Change logs for linux-starfive source package in Mantic

  • linux-starfive (6.5.0-1015.16) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1015.16 -proposed tracker (LP: #2063688)
    
      [ Ubuntu: 6.5.0-40.40 ]
    
      * mantic/linux: 6.5.0-40.40 -proposed tracker (LP: #2063709)
      * [Mantic] Compile broken on armhf (cc1 out of memory) (LP: #2060446)
        - Revert "minmax: relax check to allow comparison between unsigned arguments
          and signed constants"
        - Revert "minmax: allow comparisons of 'int' against 'unsigned char/short'"
        - Revert "minmax: allow min()/max()/clamp() if the arguments have the same
          signedness."
        - Revert "minmax: add umin(a, b) and umax(a, b)"
      * Drop fips-checks script from trees (LP: #2055083)
        - [Packaging] Remove fips-checks script
      * alsa/realtek: adjust max output valume for headphone on 2 LG machines
        (LP: #2058573)
        - ALSA: hda/realtek: fix the hp playback volume issue for LG machines
      * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284)
        - asm-generic: make sparse happy with odd-sized put_unaligned_*()
        - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
        - arm64: irq: set the correct node for VMAP stack
        - drivers/perf: pmuv3: don't expose SW_INCR event in sysfs
        - powerpc: Fix build error due to is_valid_bugaddr()
        - powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()
        - powerpc/64s: Fix CONFIG_NUMA=n build due to create_section_mapping()
        - x86/boot: Ignore NMIs during very early boot
        - powerpc: pmd_move_must_withdraw() is only needed for
          CONFIG_TRANSPARENT_HUGEPAGE
        - powerpc/lib: Validate size for vector operations
        - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel
        - perf/core: Fix narrow startup race when creating the perf nr_addr_filters
          sysfs file
        - debugobjects: Stop accessing objects after releasing hash bucket lock
        - regulator: core: Only increment use_count when enable_count changes
        - audit: Send netlink ACK before setting connection in auditd_set
        - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
        - PNP: ACPI: fix fortify warning
        - ACPI: extlog: fix NULL pointer dereference check
        - ACPI: NUMA: Fix the logic of getting the fake_pxm value
        - PM / devfreq: Synchronize devfreq_monitor_[start/stop]
        - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous
          events
        - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
        - jfs: fix array-index-out-of-bounds in dbAdjTree
        - pstore/ram: Fix crash when setting number of cpus to an odd number
        - crypto: octeontx2 - Fix cptvf driver cleanup
        - erofs: fix ztailpacking for subpage compressed blocks
        - crypto: stm32/crc32 - fix parsing list of devices
        - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu()
        - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*()
        - rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock()
        - jfs: fix array-index-out-of-bounds in diNewExt
        - arch: consolidate arch_irq_work_raise prototypes
        - s390/vfio-ap: fix sysfs status attribute for AP queue devices
        - s390/ptrace: handle setting of fpc register correctly
        - KVM: s390: fix setting of fpc register
        - SUNRPC: Fix a suspicious RCU usage warning
        - ecryptfs: Reject casefold directory inodes
        - ext4: fix inconsistent between segment fstrim and full fstrim
        - ext4: unify the type of flexbg_size to unsigned int
        - ext4: remove unnecessary check from alloc_flex_gd()
        - ext4: avoid online resizing failures due to oversized flex bg
        - wifi: rt2x00: restart beacon queue when hardware reset
        - selftests/bpf: satisfy compiler by having explicit return in btf test
        - selftests/bpf: Fix pyperf180 compilation failure with clang18
        - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration
        - selftests/bpf: Fix issues in setup_classid_environment()
        - soc: xilinx: Fix for call trace due to the usage of smp_processor_id()
        - soc: xilinx: fix unhandled SGI warning message
        - scsi: lpfc: Fix possible file string name overflow when updating firmware
        - PCI: Add no PM reset quirk for NVIDIA Spectrum devices
        - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
        - net: usb: ax88179_178a: avoid two consecutive device resets
        - scsi: arcmsr: Support new PCI device IDs 1883 and 1886
        - ARM: dts: imx7d: Fix coresight funnel ports
        - ARM: dts: imx7s: Fix lcdif compatible
        - ARM: dts: imx7s: Fix nand-controller #size-cells
