promisc mode not update when mac table full
        - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure
        - net: dsa: mv88e6xxx: depend on PTP conditionally
        - nfc: Fix potential resource leaks
        - vdpa_sim: fix possible memory leak in vdpasim_net_init() and
          vdpasim_blk_init()
        - vhost/vsock: Fix error handling in vhost_vsock_init()
        - vringh: fix range used in iotlb_translate()
        - vhost: fix range used in translate_desc()
        - vdpa_sim: fix vringh initialization in vdpasim_queue_ready()
        - net/mlx5: E-Switch, properly handle ingress tagged packets on VST
        - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
        - net/mlx5: Avoid recovery in probe flows
        - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default
        - net/mlx5e: Always clear dest encap in neigh-update-del
        - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
        - net: amd-xgbe: add missed tasklet_kill
        - net: ena: Fix toeplitz initial hash value
        - net: ena: Don't register memory info on XDP exchange
        - net: ena: Account for the number of processed bytes in XDP
        - net: ena: Use bitmask to indicate packet redirection
        - net: ena: Fix rx_copybreak value update
        - net: ena: Set default value for RX interrupt moderation
        - net: ena: Update NUMA TPH hint register upon NUMA node update
        - net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
        - RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
        - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC
        - drm/meson: Reduce the FIFO lines held when AFBC is not used
        - filelock: new helper: vfs_inode_has_locks
        - ceph: switch to vfs_inode_has_locks() to fix file lock bug
        - gpio: sifive: Fix refcount leak in sifive_gpio_probe
        - net: sched: atm: dont intepret cls results when asked to drop
        - net: sched: cbq: dont intepret cls results when asked to drop
        - net: sparx5: Fix reading of the MAC address
        - netfilter: ipset: fix hash:net,port,net hang with /0 subnet
        - netfilter: ipset: Rework long task execution when adding/deleting entries
        - perf tools: Fix resources leak in perf_data__open_dir()
        - drm/imx: ipuv3-plane: Fix overlay plane width
        - fs/ntfs3: don't hold ni_lock when calling truncate_setsize()
        - drivers/net/bonding/bond_3ad: return when there's no aggregator
        - octeontx2-pf: Fix lmtst ID used in aura free
        - usb: rndis_host: Secure rndis_query check against int overflow
        - perf stat: Fix handling of --for-each-cgroup with --bpf-counters to match
          non BPF mode
        - drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
        - caif: fix memory leak in cfctrl_linkup_request()
        - udf: Fix extension of the last extent in the file
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet
        - nvme: fix multipath crash caused by flush request when blktrace is enabled
        - io_uring: check for valid register opcode earlier
        - nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
        - nvme: also return I/O command effects from nvme_command_effects
        - btrfs: check superblock to ensure the fs was not modified at thaw time
        - x86/kexec: Fix double-free of elf header buffer
        - nfsd: fix handling of readdir in v4root vs. mount upcall timeout
        - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
        - block: don't allow splitting of a REQ_NOWAIT bio
        - io_uring: fix CQ waiting timeout handling
        - thermal: int340x: Add missing attribute for data rate base
        - riscv: uaccess: fix type of 0 variable on error in get_user()
        - riscv, kprobes: Stricter c.jr/c.jalr decoding
        - drm/i915/gvt: fix gvt debugfs destroy
        - drm/i915/gvt: fix vgpu debugfs clean in remove
        - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
        - ksmbd: fix infinite loop in ksmbd_conn_handler_loop()
        - ksmbd: check nt_len to be at least CIFS_ENCPWD_SIZE in
          ksmbd_decode_ntlmssp_auth_blob
        - Revert "ACPI: PM: Add support for upcoming AMD uPEP HID AMDI007"
        - mptcp: dedicated request sock for subflow in v6
        - mptcp: use proper req destructor for IPv6
        - ext4: don't allow journal inode to have encrypt flag
        - btrfs: make thaw time super block check to also verify checksum
        - mbcache: Avoid nesting of cache->c_list_lock under bit locks
        - efi: random: combine bootloader provided RNG seed with RNG protocol output
        - drm/mgag200: Fix PLL setup for G200_SE_A rev >=4
        - futex: Fix futex_waitv() hrtimer debug object leak on kcalloc error
        - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path
        - mm/mempolicy: fix memory leak in set_mempolicy_home_node system call
        - block: Do not reread partition table on exclusively open device
        - arm64: dts: qcom: sdm850-samsung-w737: correct I2C12 pins drive strength
        - EDAC/mc_sysfs: Increase legacy channel support to 12
        - ext2: unbugger ext2_empty_dir()
        - bpf: Resolve fext program type when checking map compatibility
        - mptcp: netlink: fix some error return code
        - ima: Fix hash dependency to correct algorithm
        - KVM: x86: fix APICv/x2AVIC disabled when vm reboot by itself
        - powerpc/ftrace: fix syscall tracing on PPC64_ELF_ABI_V1
        - arm64: dts: mediatek: mt8195-demo: fix the memory size of node secmon
        - drm/amdgpu: fix mmhub register base coding error
        - mtd: spi-nor: gigadevice: gd25q256: replace gd25q256_default_init with
          gd25q256_post_bfpt
        - ima: Fix memory leak in __ima_inode_hash()
        - crypto: ccree,hisilicon - Fix dependencies to correct algorithm
        - RISC-V: kexec: Fix memory leak of fdt buffer
        - riscv: Fixup compile error with !MMU
        - RISC-V: kexec: Fix memory leak of elf header buffer
        - bus: mhi: host: Fix race between channel preparation and M0 event
        - test_kprobes: Fix implicit declaration error of test_kprobes
        - remoteproc: imx_dsp_rproc: Add mutex protection for workqueue
        - remoteproc: imx_rproc: Correct i.MX93 DRAM mapping
        - parisc: Add missing FORCE prerequisites in Makefile
        - ext4: journal_path mount options should follow links
        - drm/i915: improve the catch-all evict to handle lock contention
        - drm/i915/migrate: Account for the reserved_space
        - cifs: fix interface count calculation during refresh
        - cifs: refcount only the selected iface during interface update
        - usb: dwc3: gadget: Ignore End Transfer delay on teardown
        - ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf
        - net: vrf: determine the dst using the original ifindex for multicast
        - mptcp: fix lockdep false positive
        - net: lan966x: Fix configuration of the PCS
        - bnxt_en: Simplify bnxt_xdp_buff_init()
        - bnxt_en: Fix XDP RX path
        - bnxt_en: Fix first buffer size calculations for XDP multi-buffer
        - bnxt_en: Fix HDS and jumbo thresholds for RX packets
        - vdpa/mlx5: Fix rule forwarding VLAN to TIR
        - vdpa/mlx5: Fix wrong mac address deletion
        - vhost-vdpa: fix an iotlb memory leak
        - virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session()
        - vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove
        - vdpasim: fix memory leak when freeing IOTLBs
        - net/mlx5: Fix io_eq_size and event_eq_size params validation
        - net/mlx5: Fix RoCE setting at HCA level
        - net/mlx5e: CT: Fix ct debugfs folder name
        - net/mlx5e: Set geneve_tlv_option_0_exist when matching on geneve option
        - net/mlx5: Lag, fix failure to cancel delayed bond work
        - vxlan: Fix memory leaks in error path
        - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry
        - qed: allow sleep in qed_mcp_trace_dump()
        - usb: dwc3: xilinx: include linux/gpio/consumer.h
        - net: dsa: tag_qca: fix wrong MGMT_DATA2 size
        - vhost_vdpa: fix the crash in unmap a large memory
        - of/fdt: run soc memory setup when early_init_dt_scan_memory fails
      * CVE-2022-36280
        - drm/vmwgfx: Validate the box size for the snooped cursor
      * CVE-2023-1118
        - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
    
     -- Khalid Elmously <email address hidden>  Wed, 24 May 2023 03:30:52 -0400
  • linux-oracle-5.19 (5.19.0-1023.26~22.04.1) jammy; urgency=medium
    
      * jammy/linux-oracle-5.19: 5.19.0-1023.26~22.04.1 -proposed tracker
        (LP: #2016495)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      [ Ubuntu: 5.19.0-1023.26 ]
    
      * kinetic/linux-oracle: 5.19.0-1023.26 -proposed tracker (LP: #2016496)
      * kinetic/linux: 5.19.0-42.43 -proposed tracker (LP: #2016503)
      *  selftest: fib_tests: Always cleanup before exit  (LP: #2015956)
        - selftest: fib_tests: Always cleanup before exit
      * Debian autoreconstruct Fix restoration of execute permissions (LP: #2015498)
        - [Debian] autoreconstruct - fix restoration of execute permissions
      * Kinetic update: upstream stable patchset 2023-04-10 (LP: #2015812)
        - drm/etnaviv: don't truncate physical page address
        - wifi: rtl8xxxu: gen2: Turn on the rate control
        - drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink
        - clk: mxl: Switch from direct readl/writel based IO to regmap based IO
        - clk: mxl: Remove redundant spinlocks
        - clk: mxl: Add option to override gate clks
        - clk: mxl: Fix a clk entry by adding relevant flags
        - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G
        - clk: mxl: syscon_node_to_regmap() returns error pointers
        - random: always mix cycle counter in add_latent_entropy()
        - KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
        - KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
        - can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len
        - powerpc: dts: t208x: Disable 10G on MAC1 and MAC2
        - powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned
        - powerpc/64s/radix: Fix RWX mapping with relocated kernel
        - uaccess: Add speculation barrier to copy_from_user()
        - wifi: mwifiex: Add missing compatible string for SD8787
        - audit: update the mailing list in MAINTAINERS
        - ext4: Fix function prototype mismatch for ext4_feat_ktype
        - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo
          child qdiscs"
        - bpf: add missing header file include
        - wifi: ath11k: fix warning in dma_free_coherent() of memory chunks while
          recovery
        - sched/psi: Stop relying on timer_pending() for poll_work rescheduling
        - docs: perf: Fix PMU instance name of hisi-pcie-pmu
        - randstruct: disable Clang 15 support
        - ionic: refactor use of ionic_rx_fill()
        - Fix XFRM-I support for nested ESP tunnels
        - arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc
        - ARM: dts: rockchip: add power-domains property to dp node on rk3288
        - HID: elecom: add support for TrackBall 056E:011C
        - ACPI: NFIT: fix a potential deadlock during NFIT teardown
        - btrfs: send: limit number of clones and allocated memory size
        - ASoC: rt715-sdca: fix clock stop prepare timeout issue
        - IB/hfi1: Assign npages earlier
        - neigh: make sure used and confirmed times are valid
        - HID: core: Fix deadloop in hid_apply_multiplier.
        - x86/cpu: Add Lunar Lake M
        - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state
        - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues().
        - vc_screen: don't clobber return value in vcs_read
        - scripts/tags.sh: fix incompatibility with PCRE2
        - usb: dwc3: pci: add support for the Intel Meteor Lake-M
        - USB: serial: option: add support for VW/Skoda "Carstick LTE"
        - usb: gadget: u_serial: Add null pointer check in gserial_resume
        - USB: core: Don't hold device lock while reading the "descriptors" sysfs file
      * Kinetic update: upstream stable patchset 2023-04-06 (LP: #2015511)
        - ARM: dts: imx: Fix pca9547 i2c-mux node name
        - ARM: dts: vf610: Fix pca9548 i2c-mux node names
        - arm64: dts: freescale: Fix pca954x i2c-mux node names
        - arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI
        - firmware: arm_scmi: Clear stale xfer->hdr.status
        - bpf: Skip task with pid=1 in send_signal_common()
        - erofs/zmap.c: Fix incorrect offset calculation
        - blk-cgroup: fix missing pd_online_fn() while activating policy
        - HID: playstation: sanity check DualSense calibration data.
        - dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init
        - cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
        - extcon: usbc-tusb320: fix kernel-doc warning
        - net: fix NULL pointer in skb_segment_list
        - net: mctp: purge receive queues on sk destruction
        - firewire: fix memory leak for payload of request subaction to IEC 61883-1
          FCP region
        - bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
        - ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use
        - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers
        - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()
        - bpf: Fix to preserve reg parent/live fields when copying range info
        - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener
        - arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX
        - drm/vc4: hdmi: make CEC adapter name unique
        - scsi: Revert "scsi: core: map PQ=1, PDT=other values to
          SCSI_SCAN_TARGET_PRESENT"
        - vhost/net: Clear the pending messages when the backend is removed
        - WRITE is "data source", not destination...
        - READ is "data destination", not source...
        - fix iov_iter_bvec() "direction" argument
        - fix "direction" argument of iov_iter_kvec()
        - ice: Prevent set_channel from changing queues while RDMA active
        - qede: execute xdp_do_flush() before napi_complete_done()
        - virtio-net: execute xdp_do_flush() before napi_complete_done()
        - dpaa_eth: execute xdp_do_flush() before napi_complete_done()
        - dpaa2-eth: execute xdp_do_flush() before napi_complete_done()
        - sfc: correctly advertise tunneled IPv6 segmentation
        - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices
        - block, bfq: replace 0/1 with false/true in bic apis
        - block, bfq: fix uaf for bfqq in bic_set_bfqq()
        - netrom: Fix use-after-free caused by accept on already connected socket
        - drm/i915/guc: Fix locking when searching for a hung request
        - drm/i915/adlp: Fix typo for reference clock
        - netfilter: br_netfilter: disable sabotage_in hook after first suppression
        - squashfs: harden sanity check in squashfs_read_xattr_id_table
        - net: phy: meson-gxl: Add generic dummy stubs for MMD register access
        - ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local
          address
        - ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local
          address
        - riscv: kprobe: Fixup kernel panic when probing an illegal position
        - igc: return an error if the mac type is unknown in
          igc_ptp_systim_to_hwtstamp()
        - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
        - ata: libata: Fix sata_down_spd_limit() when no link speed is reported
        - selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
        - selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
        - selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy
          benchmarking
        - virtio-net: Keep stop() to follow mirror sequence of open()
        - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new
        - efi: fix potential NULL deref in efi_mem_reserve_persistent
        - i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU
        - i2c: mxs: suppress probe-deferral error message
        - scsi: target: core: Fix warning on RT kernels
        - perf/x86/intel: Add Emerald Rapids
        - scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress
        - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
        - i2c: rk3x: fix a bunch of kernel-doc warnings
        - platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF
        - net/x25: Fix to not accept on connected socket
        - drm/amd/display: Fix timing not changning when freesync video is enabled
        - iio: adc: stm32-dfsdm: fill module aliases
        - usb: dwc3: qcom: enable vbus override when in OTG dr-mode
        - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait
        - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
        - fbcon: Check font dimension limits
        - net: qrtr: free memory on error path in radix_tree_insert()
        - watchdog: diag288_wdt: do not use stack buffers for hardware data
        - watchdog: diag288_wdt: fix __diag288() inline assembly
        - ALSA: hda/realtek: Add Acer Predator PH315-54
        - efi: Accept version 2 of memory attributes table
        - iio: hid: fix the retval in accel_3d_capture_sample
        - iio: hid: fix the retval in gyro_3d_capture_sample
        - iio: adc: berlin2-adc: Add missing of_node_put() in error path
        - iio:adc:twl6030: Enable measurements of VUSB, VBAT and others
        - iio: imu: fxos8700: fix ACCEL measurement range selection
        - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback
        - iio: imu: fxos8700: fix IMU data bits returned to user space
        - iio: imu: fxos8700: fix map label of channel type to MAGN sensor
        - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
        - iio: imu: fxos8700: fix incorrect ODR mode readback
        - iio: imu: fxos8700: fix failed initialization ODR mode assignment
        - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
        - iio: imu: fxos8700: fix MAGN sensor scale and unit
        - nvmem: qcom-spmi-sdam: fix module autoloading
        - parisc: Fix return code of pdc_iodc_print()
        - parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case
        - riscv: disable generation of unwind tables
        - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps
        - usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints
        - kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()
        - x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses
        - fpga: stratix10-soc: Fix return value check in s10_ops_write_init()
        - mm/swapfile: add cond_resched() in get_swap_pages()
        - highmem: round down the address passed to kunmap_flush_on_unmap()
        - Squashfs: fix handling and sanity checking of xattr_ids count
        - drm/i915: Fix potential bit_17 double-free
        - nvmem: core: initialise nvmem->id early
        - nvmem: core: remove nvmem_config wp_gpio
        - nvmem: core: fix cell removal on error
        - serial: 8250_dma: Fix DMA Rx completion race
        - serial: 8250_dma: Fix DMA Rx rearm race
        - phy: qcom-qmp-combo: fix memleak on probe deferral
        - phy: qcom-qmp-usb: fix memleak on probe deferral
        - phy: qcom-qmp-combo: fix broken power on
        - phy: qcom-qmp-combo: fix runtime suspend
        - iio:adc:twl6030: Enable measurement of VAC
        - powerpc/imc-pmu: Revert nest_init_lock to being a mutex
        - fs/ntfs3: Validate attribute data and valid sizes
        - ovl: Use "buf" flexible array for memcpy() destination
        - fbdev: smscufx: fix error handling code in ufx_usb_probe
        - f2fs: fix to do sanity check on i_extra_isize in is_alive()
        - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-
          bounds reads
        - gfs2: Cosmetic gfs2_dinode_{in,out} cleanup
        - gfs2: Always check inode size of inline inodes
        - bpf: Skip invalid kfunc call in backtrack_insn
        - ASoC: Intel: sof_es8336: Drop reference count of ACPI device after use
        - ASoC: Intel: avs: Implement PCI shutdown
        - bpf: Add missing btf_put to register_btf_id_dtor_kfuncs
        - arm64: dts: imx8mm-verdin: Do not power down eth-phy
        - vhost-scsi: unbreak any layout for response
        - skb: Do mix page pool and page referenced frags in GRO
        - net: wwan: t7xx: Fix Runtime PM initialization
        - fscache: Use wait_on_bit() to wait for the freeing of relinquished volume
        - drm/i915: Fix request ref counting during error capture & debugfs dump
        - drm/i915: Fix up locking around dumping requests lists
        - ALSA: firewire-motu: fix unreleased lock warning in hwdep device
        - sctp: do not check hb_timer.expires when resetting hb_timer
        - can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing
          tx_obj_num_coalesce_irq
        - rtc: sunplus: fix format string for printing resource
        - certs: Fix build error when PKCS#11 URI contains semicolon
        - hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap()
        - ARM: dts: imx7d-smegw01: Fix USB host over-current polarity
        - can: isotp: split tx timer into transmission and timeout
        - can: isotp: handle wait_event_interruptible() return values
        - iio: adc: xilinx-ams: fix devm_krealloc() return value check
        - iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw()
        - nvmem: brcm_nvram: Add check for kzalloc
        - nvmem: sunxi_sid: Always use 32-bit MMIO reads
        - Revert "mm: kmemleak: alloc gray object for reserved region with direct map"
        - mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath()
        - usb: typec: ucsi: Don't attempt to resume the ports before they exist
        - usb: gadget: udc: do not clear gadget driver.bus
        - mm/uffd: fix pte marker when fork() without fork event
        - migrate: hugetlb: check for hugetlb shared PMD in node migration
        - drm/i915: Avoid potential vm use-after-free
        - nvmem: core: fix device node refcounting
        - powerpc/64s/radix: Fix crash with unaligned relocated kernel
        - powerpc/64s: Fix local irq disable when PMIs are disabled
        - btrfs: limit device extents to the device size
        - btrfs: zlib: zero-initialize zlib workspace
        - ALSA: hda/realtek: Add Positivo N14KP6-TG
        - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
        - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9
        - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
          trace_pipe_raw
        - of/address: Return an error when no valid dma-ranges are found
        - can: j1939: do not wait 250 ms if the same addr was already claimed
        - xfrm: compat: change expression for switch in xfrm_xlate64
        - IB/hfi1: Restore allocated resources on failed copyout
        - xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr()
        - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues
        - RDMA/irdma: Fix potential NULL-ptr-dereference
        - RDMA/usnic: use iommu_map_atomic() under spin_lock()
        - xfrm: fix bug with DSCP copy to v6 from v4 tunnel
        - net: phylink: move phy_device_free() to correctly release phy device
        - bonding: fix error checking in bond_debug_reregister()
        - net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY
        - ionic: clean interrupt before enabling queue to avoid credit race
        - uapi: add missing ip/ipv6 header dependencies for linux/stddef.h
        - ice: Do not use WQ_MEM_RECLAIM flag for workqueue
        - net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware
        - net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol
          802.1Q"
        - net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
        - net/mlx5: Bridge, fix ageing of peer FDB entries
        - net/mlx5e: IPoIB, Show unknown speed instead of error
        - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers
        - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer
        - net/mlx5: Serialize module cleanup with reload and remove
        - igc: Add ndo_tx_timeout support
        - rds: rds_rm_zerocopy_callback() use list_first_entry()
        - selftests: forwarding: lib: quote the sysctl values
        - ALSA: pci: lx6464es: fix a debug loop
        - riscv: stacktrace: Fix missing the first frame
        - ASoC: topology: Return -ENOMEM on memory allocation failure
        - pinctrl: mediatek: Fix the drive register definition of some Pins
        - pinctrl: aspeed: Fix confusing types in return value
        - pinctrl: single: fix potential NULL dereference
        - spi: dw: Fix wrong FIFO level setting for long xfers
        - pinctrl: intel: Restore the pins that used to be in Direct IRQ mode
        - cifs: Fix use-after-free in rdata->read_into_pages()
        - net: USB: Fix wrong-direction WARNING in plusb.c
        - mptcp: be careful on subflow status propagation on errors
        - btrfs: free device in btrfs_close_devices for a single device filesystem
        - usb: core: add quirk for Alcor Link AK9563 smartcard reader
        - usb: typec: altmodes/displayport: Fix probe pin assign check
        - clk: ingenic: jz4760: Update M/N/OD calculation algorithm
        - ceph: flush cap releases when the session is flushed
        - riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte
        - powerpc/64s/interrupt: Fix interrupt exit race with security mitigation
          switch
        - rtmutex: Ensure that the top waiter is always woken up
        - arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
        - arm64: dts: meson-g12-common: Make mmc host controller interrupts level-
          sensitive
        - arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
        - Fix page corruption caused by racy check in __free_pages
        - drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini
        - drm/i915: Initialize the obj flags for shmem objects
        - drm/i915: Fix VBT DSI DVO port handling
        - x86/speculation: Identify processors vulnerable to SMT RSB predictions
        - KVM: x86: Mitigate the cross-thread return address predictions bug
        - Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions
        - hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC
        - xfrm: annotate data-race around use_time
        - of: Make OF framebuffer device names unique
        - cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems
        - net: microchip: sparx5: fix PTP init/deinit not checking all ports
        - drm/virtio: exbuf->fence_fd unmodified on interrupted wait
        - ice: Fix disabling Rx VLAN filtering with port VLAN enabled
        - ice: switch: fix potential memleak in ice_add_adv_recipe()
        - net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode
        - txhash: fix sk->sk_txrehash default
        - selftests: Fix failing VXLAN VNI filtering test
        - arm64: dts: rockchip: fix input enable pinconf on rk3399
        - arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on rock-3a
        - ASoC: tas5805m: rework to avoid scheduling while atomic.
        - ASoC: tas5805m: add missing page switch.
        - ASoC: fsl_sai: fix getting version from VERID
        - mptcp: do not wait for bare sockets' timeout
        - selftests: mptcp: allow more slack for slow test-case
        - selftests: mptcp: stop tests earlier
        - riscv: kprobe: Fixup misaligned load text
        - tracing: Fix TASK_COMM_LEN in trace event format file
        - drm/i915: Move fd_install after last use of fence
        - mptcp: fix locking for in-kernel listener creation
        - ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers
        - ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers
        - selftests/bpf: Verify copy_register_state() preserves parent/live fields
        - ALSA: hda: Do not unset preset when cleaning up codec
        - bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself
        - ASoC: cs42l56: fix DT probe
        - tools/virtio: fix the vringh test for virtio ring changes
        - net/rose: Fix to not accept on connected socket
        - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC
        - drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED
        - net: sched: sch: Bounds check priority
        - s390/decompressor: specify __decompress() buf len to avoid overflow
        - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association
        - drm/amd/display: Properly handle additional cases where DCN is not supported
        - platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match
        - nvmem: core: add error handling for dev_set_name
        - nvmem: core: fix cleanup after dev_set_name()
        - nvmem: core: fix registration vs use race
        - nvmem: core: fix return value
        - aio: fix mremap after fork null-deref
        - drm/amd/display: Fail atomic_check early on normalize_zpos error
        - tcp: Fix listen() regression in 5.15.88.
        - mmc: jz4740: Work around bug on JZ4760(B)
        - mmc: sdio: fix possible resource leaks in some error paths
        - mmc: mmc_spi: fix error handling in mmc_spi_probe()
        - ALSA: hda/conexant: add a new hda codec SN6180
        - ALSA: hda/realtek - fixed wrong gpio assigned
        - sched/psi: Fix use-after-free in ep_remove_wait_queue()
        - hugetlb: check for undefined shift on 32 bit architectures
        - of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem
        - net: Fix unwanted sign extension in netdev_stats_to_stats64()
        - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table"
        - ixgbe: allow to increase MTU to 3K with XDP enabled
        - i40e: add double of VLAN header when computing the max MTU
        - net: bgmac: fix BCM5358 support by setting correct flags
        - net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk
        - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list
        - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions.
        - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
        - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set()
        - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence
        - bnxt_en: Fix mqprio and XDP ring checking logic
        - net: stmmac: Restrict warning on disabling DMA store and fwd mode
        - ixgbe: add double of VLAN header when computing the max MTU
        - ipv6: Fix datagram socket connection with DSCP.
        - ipv6: Fix tcp socket connection with DSCP.