        - wifi: ath9k: Fix potential array-index-out-of-bounds read in
          ath9k_htc_txstatus()
        - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early
        - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers
        - scsi: libfc: Don't schedule abort twice
        - scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
        - bpf: Set uattr->batch.count as zero before batched update or deletion
        - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()
        - ARM: dts: rockchip: fix rk3036 hdmi ports node
        - ARM: dts: imx25/27-eukrea: Fix RTC node name
        - ARM: dts: imx: Use flash@0,0 pattern
        - ARM: dts: imx27: Fix sram node
        - ARM: dts: imx1: Fix sram node
        - net: phy: at803x: fix passing the wrong reference for config_intr
        - ionic: pass opcode to devcmd_wait
        - ionic: bypass firmware cmds when stuck in reset
        - block/rnbd-srv: Check for unlikely string overflow
        - ARM: dts: imx25: Fix the iim compatible string
        - ARM: dts: imx25/27: Pass timing0
        - ARM: dts: imx27-apf27dev: Fix LED name
        - ARM: dts: imx23-sansa: Use preferred i2c-gpios properties
        - ARM: dts: imx23/28: Fix the DMA controller node name
        - scsi: hisi_sas: Set .phy_attached before notifing phyup event
          HISI_PHYE_PHY_UP_PM
        - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values
        - net: atlantic: eliminate double free in error handling logic
        - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path
        - block: prevent an integer overflow in bvec_try_merge_hw_page
        - md: Whenassemble the array, consult the superblock of the freshest device
        - arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property
        - arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property
        - ice: fix pre-shifted bit usage
        - arm64: dts: amlogic: fix format for s4 uart node
        - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
        - libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos
        - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
        - wifi: cfg80211: free beacon_ies when overridden from hidden BSS
        - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066
        - Bluetooth: hci_sync: fix BR/EDR wakeup bug
        - Bluetooth: L2CAP: Fix possible multiple reject send
        - net/smc: disable SEID on non-s390 archs where virtual ISM may be used
        - bridge: cfm: fix enum typo in br_cc_ccm_tx_parse
        - i40e: Fix VF disable behavior to block all traffic
        - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry
        - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure
        - f2fs: fix to check return value of f2fs_reserve_new_block()
        - ALSA: hda: Refer to correct stream index at loops
        - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument
        - fast_dput(): handle underflows gracefully
        - RDMA/IPoIB: Fix error code return in ipoib_mcast_join
        - drm/panel-edp: Add override_edid_mode quirk for generic edp
        - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms
        - drm/amd/display: Fix tiled display misalignment
        - f2fs: fix write pointers on zoned device after roll forward
        - drm/drm_file: fix use of uninitialized variable
        - drm/framebuffer: Fix use of uninitialized variable
        - drm/mipi-dsi: Fix detach call without attach
        - media: stk1160: Fixed high volume of stk1160_dbg messages
        - media: rockchip: rga: fix swizzling for RGB formats
        - PCI: add INTEL_HDA_ARL to pci_ids.h
        - ALSA: hda: Intel: add HDA_ARL PCI ID support
        - media: rkisp1: Fix IRQ handler return values
        - media: rkisp1: Store IRQ lines
        - media: rkisp1: Fix IRQ disable race issue
        - f2fs: fix to tag gcing flag on page during block migration
        - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time
        - IB/ipoib: Fix mcast list locking
        - media: amphion: remove mutext lock in condition of wait_event
        - media: ddbridge: fix an error code problem in ddb_probe
        - media: i2c: imx335: Fix hblank min/max values
        - drm/amd/display: For prefetch mode > 0, extend prefetch if possible
        - drm/msm/dpu: Ratelimit framedone timeout msgs
        - drm/msm/dpu: fix writeback programming for YUV cases
        - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap
        - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
        - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
        - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786
        - drm/amd/display: make flip_timestamp_in_us a 64-bit variable
        - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks
        - drm/amdgpu: Fix ecc irq enable/disable unpaired
        - drm/amdgpu: Let KFD sync with VM fences
        - drm/amdgpu: Fix '*fw' from request_firmware() not released in
          'amdgpu_ucode_request()'
        - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
        - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()'
        - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140
        - leds: trigger: panic: Don't register panic notifier if creating the trigger
          failed
        - um: Fix naming clash between UML and scheduler
        - um: Don't use vfprintf() for os_info()
        - um: net: Fix return type of uml_net_start_xmit()
        - um: time-travel: fix time corruption
        - i3c: master: cdns: Update maximum prescaler value for i2c clock
        - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import
        - mfd: ti_am335x_tscadc: Fix TI SoC dependencies
        - [Config] updateconfigs for MFD_TI_AM335X_TSCADC
        - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt
        - PCI: Only override AMD USB controller if required
        - PCI: switchtec: Fix stdev_release() crash after surprise hot remove
        - perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present
        - usb: hub: Replace hardcoded quirk value with BIT() macro
        - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x
          hub
        - selftests/sgx: Fix linker script asserts
        - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE
        - fs/kernfs/dir: obey S_ISGID
        - spmi: mediatek: Fix UAF on device remove
        - PCI: Fix 64GT/s effective data rate calculation
        - PCI/AER: Decode Requester ID when no error info found
        - 9p: Fix initialisation of netfs_inode for 9p
        - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback
        - libsubcmd: Fix memory leak in uniq()
        - drm/amdkfd: Fix lock dependency warning
        - drm/amdkfd: Fix lock dependency warning with srcu
        - virtio_net: Fix "‘%d’ directive writing between 1 and 11 bytes into a region
          of size 10" warnings
        - blk-mq: fix IO hang from sbitmap wakeup race
        - ceph: reinitialize mds feature bit even when session in open
        - ceph: fix deadlock or deadcode of misusing dget()
        - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR
        - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in
          'get_platform_power_management_table()'
        - drm/amdgpu: Fix with right return code '-EIO' in
          'amdgpu_gmc_vram_checking()'
        - drm/amdgpu: Release 'adev->pm.fw' before return in
          'amdgpu_device_need_post()'
        - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()'
        - perf: Fix the nr_addr_filters fix
        - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
        - drm: using mul_u32_u32() requires linux/math64.h
        - scsi: isci: Fix an error code problem in isci_io_request_build()
        - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for
          shared interrupt register
        - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
        - HID: hidraw: fix a problem of memory leak in hidraw_release()
        - selftests: net: give more time for GRO aggregation
        - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
        - ipmr: fix kernel panic when forwarding mcast packets
        - net: lan966x: Fix port configuration when using SGMII interface
        - tcp: add sanity checks to rx zerocopy
        - ixgbe: Refactor returning internal error codes
        - ixgbe: Refactor overtemp event handling
        - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550()
        - net: dsa: qca8k: fix illegal usage of GPIO
        - ipv6: Ensure natural alignment of const ipv6 loopback and router addresses
        - llc: call sock_orphan() at release time
        - bridge: mcast: fix disabled snooping after long uptime
        - selftests: net: add missing config for GENEVE
        - netfilter: conntrack: correct window scaling with retransmitted SYN
        - netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV
        - netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger
        - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom
          expectations
        - net: ipv4: fix a memleak in ip_setup_cork
        - af_unix: fix lockdep positive in sk_diag_dump_icons()
        - SAUCE: Sync apparmor copy of af_unix.c
        - selftests: net: fix available tunnels detection
        - net: sysfs: Fix /sys/class/net/<iface> path
        - selftests: team: Add missing config options
        - selftests: bonding: Check initial state