        - nilfs2: fix underflow in second superblock position calculations
        - mm/filemap: fix page end in filemap_get_read_batch
        - drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list
        - net/sched: act_ctinfo: use percpu stats
        - i40e: Add checking for null for nlmsg_find_attr()
        - kvm: initialize all of the kvm_debugregs structure before sending it to
          userspace
        - alarmtimer: Prevent starvation by small intervals and SIG_IGN
        - ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak
        - net: sched: sch: Fix off by one in htb_activate_prios()
        - platform/x86/amd: pmc: add CONFIG_SERIO dependency
        - kasan: fix Oops due to missing calls to kasan_arch_is_ready()
        - fbdev: Fix invalid page access after closing deferred I/O devices
        - drm/vmwgfx: Stop accessing buffer objects which failed init
        - drm/vmwgfx: Do not drop the reference to the handle too soon
        - gpio: sim: fix a memory leak
        - coredump: Move dump_emit_page() to kill unused warning
        - drm/vc4: crtc: Increase setup cost in core clock calculation to handle
          extreme reduced blanking
        - ice: fix lost multicast packets in promisc mode
        - ice: xsk: Fix cleaning of XDP_TX frames
        - tracing: Make trace_define_field_ext() static
        - net: use a bounce buffer for copying skb->mark
        - igb: conditionalize I2C bit banging on external thermal sensor support
        - igb: Fix PPS input and output using 3rd and 4th SDP
      * cm32181 module error blocking suspend (LP: #1988346) // Kinetic update:
        upstream stable patchset 2023-04-06 (LP: #2015511)
        - iio: light: cm32181: Fix PM support on system with 2 I2C resources
      * kernel: fix __clear_user() inline assembly constraints (LP: #2013088)
        - s390/uaccess: add missing earlyclobber annotations to __clear_user()
      * expoline.o is packaged unconditionally for s390x (LP: #2013209)
        - [Packaging] Copy expoline.o only when produced by the build
      * Fix selftests/ftracetests/Meta-selftests (LP: #2006453)
        - selftests/ftrace: Fix bash specific "==" operator
      * No HDMI audio under 5.19.0-35 & -37 (regression from -32) (LP: #2009136)
        - ALSA: memalloc: Try dma_alloc_noncontiguous() at first
        - ALSA: memalloc: Drop special handling of GFP for CONTINUOUS allocation
        - ALSA: vx: Drop superfluous GFP setup
        - ALSA: pdaudiocf: Drop superfluous GFP setup
        - ASoC: Intel: sst: Switch to standard device pages
        - ALSA: memalloc: Workaround for Xen PV
      * Intel E810 NICs driver in causing hangs when booting and bonds configured
        (LP: #2004262)
        - ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
      * Kinetic update: upstream stable patchset 2023-04-04 (LP: #2015288)
        - memory: tegra: Remove clients SID override programming
        - memory: atmel-sdramc: Fix missing clk_disable_unprepare in
          atmel_ramc_probe()
        - memory: mvebu-devbus: Fix missing clk_disable_unprepare in
          mvebu_devbus_probe()
        - dmaengine: ti: k3-udma: Do conditional decrement of
          UDMA_CHAN_RT_PEER_BCNT_REG
        - arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property
        - ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency'
        - ARM: dts: imx7d-pico: Use 'clock-frequency'
        - ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts'
        - arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux
        - ARM: imx: add missing of_node_put()
        - HID: intel_ish-hid: Add check for ishtp_dma_tx_map
        - arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity
        - soc: imx8m: Fix incorrect check for of_clk_get_by_name()
        - reset: uniphier-glue: Fix possible null-ptr-deref
        - EDAC/highbank: Fix memory leak in highbank_mc_probe()
        - firmware: arm_scmi: Harden shared memory access in fetch_response
        - firmware: arm_scmi: Harden shared memory access in fetch_notification
        - tomoyo: fix broken dependency on *.conf.default
        - RDMA/core: Fix ib block iterator counter overflow
        - IB/hfi1: Reject a zero-length user expected buffer
        - IB/hfi1: Reserve user expected TIDs
        - IB/hfi1: Fix expected receive setup error exit issues
        - IB/hfi1: Immediately remove invalid memory from hardware
        - IB/hfi1: Remove user expected buffer invalidate race
        - affs: initialize fsdata in affs_truncate()
        - PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe()
        - arm64: dts: qcom: msm8992: Don't use sfpb mutex
        - arm64: dts: qcom: msm8992-libra: Fix the memory map
        - phy: ti: fix Kconfig warning and operator precedence
        - NFSD: fix use-after-free in nfsd4_ssc_setup_dul()
        - ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60
        - amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent
        - amd-xgbe: Delay AN timeout during KR training
        - bpf: Fix pointer-leak due to insufficient speculative store bypass
          mitigation
        - phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in
          rockchip_usb2phy_power_on()
        - net: nfc: Fix use-after-free in local_cleanup()
        - net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs
        - net: enetc: avoid deadlock in enetc_tx_onestep_tstamp()
        - sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb
        - gpio: mxc: Protect GPIO irqchip RMW with bgpio spinlock
        - gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode
        - pinctrl: rockchip: fix reading pull type on rk3568
        - net: stmmac: Fix queue statistics reading
        - net/sched: sch_taprio: fix possible use-after-free
        - l2tp: Serialize access to sk_user_data with sk_callback_lock
        - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
        - l2tp: convert l2tp_tunnel_list to idr
        - l2tp: close all race conditions in l2tp_tunnel_register()
        - net: usb: sr9700: Handle negative len
        - net: mdio: validate parameter addr in mdiobus_get_phy()
        - HID: check empty report_list in hid_validate_values()
        - HID: check empty report_list in bigben_probe()
        - net: stmmac: fix invalid call to mdiobus_get_phy()
        - pinctrl: rockchip: fix mux route data for rk3568
        - HID: revert CHERRY_MOUSE_000C quirk
        - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
        - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
        - Bluetooth: Fix possible deadlock in rfcomm_sk_state_change
        - net: ipa: disable ipa interrupt during suspend
        - net/mlx5: E-switch, Fix setting of reserved fields on
          MODIFY_SCHEDULING_ELEMENT
        - net: mlx5: eliminate anonymous module_init & module_exit
        - drm/panfrost: fix GENERIC_ATOMIC64 dependency
        - dmaengine: Fix double increment of client_count in dma_chan_get()
        - net: macb: fix PTP TX timestamp failure due to packet padding
        - virtio-net: correctly enable callback during start_xmit
        - l2tp: prevent lockdep issue in l2tp_tunnel_register()
        - HID: betop: check shape of output reports
        - cifs: fix potential deadlock in cache_refresh_path()
        - dmaengine: xilinx_dma: call of_node_put() when breaking out of
          for_each_child_of_node()
        - phy: phy-can-transceiver: Skip warning if no "max-bitrate"
        - drm/amd/display: fix issues with driver unload
        - nvme-pci: fix timeout request state check
        - tcp: avoid the lookup process failing to get sk in ehash table
        - ptdma: pt_core_execute_cmd() should use spinlock
        - device property: fix of node refcount leak in
          fwnode_graph_get_next_endpoint()
        - w1: fix deadloop in __w1_remove_master_device()
        - w1: fix WARNING after calling w1_process()
        - driver core: Fix test_async_probe_init saves device in wrong array
        - selftests/net: toeplitz: fix race on tpacket_v3 block close
        - net: dsa: microchip: ksz9477: port map correction in ALU table entry
          register
        - thermal/core: Remove duplicate information when an error occurs
        - thermal/core: Rename 'trips' to 'num_trips'
        - thermal: Validate new state in cur_state_store()
        - thermal/core: fix error code in __thermal_cooling_device_register()
        - thermal: core: call put_device() only after device_register() fails
        - net: stmmac: enable all safety features by default
        - tcp: fix rate_app_limited to default to 1
        - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace
        - cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
        - kcsan: test: don't put the expect array on the stack
        - cpufreq: Add SM6375 to cpufreq-dt-platdev blocklist
        - ASoC: fsl_micfil: Correct the number of steps on SX controls
        - net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem
        - drm: Add orientation quirk for Lenovo ideapad D330-10IGL
        - s390/debug: add _ASM_S390_ prefix to header guard
        - s390: expicitly align _edata and _end symbols on page boundary
        - perf/x86/msr: Add Emerald Rapids
        - perf/x86/intel/uncore: Add Emerald Rapids
        - cpufreq: armada-37xx: stop using 0 as NULL pointer
        - ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC
        - ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
        - spi: spidev: remove debug messages that access spidev->spi without locking
        - KVM: s390: interrupt: use READ_ONCE() before cmpxchg()
        - scsi: hisi_sas: Set a port invalid only if there are no devices attached
          when refreshing port id
        - r8152: add vendor/device ID pair for Microsoft Devkit
        - platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD
        - platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK
        - lockref: stop doing cpu_relax in the cmpxchg loop
        - firmware: coreboot: Check size of table entry and use flex-array
        - drm/i915: Remove unused variable
        - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
        - panic: Separate sysctl logic from CONFIG_SMP
        - exit: Put an upper limit on how often we can oops
        - exit: Expose "oops_count" to sysfs
        - exit: Allow oops_limit to be disabled
        - panic: Consolidate open-coded panic_on_warn checks
        - panic: Introduce warn_limit
        - panic: Expose "warn_count" to sysfs
        - docs: Fix path paste-o for /sys/kernel/warn_count
        - exit: Use READ_ONCE() for all oops/warn limit reads
        - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed
        - drm/amdgpu: complete gfxoff allow signal during suspend without delay
        - scsi: hpsa: Fix allocation size for scsi_host_alloc()
        - module: Don't wait for GOING modules
        - tracing: Make sure trace_printk() can output as soon as it can be used
        - trace_events_hist: add check for return value of 'create_hist_field'
        - ftrace/scripts: Update the instructions for ftrace-bisect.sh
        - cifs: Fix oops due to uncleared server->smbd_conn in reconnect
        - i2c: mv64xxx: Remove shutdown method from driver
        - i2c: mv64xxx: Add atomic_xfer method to driver
        - ksmbd: add max connections parameter
        - ksmbd: do not sign response to session request for guest login
        - ksmbd: downgrade ndr version error message to debug
        - ksmbd: limit pdu length size according to connection status
        - KVM: x86/vmx: Do not skip segment attributes if unusable bit is set
        - KVM: arm64: GICv4.1: Fix race with doorbell on VPE activation/deactivation
        - thermal: intel: int340x: Protect trip temperature from concurrent updates
        - ipv6: fix reachability confirmation with proxy_ndp
        - ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment
        - EDAC/device: Respect any driver-supplied workqueue polling value
        - EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info
        - net: mana: Fix IRQ name - add PCI and queue number
        - scsi: ufs: core: Fix devfreq deadlocks
        - i2c: designware: use casting of u64 in clock multiplication to avoid
          overflow
        - netlink: prevent potential spectre v1 gadgets
        - net: fix UaF in netns ops registration error path
        - drm/i915/selftest: fix intel_selftest_modify_policy argument types
        - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
        - netfilter: nft_set_rbtree: skip elements in transaction from garbage
          collection
        - netlink: annotate data races around nlk->portid
        - netlink: annotate data races around dst_portid and dst_group
        - netlink: annotate data races around sk_state
        - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert()
        - ipv4: prevent potential spectre v1 gadget in fib_metrics_match()
        - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE
        - netrom: Fix use-after-free of a listening socket.
        - net/sched: sch_taprio: do not schedule in taprio_reset()
        - sctp: fail if no bound addresses can be used for a given scope
        - riscv/kprobe: Fix instruction simulation of JALR
        - nvme: fix passthrough csi check
        - gpio: mxc: Unlock on error path in mxc_flip_edge()
        - net: ravb: Fix lack of register setting after system resumed for Gen3
        - net: ravb: Fix possible hang if RIS2_QFF1 happen
        - net: mctp: mark socks as dead on unhash, prevent re-add
        - thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type()
        - net/tg3: resolve deadlock in tg3_reset_task() during EEH
        - net: mdio-mux-meson-g12a: force internal PHY off on mux switch
        - treewide: fix up files incorrectly marked executable
        - tools: gpio: fix -c option of gpio-event-mon
        - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI
          mode"
        - x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL
        - netfilter: conntrack: unify established states for SCTP paths
        - perf/x86/amd: fix potential integer overflow on shift of a int
        - dmaengine: qcom: gpi: Set link_rx bit on GO TRE for rx operation
        - soc: imx: imx8mp-blk-ctrl: enable global pixclk with HDMI_TX_PHY PD
        - arm64: dts: verdin-imx8mm: fix dahlia audio playback
        - arm64: dts: verdin-imx8mm: fix dev board audio playback
        - soc: imx: imx8mp-blk-ctrl: don't set power device name
        - arm64: dts: imx8mp: Fix missing GPC Interrupt
        - arm64: dts: imx8mp: Fix power-domain typo
        - reset: ti-sci: honor TI_SCI_PROTOCOL setting when not COMPILE_TEST
        - firmware: arm_scmi: Fix virtio channels cleanup on shutdown
        - interconnect: qcom: msm8996: Provide UFS clocks to A2NoC
        - interconnect: qcom: msm8996: Fix regmap max_register values
        - RDMA/rxe: Fix inaccurate constants in rxe_type_info
        - RDMA/rxe: Prevent faulty rkey generation
        - drm/msm/gpu: Fix potential double-free
        - bpf: hash map, avoid deadlock with suitable hash mask
        - net: lan966x: add missing fwnode_handle_put() for ports node
        - block/rnbd-clt: fix wrong max ID in ida_alloc_max
        - usb: ucsi: Ensure connector delayed work items are flushed
        - netfilter: conntrack: handle tcp challenge acks during connection reuse
        - net/mlx5e: Avoid false lock dependency warning on tc_ht even more
        - net/mlx5e: Set decap action based on attr for sample
        - dmaengine: tegra: Fix memory leak in terminate_all()
        - net: sched: gred: prevent races when adding offloads to stats
        - usb: dwc3: fix extcon dependency
        - bnxt: Do not read past the end of test names
        - btrfs: zoned: enable metadata over-commit for non-ZNS setup
        - vfio/type1: Respect IOMMU reserved regions in vfio_test_domain_fgsp()
        - kvm/vfio: Fix potential deadlock on vfio group_lock
        - ftrace: Export ftrace_free_filter() to modules
        - riscv: fix -Wundef warning for CONFIG_RISCV_BOOT_SPINWAIT
        - regulator: dt-bindings: samsung,s2mps14: add lost samsung,ext-control-gpios
        - i2c: designware: Fix unbalanced suspended flag
        - iavf: schedule watchdog immediately when changing primary MAC
        - tracing/osnoise: Use built-in RCU list checking
        - gpio: ep93xx: Fix port F hwirq numbers in handler
        - net: mctp: add an explicit reference from a mctp_sk_key to sock
        - net: mctp: move expiry timer delete to unhash
        - net: mctp: hold key reference when looking up a general key
        - riscv: Move call to init_cpu_topology() to later initialization stage
        - Partially revert "perf/arm-cmn: Optimise DTC counter accesses"
        - x86/sev: Add SEV-SNP guest feature negotiation support
        - acpi: Fix suspend with Xen PV
      * CVE-2023-1075
        - net/tls: tls_is_tx_ready() checked list_entry
      * devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute
        (KeyError: 'flavour') (LP: #1937133)
        - selftests: net: devlink_port_split.py: skip test if no suitable device
          available
      * Connection timeout due to conntrack limits (LP: #2011616)
        - netfilter: conntrack: adopt safer max chain length
      * Kinetic update: upstream stable patchset 2023-03-27 (LP: #2012977)
        - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
        - pNFS/filelayout: Fix coalescing test for single DS
        - tools/virtio: initialize spinlocks in vring_test.c
        - virtio_pci: modify ENOENT to EINVAL
        - vduse: Validate vq_num in vduse_validate_config()
        - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats
        - r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down()
        - RDMA/srp: Move large values to a new enum for gcc13
        - btrfs: always report error in run_one_delayed_ref()
        - x86/asm: Fix an assembler warning with current binutils
        - f2fs: let's avoid panic if extent_tree is not created
        - perf/x86/rapl: Treat Tigerlake like Icelake
        - fbdev: omapfb: avoid stack overflow warning
        - Bluetooth: hci_qca: Fix driver shutdown on closed serdev
        - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
        - wifi: mac80211: sdata can be NULL during AMPDU start
        - Add exception protection processing for vd in axi_chan_handle_err function
        - zonefs: Detect append writes at invalid locations
        - nilfs2: fix general protection fault in nilfs_btree_insert()
        - efi: fix userspace infinite retry read efivars after EFI runtime services
          page fault
        - ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform
        - hugetlb: unshare some PMDs when splitting VMAs
        - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
        - eventpoll: add EPOLL_URING_WAKE poll wakeup flag
        - eventfd: provide a eventfd_signal_mask() helper
        - xhci-pci: set the dma max_seg_size
        - usb: xhci: Check endpoint is valid before dereferencing it
        - xhci: Fix null pointer dereference when host dies
        - xhci: Add update_hub_device override for PCI xHCI hosts
        - xhci: Add a flag to disable USB3 lpm on a xhci root port level.
        - usb: acpi: add helper to check port lpm capability using acpi _DSM
        - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables
        - prlimit: do_prlimit needs to have a speculation check
        - USB: serial: option: add Quectel EM05-G (GR) modem
        - USB: serial: option: add Quectel EM05-G (CS) modem
        - USB: serial: option: add Quectel EM05-G (RS) modem
        - USB: serial: option: add Quectel EC200U modem
        - USB: serial: option: add Quectel EM05CN (SG) modem
        - USB: serial: option: add Quectel EM05CN modem
        - staging: vchiq_arm: fix enum vchiq_status return types
        - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100
        - misc: fastrpc: Don't remove map on creater_process and device_release
        - misc: fastrpc: Fix use-after-free race condition for maps
        - usb: core: hub: disable autosuspend for TI TUSB8041
        - comedi: adv_pci1760: Fix PWM instruction handling
        - ACPI: PRM: Check whether EFI runtime is available
        - mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
        - mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting
        - btrfs: do not abort transaction on failure to write log tree when syncing
          log
        - btrfs: fix race between quota rescan and disable leading to NULL pointer
          deref
        - cifs: do not include page data when checking signature
        - thunderbolt: Use correct function to calculate maximum USB3 link rate
        - riscv: dts: sifive: fu740: fix size of pcie 32bit memory
        - bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and
          PERF_BPF_EVENT_PROG_UNLOAD
        - tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer
        - tty: fix possible null-ptr-defer in spk_ttyio_release
        - USB: serial: cp210x: add SCALANCE LPE-9000 device id
        - usb: cdns3: remove fetched trb from cache before dequeuing
        - usb: host: ehci-fsl: Fix module alias
        - usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail
        - usb: typec: altmodes/displayport: Add pin assignment helper
        - usb: typec: altmodes/displayport: Fix pin assignment calculation
        - usb: gadget: g_webcam: Send color matching descriptor per frame
        - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
        - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210
        - dt-bindings: phy: g12a-usb2-phy: fix compatible string documentation
        - dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation
        - serial: pch_uart: Pass correct sg to dma_unmap_sg()
        - dmaengine: lgm: Move DT parsing after initialization
        - dmaengine: tegra210-adma: fix global intr clear
        - dmaengine: idxd: Let probe fail when workqueue cannot be enabled
        - serial: amba-pl011: fix high priority character transmission in rs486 mode
        - serial: atmel: fix incorrect baudrate setup
        - gsmi: fix null-deref in gsmi_get_variable
        - mei: me: add meteor lake point M DID
        - drm/i915: re-disable RC6p on Sandy Bridge
        - drm/i915/display: Check source height is > 0
        - drm/amd/display: Fix set scaling doesn's work
        - drm/amd/display: Calculate output_color_space after pixel encoding
          adjustment
        - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
        - fs/ntfs3: Fix attr_punch_hole() null pointer derenference
        - arm64: efi: Execute runtime services from a dedicated stack
        - efi: rt-wrapper: Add missing include
        - x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN
        - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work()
        - block: mq-deadline: Rename deadline_is_seq_writes()
        - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()"
        - soc: qcom: apr: Make qcom,protection-domain optional again
        - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma
        - serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ
          handler
        - misc: fastrpc: Fix use-after-free and race in fastrpc_map_find
        - btrfs: fix missing error handling when logging directory items
        - thunderbolt: Disable XDomain lane 1 only in software connection manager
        - thunderbolt: Do not report errors if on-board retimers are found
        - thunderbolt: Do not call PM runtime functions in tb_retimer_scan()
        - mptcp: explicitly specify sock family at subflow creation time
        - mptcp: netlink: respect v4/v6-only sockets
        - usb: musb: fix error return code in omap2430_probe()
        - USB: gadget: Add ID numbers to configfs-gadget driver names
        - arm64: dts: imx8mp: correct usb clocks
        - dmaengine: idxd: Prevent use after free on completion memory
        - dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable
        - mei: bus: fix unlink on bus in error path
        - VMCI: Use threaded irqs instead of tasklets
        - ARM: omap1: fix !ARCH_OMAP1_ANY link failures
        - drm/amdgpu: Correct the power calcultion for Renior/Cezanne.