        - arm64: irq: set the correct node for shadow call stack
        - mm, kmsan: fix infinite recursion due to RCU critical section
        - Revert "drm/amd/display: Disable PSR-SU on Parade 0803 TCON again"
        - drm/msm/dsi: Enable runtime PM
        - LoongArch/smp: Call rcutree_report_cpu_starting() at tlb_init()
        - gve: Fix use-after-free vulnerability
        - bonding: remove print in bond_verify_device_path
        - ASoC: codecs: lpass-wsa-macro: fix compander volume hack
        - ASoC: codecs: wsa883x: fix PA volume control
        - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()'
        - Documentation/sphinx: fix Python string escapes
        - kunit: tool: fix parsing of test attributes
        - thermal: core: Fix thermal zone suspend-resume synchronization
        - hwrng: starfive - Fix dev_err_probe return error
        - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings
        - erofs: fix up compacted indexes for block size < 4096
        - crypto: starfive - Fix dev_err_probe return error
        - s390/boot: always align vmalloc area on segment boundary
        - ext4: treat end of range as exclusive in ext4_zero_range()
        - wifi: rtw89: fix timeout calculation in rtw89_roc_end()
        - ARM: dts: qcom: strip prefix from PMIC files
        - ARM: dts: qcom: mdm9615: fix PMIC node labels
        - ARM: dts: qcom: msm8660: fix PMIC node labels
        - ARM: dts: samsung: exynos4: fix camera unit addresses/ranges
        - ARM: dts: samsung: s5pv210: fix camera unit addresses/ranges
        - net: phy: micrel: fix ts_info value in case of no phc
        - bpf: Prevent inlining of bpf_fentry_test7()
        - bpf: Fix a few selftest failures due to llvm18 change
        - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode
        - bpf: Set need_defer as false when clearing fd array during map free
        - wifi: ath12k: fix and enable AP mode for WCN7850
        - minmax: add umin(a, b) and umax(a, b)
        - minmax: allow min()/max()/clamp() if the arguments have the same signedness.
        - minmax: allow comparisons of 'int' against 'unsigned char/short'
        - minmax: relax check to allow comparison between unsigned arguments and
          signed constants
        - net: mvmdio: Avoid excessive sleeps in polled mode
        - arm64: dts: qcom: sm8550: fix soundwire controllers node name
        - arm64: dts: qcom: sm8450: fix soundwire controllers node name
        - arm64: dts: qcom: sm8350: Fix remoteproc interrupt type
        - wifi: mt76: connac: fix EHT phy mode check
        - wifi: mt76: mt7996: add PCI IDs for mt7992
        - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not
          read correctly for WCN7850
        - arm64: zynqmp: Move fixed clock to / for kv260
        - arm64: zynqmp: Fix clock node name in kv260 cards
        - selftests/bpf: fix compiler warnings in RELEASE=1 mode
        - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC
        - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization
          completes
        - arm64: dts: qcom: Fix coresight warnings in in-ports and out-ports
        - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members
        - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating
        - arm64: dts: sprd: Add clock reference for pll2 on UMS512
        - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings
        - net: kcm: fix direct access to bv_len
        - reiserfs: Avoid touching renamed directory if parent does not change
        - drm/amd/display: Fix MST PBN/X.Y value calculations
        - drm/drm_file: fix use of uninitialized variable
        - drm/msm/dp: Add DisplayPort controller for SM8650
        - media: uvcvideo: Fix power line control for a Chicony camera
        - media: uvcvideo: Fix power line control for SunplusIT camera
        - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state
        - hwmon: (hp-wmi-sensors) Fix failure to load on EliteDesk 800 G6
        - drm/amd/display: Force p-state disallow if leaving no plane config
        - drm/amdkfd: fix mes set shader debugger process management
        - drm/msm/dpu: enable writeback on SM8350
        - drm/msm/dpu: enable writeback on SM8450
        - watchdog: starfive: add lock annotations to fix context imbalances
        - accel/habanalabs: add support for Gaudi2C device
        - drm/amd/display: Only clear symclk otg flag for HDMI
        - drm/amd/display: Fix minor issues in BW Allocation Phase2
        - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well
        - pinctrl: baytrail: Fix types of config value in byt_pin_config_set()
        - riscv: Make XIP bootable again
        - extcon: fix possible name leak in extcon_dev_register()