        - drm/i915: Allow switching away via vga-switcheroo if uninitialized
        - octeontx2-pf: Avoid use of GFP_KERNEL in atomic context
        - octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt
      * Kinetic update: upstream stable patchset 2023-03-21 (LP: #2012438)
        - ALSA: control-led: use strscpy in set_led_id()
        - ALSA: hda/realtek - Turn on power early
        - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx
        - KVM: arm64: Fix S1PTW handling on RO memslots
        - KVM: arm64: nvhe: Fix build with profile optimization
        - selftests: kvm: Fix a compile error in selftests/kvm/rseq_test.c
        - efi: tpm: Avoid READ_ONCE() for accessing the event log
        - docs: Fix the docs build with Sphinx 6.0
        - net: stmmac: add aux timestamps fifo clearance wait
        - perf auxtrace: Fix address filter duplicate symbol selection
        - s390/kexec: fix ipl report address for kdump
        - ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
        - s390/cpum_sf: add READ_ONCE() semantics to compare and swap loops
        - s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple()
        - drm/virtio: Fix GEM handle creation UAF
        - drm/i915/gt: Reset twice
        - cifs: Fix uninitialized memory read for smb311 posix symlink create
        - platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present
        - platform/surface: aggregator: Ignore command messages not intended for us
        - platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting
        - dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint
        - drm/msm/adreno: Make adreno quirks not overwrite each other
        - dt-bindings: msm: dsi-controller-main: Fix power-domain constraint
        - dt-bindings: msm: dsi-controller-main: Fix description of core clock
        - dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode
        - platform/x86: ideapad-laptop: Add Legion 5 15ARH05 DMI id to
          set_fn_lock_led_list[]
        - drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux
          transfer
        - dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY
        - dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY
        - platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during
          probe
        - ixgbe: fix pci device refcount leak
        - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
        - usb: ulpi: defer ulpi_register on ulpi_read_id timeout
        - iommu/iova: Fix alloc iova overflows issue
        - iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe()
        - sched/core: Fix use-after-free bug in dup_user_cpus_ptr()
        - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create()
          function.
        - powerpc/imc-pmu: Fix use of mutex in IRQs disabled section
        - x86/boot: Avoid using Intel mnemonics in AT&T syntax asm
        - EDAC/device: Fix period calculation in edac_device_reset_delay_period()
        - x86/resctrl: Fix task CLOSID/RMID update race
        - regulator: da9211: Use irq handler when ready
        - scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile
        - scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery
        - ASoC: wm8904: fix wrong outputs volume after power reactivation
        - ALSA: usb-audio: Make sure to stop endpoints before closing EPs
        - ALSA: usb-audio: Relax hw constraints for implicit fb sync
        - tipc: fix unexpected link reset due to discovery messages
        - octeontx2-af: Fix LMAC config in cgx_lmac_rx_tx_enable
        - hvc/xen: lock console list traversal
        - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
        - af_unix: selftest: Fix the size of the parameter to connect()
        - tools/nolibc: restore mips branch ordering in the _start block
        - tools/nolibc: fix the O_* fcntl/open macro definitions for riscv
        - net/sched: act_mpls: Fix warning during failed attribute validation
        - net/mlx5: Fix ptp max frequency adjustment range
        - net/mlx5e: Don't support encap rules with gbp option
        - perf build: Properly guard libbpf includes
        - igc: Fix PPS delta between two synchronized end-points
        - platform/surface: aggregator: Add missing call to ssam_request_sync_free()
        - KVM: x86: Do not return host topology information from
          KVM_GET_SUPPORTED_CPUID
        - arm64: atomics: remove LL/SC trampolines
        - arm64: cmpxchg_double*: hazard against entire exchange variable
        - efi: fix NULL-deref in init error path
        - io_uring/io-wq: free worker if task_work creation is canceled
        - io_uring/io-wq: only free worker if it was allocated for creation
        - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout"
        - pinctrl: amd: Add dynamic debugging for active GPIOs
        - arm64: mte: Fix double-freeing of the temporary tag storage during coredump
        - elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size}
        - cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering
        - drm/i915: Reserve enough fence slot for i915_vma_unbind_async
        - drm/i915: Fix potential context UAFs
        - cifs: do not query ifaces on smb1 mounts
        - ASoC: rt9120: Make dev PM runtime bind AsoC component PM
        - platform/x86: int3472/discrete: Ensure the clk/power enable pins are in
          output mode
        - platform/x86: asus-wmi: Don't load fan curves without fan
        - drm/msm: another fix for the headless Adreno GPU
        - arm64/signal: Always allocate SVE signal frames on SME only systems
        - arm64/signal: Always accept SVE signal frames on SME only systems
        - arm64/mm: add pud_user_exec() check in pud_user_accessible_page()
        - arm64: ptrace: Use ARM64_SME to guard the SME register enumerations
        - arm64/mm: fix incorrect file_map_count for invalid pmd
        - iavf/iavf_main: actually log ->src mask when talking about it
        - x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case
        - scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM
        - ASoC: Intel: fix sof-nau8825 link failure
        - drm/msm/dpu: Fix some kernel-doc comments
        - drm/msm/dpu: Fix memory leak in msm_mdss_parse_data_bus_icc_path
        - mtd: cfi: allow building spi-intel standalone
        - stmmac: dwmac-mediatek: remove the dwmac_fix_mac_speed
        - sched/core: Fix arch_scale_freq_tick() on tickless systems
        - net/mlx5: check attr pointer validity before dereferencing it
        - net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc
        - net/mlx5: Fix command stats access after free
        - net/mlx5e: Verify dev is present for fix features ndo
        - net/mlx5e: IPoIB, Block queue count configuration when sub interfaces are
          present
        - net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent
        - net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path
        - octeontx2-pf: Fix resource leakage in VF driver unbind
        - net: lan966x: check for ptp to be enabled in lan966x_ptp_deinit()
        - net: hns3: fix wrong use of rss size during VF rss config
        - bnxt: make sure we return pages to the pool
        - platform/x86/amd: Fix refcount leak in amd_pmc_probe
      * Kinetic update: upstream stable patchset 2023-03-20 (LP: #2012307)
        - parisc: Align parisc MADV_XXX constants with all other architectures
        - x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate()
        - x86/fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate().
        - x86/fpu: Add a pkru argument to copy_uabi_to_xstate()
        - x86/fpu: Allow PKRU to be (once again) written by ptrace.
        - x86/fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set
        - selftests/vm/pkeys: Add a regression test for setting PKRU through ptrace
        - serial: fixup backport of "serial: Deassert Transmit Enable on probe in
          driver-specific way"
        - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
        - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254
        - Revert "SUNRPC: Use RMW bitops in single-threaded hot paths"
        - ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle
      * Kinetic update: upstream stable patchset 2023-03-06 (LP: #2009546)
        - usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init
        - cifs: fix oops during encryption
        - nvme-pci: fix doorbell buffer value endianness
        - nvme-pci: fix mempool alloc size
        - nvme-pci: fix page size checks
        - ACPI: resource: do IRQ override on LENOVO IdeaPad
        - ACPI: resource: do IRQ override on XMG Core 15
        - ACPI: resource: do IRQ override on Lenovo 14ALC7
        - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq
        - ata: ahci: Fix PCS quirk application for suspend
        - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition
        - nvmet: don't defer passthrough commands with trivial effects to the
          workqueue
        - fs/ntfs3: Validate BOOT record_size
        - fs/ntfs3: Add overflow check for attribute size
        - fs/ntfs3: Validate data run offset
        - fs/ntfs3: Add null pointer check to attr_load_runs_vcn
        - fs/ntfs3: Fix memory leak on ntfs_fill_super() error path
        - fs/ntfs3: Add null pointer check for inode operations
        - fs/ntfs3: Validate attribute name offset
        - fs/ntfs3: Validate buffer length while parsing index
        - fs/ntfs3: Validate resident attribute name
        - fs/ntfs3: Fix slab-out-of-bounds read in run_unpack
        - soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15
        - fs/ntfs3: Validate index root when initialize NTFS security
        - fs/ntfs3: Use __GFP_NOWARN allocation at wnd_init()
        - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_fill_super()
        - fs/ntfs3: Delete duplicate condition in ntfs_read_mft()
        - fs/ntfs3: Fix slab-out-of-bounds in r_page
        - objtool: Fix SEGFAULT
        - powerpc/rtas: avoid device tree lookups in rtas_os_term()
        - powerpc/rtas: avoid scheduling in rtas_os_term()
        - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
        - HID: plantronics: Additional PIDs for double volume key presses quirk
        - pstore: Properly assign mem_type property
        - pstore/zone: Use GFP_ATOMIC to allocate zone buffer
        - hfsplus: fix bug causing custom uid and gid being unable to be assigned with
          mount
        - binfmt: Fix error return code in load_elf_fdpic_binary()
        - ovl: Use ovl mounter's fsuid and fsgid in ovl_link()
        - ALSA: line6: correct midi status byte when receiving data from podxt
        - ALSA: line6: fix stack overflow in line6_midi_transmit
        - pnode: terminate at peers of source
        - mfd: mt6360: Add bounds checking in Regmap read/write call-backs
        - md: fix a crash in mempool_free
        - mm, compaction: fix fast_isolate_around() to stay within boundaries
        - f2fs: should put a page when checking the summary info
        - f2fs: allow to read node block after shutdown
        - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING
        - tpm: acpi: Call acpi_put_table() to fix memory leak
        - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
        - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
        - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails
        - kcsan: Instrument memcpy/memset/memmove with newer Clang
        - media: stv0288: use explicitly signed char
        - soc: qcom: Select REMAP_MMIO for LLCC driver
        - kest.pl: Fix grub2 menu handling for rebooting
        - ktest.pl minconfig: Unset configs instead of just removing them
        - jbd2: use the correct print format
        - perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D
        - perf/x86/intel/uncore: Clear attr_update properly
        - arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive strength
        - mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K
        - btrfs: fix resolving backrefs for inline extent followed by prealloc
        - ARM: ux500: do not directly dereference __iomem
        - arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength
        - selftests: Use optional USERCFLAGS and USERLDFLAGS
        - PM/devfreq: governor: Add a private governor_data for governor
        - cpufreq: Init completion before kobject_init_and_add()
        - ALSA: patch_realtek: Fix Dell Inspiron Plus 16
        - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops
        - fs: dlm: fix sock release if listen fails
        - fs: dlm: retry accept() until -EAGAIN or error returns
        - mptcp: remove MPTCP 'ifdef' in TCP SYN cookies
        - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort
        - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
        - dm thin: Use last transaction's pmd->root when commit failed
        - dm thin: resume even if in FAIL mode
        - dm thin: Fix UAF in run_timer_softirq()
        - dm integrity: Fix UAF in dm_integrity_dtr()
        - dm clone: Fix UAF in clone_dtr()
        - dm cache: Fix UAF in destroy()
        - dm cache: set needs_check flag after aborting metadata
        - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'
        - perf/core: Call LSM hook after copying perf_event_attr
        - of/kexec: Fix reading 32-bit "linux,initrd-{start,end}" values
        - KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
        - KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails
        - KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
        - x86/microcode/intel: Do not retry microcode reloading on the APs
        - ftrace/x86: Add back ftrace_expected for ftrace bug reports
        - x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK
        - x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
        - tracing: Fix race where eprobes can be called before the event
        - tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
        - tracing/hist: Fix wrong return value in parse_action_params()
        - tracing/probes: Handle system names with hyphens
        - tracing: Fix infinite loop in tracing_read_pipe on overflowed
          print_trace_line
        - staging: media: tegra-video: fix chan->mipi value on error
        - staging: media: tegra-video: fix device_node use after free
        - ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
        - media: dvb-core: Fix double free in dvb_register_device()
        - cifs: fix confusing debug message
        - cifs: fix missing display of three mount options
        - rtc: ds1347: fix value written to century register
        - block: mq-deadline: Do not break sequential write streams to zoned HDDs
        - md/bitmap: Fix bitmap chunk size overflow issues
        - efi: Add iMac Pro 2017 to uefi skip cert quirk
        - wifi: wilc1000: sdio: fix module autoloading
        - ASoC: jz4740-i2s: Handle independent FIFO flush bits
        - ipu3-imgu: Fix NULL pointer dereference in imgu_subdev_set_selection()
        - ipmi: fix long wait in unload when IPMI disconnect
        - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type()
        - ima: Fix a potential NULL pointer access in ima_restore_measurement_list
        - ipmi: fix use after free in _ipmi_destroy_user()
        - PCI: Fix pci_device_is_present() for VFs by checking PF
        - PCI/sysfs: Fix double free in error path
        - riscv: stacktrace: Fixup ftrace_graph_ret_addr retp argument
        - riscv: mm: notify remote harts about mmu cache updates
        - crypto: n2 - add missing hash statesize
        - driver core: Fix bus_type.match() error handling in __driver_attach()
        - phy: qcom-qmp-combo: fix sc8180x reset
        - iommu/amd: Fix ivrs_acpihid cmdline parsing code
        - remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
        - parisc: led: Fix potential null-ptr-deref in start_task()
        - device_cgroup: Roll back to original exceptions after copy failure
        - drm/connector: send hotplug uevent on connector cleanup
        - drm/i915/dsi: fix VBT send packet port selection for dual link DSI
        - drm/ingenic: Fix missing platform_driver_unregister() call in
          ingenic_drm_init()
        - ext4: silence the warning when evicting inode with dioread_nolock
        - ext4: add inode table check in __ext4_get_inode_loc to aovid possible
          infinite loop
        - ext4: remove trailing newline from ext4_msg() message
        - fs: ext4: initialize fsdata in pagecache_write()
        - ext4: fix use-after-free in ext4_orphan_cleanup
        - ext4: fix undefined behavior in bit shift for ext4_check_flag_values
        - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
        - ext4: add helper to check quota inums
        - ext4: fix bug_on in __es_tree_search caused by bad quota inode
        - ext4: fix reserved cluster accounting in __es_remove_extent()
        - ext4: check and assert if marking an no_delete evicting inode dirty
        - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
        - ext4: fix leaking uninitialized memory in fast-commit journal
        - ext4: fix uninititialized value in 'ext4_evict_inode'
        - ext4: init quota for 'old.inode' in 'ext4_rename'
        - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
        - ext4: fix error code return to user-space in ext4_get_branch()
        - ext4: avoid BUG_ON when creating xattrs
        - ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
        - ext4: fix inode leak in ext4_xattr_inode_create() on an error path
        - ext4: initialize quota before expanding inode in setproject ioctl
        - ext4: avoid unaccounted block allocation when expanding inode
        - ext4: allocate extended attribute value in vmalloc area
        - drm/amdgpu: handle polaris10/11 overlap asics (v2)
        - block: mq-deadline: Fix dd_finish_request() for zoned devices
        - tracing: Fix issue of missing one synthetic field
        - ext4: use ext4_debug() instead of jbd_debug()
        - ext4: introduce EXT4_FC_TAG_BASE_LEN helper
        - ext4: factor out ext4_fc_get_tl()
        - ext4: fix potential out of bound read in ext4_fc_replay_scan()
        - ext4: disable fast-commit of encrypted dir operations
        - ext4: don't set up encryption key during jbd2 transaction
        - ext4: add missing validation of fast-commit record lengths
        - ext4: fix unaligned memory access in ext4_fc_reserve_space()
        - ext4: fix off-by-one errors in fast-commit block filling
        - ARM: renumber bits related to _TIF_WORK_MASK
        - phy: qcom-qmp-combo: fix out-of-bounds clock access
        - btrfs: replace strncpy() with strscpy()