        - usb: xhci-plat: fix usb disconnect issue after s4
        - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126
        - drm/amdkfd: only flush mes process context if mes support is there
        - riscv: Fix build error on rv32 + XIP
        - selftests: net: remove dependency on ebpf tests
        - selftests: net: explicitly wait for listener ready
        - gve: Fix skb truesize underestimation
        - net: phy: phy_device: Call into the PHY driver to set LED offload
        - net: phy: mediatek-ge-soc: support PHY LEDs
        - net: phy: mediatek-ge-soc: sync driver with MediaTek SDK
        - selftests: net: add missing config for big tcp tests
        - selftests: net: add missing required classifier
        - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch
        - e1000e: correct maximum frequency adjustment values
        - selftests: net: Add missing matchall classifier
        - devlink: Fix referring to hw_addr attribute during state validation
        - pds_core: Cancel AQ work on teardown
        - pds_core: Use struct pdsc for the pdsc_adminq_isr private data
        - pds_core: implement pci reset handlers
        - pds_core: Prevent race issues involving the adminq
        - pds_core: Clear BARs on reset
        - pds_core: Rework teardown/setup flow to be more common
        - selftests: net: add missing config for nftables-backed iptables
        - selftests: net: add missing config for pmtu.sh tests
        - selftests: net: don't access /dev/stdout in pmtu.sh
        - octeontx2-pf: Remove xdp queues on program detach
        - selftests: net: add missing config for NF_TARGET_TTL
        - selftests: net: enable some more knobs
        - selftests/bpf: Remove flaky test_btf_id test
        - ASoC: qcom: sc8280xp: limit speaker volumes
        - ASoC: codecs: wcd938x: fix headphones volume controls
        - pds_core: Prevent health thread from running during reset/remove
        - Upstream stable to v6.1.77, v6.6.16
      * Mantic update: upstream stable patchset 2024-03-26 (LP: #2059068)
        - iio: adc: ad7091r: Set alert bit in config register
        - iio: adc: ad7091r: Allow users to configure device events
        - ext4: allow for the last group to be marked as trimmed
        - arm64: properly install vmlinuz.efi
        - OPP: Pass rounded rate to _set_opp()
        - btrfs: sysfs: validate scrub_speed_max value
        - crypto: api - Disallow identical driver names
        - PM: hibernate: Enforce ordering during image compression/decompression
        - crypto: s390/aes - Fix buffer overread in CTR mode
        - s390/vfio-ap: unpin pages on gisc registration failure
        - PM / devfreq: Fix buffer overflow in trans_stat_show
        - media: imx355: Enable runtime PM before registering async sub-device
        - rpmsg: virtio: Free driver_override when rpmsg_remove()
        - media: ov9734: Enable runtime PM before registering async sub-device
        - s390/vfio-ap: always filter entire AP matrix
        - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP
          configuration
        - s390/vfio-ap: let on_scan_complete() callback filter matrix and update
          guest's APCB
        - mips: Fix max_mapnr being uninitialized on early stages
        - bus: mhi: host: Add alignment check for event ring read pointer
        - bus: mhi: host: Drop chan lock before queuing buffers
        - bus: mhi: host: Add spinlock to protect WP access when queueing TREs
        - parisc/firmware: Fix F-extend for PDC addresses
        - parisc/power: Fix power soft-off button emulation on qemu
        - async: Split async_schedule_node_domain()
        - async: Introduce async_schedule_dev_nocall()
        - iio: adc: ad7091r: Enable internal vref if external vref is not supplied
        - dmaengine: fix NULL pointer in channel unregistration function
        - scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan()
        - arm64: dts: qcom: sc7180: fix USB wakeup interrupt types
        - arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
        - arm64: dts: qcom: sm8150: fix USB wakeup interrupt types
        - arm64: dts: qcom: sc7280: fix usb_1 wakeup interrupt types
        - arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts
        - arm64: dts: qcom: sm8150: fix USB DP/DM HS PHY interrupts
        - lsm: new security_file_ioctl_compat() hook
        - docs: kernel_abi.py: fix command injection
        - scripts/get_abi: fix source path leak
        - media: videobuf2-dma-sg: fix vmap callback
        - mmc: core: Use mrq.sbc in close-ended ffu
        - mmc: mmc_spi: remove custom DMA mapped buffers
        - media: mtk-jpeg: Fix use after free bug due to error path handling in