        - btrfs: fix extent map use-after-free when handling missing device in
          read_one_chunk
        - x86/MCE/AMD: Clear DFR errors found in THR handler
        - media: s5p-mfc: Fix to handle reference queue during finishing
        - media: s5p-mfc: Clear workbit to handle error condition
        - media: s5p-mfc: Fix in register read and write for H264
        - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor
        - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged
          data
        - ravb: Fix "failed to switch device to config mode" message during unbind
        - ext4: goto right label 'failed_mount3a'
        - ext4: correct inconsistent error msg in nojournal mode
        - mbcache: automatically delete entries from cache on freeing
        - ext4: fix deadlock due to mbcache entry corruption
        - SUNRPC: ensure the matching upcall is in-flight upon downcall
        - btrfs: fix an error handling path in btrfs_defrag_leaves()
        - bpf: pull before calling skb_postpull_rcsum()
        - drm/panfrost: Fix GEM handle creation ref-counting
        - netfilter: nf_tables: consolidate set description
        - netfilter: nf_tables: add function to create set stateful expressions
        - netfilter: nf_tables: perform type checking for existing sets
        - vmxnet3: correctly report csum_level for encapsulated packet
        - netfilter: nf_tables: honor set timeout and garbage collection updates
        - veth: Fix race with AF_XDP exposing old or uninitialized descriptors
        - nfsd: shut down the NFSv4 state objects before the filecache
        - net: hns3: add interrupts re-initialization while doing VF FLR
        - net: hns3: fix miss L3E checking for rx packet
        - net: hns3: fix VF promisc mode not update when mac table full
        - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure
        - net: dsa: mv88e6xxx: depend on PTP conditionally
        - nfc: Fix potential resource leaks
        - vdpa_sim: fix possible memory leak in vdpasim_net_init() and
          vdpasim_blk_init()
        - vhost/vsock: Fix error handling in vhost_vsock_init()
        - vringh: fix range used in iotlb_translate()
        - vhost: fix range used in translate_desc()
        - vdpa_sim: fix vringh initialization in vdpasim_queue_ready()
        - net/mlx5: E-Switch, properly handle ingress tagged packets on VST
        - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
        - net/mlx5: Avoid recovery in probe flows
        - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default
        - net/mlx5e: Always clear dest encap in neigh-update-del
        - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
        - net: amd-xgbe: add missed tasklet_kill
        - net: ena: Fix toeplitz initial hash value
        - net: ena: Don't register memory info on XDP exchange
        - net: ena: Account for the number of processed bytes in XDP
        - net: ena: Use bitmask to indicate packet redirection
        - net: ena: Fix rx_copybreak value update
        - net: ena: Set default value for RX interrupt moderation
        - net: ena: Update NUMA TPH hint register upon NUMA node update
        - net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
        - RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
        - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC
        - drm/meson: Reduce the FIFO lines held when AFBC is not used
        - filelock: new helper: vfs_inode_has_locks
        - ceph: switch to vfs_inode_has_locks() to fix file lock bug
        - gpio: sifive: Fix refcount leak in sifive_gpio_probe
        - net: sched: atm: dont intepret cls results when asked to drop
        - net: sched: cbq: dont intepret cls results when asked to drop
        - net: sparx5: Fix reading of the MAC address
        - netfilter: ipset: fix hash:net,port,net hang with /0 subnet
        - netfilter: ipset: Rework long task execution when adding/deleting entries
        - perf tools: Fix resources leak in perf_data__open_dir()
        - drm/imx: ipuv3-plane: Fix overlay plane width
        - fs/ntfs3: don't hold ni_lock when calling truncate_setsize()
        - drivers/net/bonding/bond_3ad: return when there's no aggregator
        - octeontx2-pf: Fix lmtst ID used in aura free
        - usb: rndis_host: Secure rndis_query check against int overflow
        - perf stat: Fix handling of --for-each-cgroup with --bpf-counters to match
          non BPF mode
        - drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
        - caif: fix memory leak in cfctrl_linkup_request()
        - udf: Fix extension of the last extent in the file
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet
        - nvme: fix multipath crash caused by flush request when blktrace is enabled
        - io_uring: check for valid register opcode earlier
        - nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
        - nvme: also return I/O command effects from nvme_command_effects
        - btrfs: check superblock to ensure the fs was not modified at thaw time
        - x86/kexec: Fix double-free of elf header buffer
        - nfsd: fix handling of readdir in v4root vs. mount upcall timeout
        - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
        - block: don't allow splitting of a REQ_NOWAIT bio
        - io_uring: fix CQ waiting timeout handling
        - thermal: int340x: Add missing attribute for data rate base
        - riscv: uaccess: fix type of 0 variable on error in get_user()
        - riscv, kprobes: Stricter c.jr/c.jalr decoding
        - drm/i915/gvt: fix gvt debugfs destroy
        - drm/i915/gvt: fix vgpu debugfs clean in remove
        - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
        - ksmbd: fix infinite loop in ksmbd_conn_handler_loop()
        - ksmbd: check nt_len to be at least CIFS_ENCPWD_SIZE in
          ksmbd_decode_ntlmssp_auth_blob
        - Revert "ACPI: PM: Add support for upcoming AMD uPEP HID AMDI007"
        - mptcp: dedicated request sock for subflow in v6
        - mptcp: use proper req destructor for IPv6
        - ext4: don't allow journal inode to have encrypt flag
        - btrfs: make thaw time super block check to also verify checksum
        - mbcache: Avoid nesting of cache->c_list_lock under bit locks
        - efi: random: combine bootloader provided RNG seed with RNG protocol output
        - drm/mgag200: Fix PLL setup for G200_SE_A rev >=4
        - futex: Fix futex_waitv() hrtimer debug object leak on kcalloc error
        - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path
        - mm/mempolicy: fix memory leak in set_mempolicy_home_node system call
        - block: Do not reread partition table on exclusively open device
        - arm64: dts: qcom: sdm850-samsung-w737: correct I2C12 pins drive strength
        - EDAC/mc_sysfs: Increase legacy channel support to 12
        - ext2: unbugger ext2_empty_dir()
        - bpf: Resolve fext program type when checking map compatibility
        - mptcp: netlink: fix some error return code
        - ima: Fix hash dependency to correct algorithm
        - KVM: x86: fix APICv/x2AVIC disabled when vm reboot by itself
        - powerpc/ftrace: fix syscall tracing on PPC64_ELF_ABI_V1
        - arm64: dts: mediatek: mt8195-demo: fix the memory size of node secmon
        - drm/amdgpu: fix mmhub register base coding error
        - mtd: spi-nor: gigadevice: gd25q256: replace gd25q256_default_init with
          gd25q256_post_bfpt
        - ima: Fix memory leak in __ima_inode_hash()
        - crypto: ccree,hisilicon - Fix dependencies to correct algorithm
        - RISC-V: kexec: Fix memory leak of fdt buffer
        - riscv: Fixup compile error with !MMU
        - RISC-V: kexec: Fix memory leak of elf header buffer
        - bus: mhi: host: Fix race between channel preparation and M0 event
        - test_kprobes: Fix implicit declaration error of test_kprobes
        - remoteproc: imx_dsp_rproc: Add mutex protection for workqueue
        - remoteproc: imx_rproc: Correct i.MX93 DRAM mapping
        - parisc: Add missing FORCE prerequisites in Makefile
        - ext4: journal_path mount options should follow links
        - drm/i915: improve the catch-all evict to handle lock contention
        - drm/i915/migrate: Account for the reserved_space
        - cifs: fix interface count calculation during refresh
        - cifs: refcount only the selected iface during interface update
        - usb: dwc3: gadget: Ignore End Transfer delay on teardown
        - ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf
        - net: vrf: determine the dst using the original ifindex for multicast
        - mptcp: fix lockdep false positive
        - net: lan966x: Fix configuration of the PCS
        - bnxt_en: Simplify bnxt_xdp_buff_init()
        - bnxt_en: Fix XDP RX path
        - bnxt_en: Fix first buffer size calculations for XDP multi-buffer
        - bnxt_en: Fix HDS and jumbo thresholds for RX packets
        - vdpa/mlx5: Fix rule forwarding VLAN to TIR
        - vdpa/mlx5: Fix wrong mac address deletion
        - vhost-vdpa: fix an iotlb memory leak
        - virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session()
        - vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove
        - vdpasim: fix memory leak when freeing IOTLBs
        - net/mlx5: Fix io_eq_size and event_eq_size params validation
        - net/mlx5: Fix RoCE setting at HCA level
        - net/mlx5e: CT: Fix ct debugfs folder name
        - net/mlx5e: Set geneve_tlv_option_0_exist when matching on geneve option
        - net/mlx5: Lag, fix failure to cancel delayed bond work
        - vxlan: Fix memory leaks in error path
        - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry
        - qed: allow sleep in qed_mcp_trace_dump()
        - usb: dwc3: xilinx: include linux/gpio/consumer.h
        - net: dsa: tag_qca: fix wrong MGMT_DATA2 size
        - vhost_vdpa: fix the crash in unmap a large memory
        - of/fdt: run soc memory setup when early_init_dt_scan_memory fails
      * CVE-2022-36280
        - drm/vmwgfx: Validate the box size for the snooped cursor
      * CVE-2023-1118
        - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
    
     -- Khalid Elmously <email address hidden>  Wed, 17 May 2023 18:57:50 -0400
  • linux-oracle-5.19 (5.19.0-1022.25~22.04.1) jammy; urgency=medium
    
      * jammy/linux-oracle-5.19: 5.19.0-1022.25~22.04.1 -proposed tracker
        (LP: #2016643)
    
      * CVE-2023-1829
        - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
    
      [ Ubuntu: 5.19.0-1022.25 ]
    
      * kinetic/linux-oracle: 5.19.0-1022.25 -proposed tracker (LP: #2016644)
      * CVE-2023-1829
        - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
      * kinetic/linux: 5.19.0-41.42 -proposed tracker (LP: #2016651)
      * CVE-2023-1829
        - net/sched: Retire tcindex classifier
        - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
      * CVE-2023-0386
        - ovl: fail on invalid uid/gid mapping at copy up
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Sun, 23 Apr 2023 19:01:55 -0300