          mtk_jpeg_dec_device_run
        - arm64: Rename ARM64_WORKAROUND_2966298
        - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too
        - rtc: Adjust failure return code for cmos_set_alarm()
        - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time()
        - rtc: Add support for configuring the UIP timeout for RTC reads
        - rtc: Extend timeout for waiting for UIP to clear to 1s
        - nouveau/vmm: don't set addr on the fail path to avoid warning
        - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
        - mm/rmap: fix misplaced parenthesis of a likely()
        - mm/sparsemem: fix race in accessing memory_section->usage
        - rename(): fix the locking of subdirectories
        - serial: sc16is7xx: improve regmap debugfs by using one regmap per port
        - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name()
        - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port
        - serial: sc16is7xx: remove unused line structure member
        - serial: sc16is7xx: change EFR lock to operate on each channels
        - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO
        - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe
          error
        - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq()
        - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq()
        - LoongArch/smp: Call rcutree_report_cpu_starting() earlier
        - mm: page_alloc: unreserve highatomic page blocks before oom
        - ksmbd: set v2 lease version on lease upgrade
        - ksmbd: fix potential circular locking issue in smb2_set_ea()
        - ksmbd: don't increment epoch if current state and request state are same
        - ksmbd: send lease break notification on FILE_RENAME_INFORMATION
        - ksmbd: Add missing set_freezable() for freezable kthread
        - Revert "drm/amd: Enable PCIe PME from D3"
        - wifi: mac80211: fix potential sta-link leak
        - net/smc: fix illegal rmb_desc access in SMC-D connection dump
        - bnxt_en: Wait for FLR to complete during probe
        - vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
        - llc: make llc_ui_sendmsg() more robust against bonding changes
        - udp: fix busy polling
        - net: fix removing a namespace with conflicting altnames
        - tun: fix missing dropped counter in tun_xdp_act
        - tun: add missing rx stats accounting in tun_xdp_act
        - net: micrel: Fix PTP frame parsing for lan8814
        - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
        - netfs, fscache: Prevent Oops in fscache_put_cache()
        - tracing: Ensure visibility when inserting an element into tracing_map
        - afs: Hide silly-rename files from userspace
        - tcp: Add memory barrier to tcp_push()
        - netlink: fix potential sleeping issue in mqueue_flush_file
        - net/mlx5: DR, Use the right GVMI number for drop action
        - net/mlx5: DR, Can't go to uplink vport on RX rule
        - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO
        - net/mlx5e: Allow software parsing when IPsec crypto is enabled
        - net/mlx5e: fix a double-free in arfs_create_groups
        - net/mlx5e: fix a potential double-free in fs_any_create_groups
        - rcu: Defer RCU kthreads wakeup when CPU is dying
        - netfilter: nft_limit: reject configurations that cause integer overflow
        - netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
        - netfilter: nf_tables: validate NFPROTO_* family
        - net: stmmac: Wait a bit for the reset to take effect
        - net: mvpp2: clear BM pool before initialization
        - selftests: netdevsim: fix the udp_tunnel_nic test
        - fjes: fix memleaks in fjes_hw_setup
        - net: fec: fix the unhandled context fault from smmu
        - nbd: always initialize struct msghdr completely
        - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume
          being deleted
        - btrfs: ref-verify: free ref cache before clearing mount opt
        - btrfs: tree-checker: fix inline ref size in error messages
        - btrfs: don't warn if discard range is not aligned to sector
        - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
        - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume
        - rbd: don't move requests to the running list on errors
        - exec: Fix error handling in begin_new_exec()
        - wifi: iwlwifi: fix a memory corruption
        - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes
        - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress
          basechain
        - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
        - ksmbd: fix global oob in ksmbd_nl_policy
        - firmware: arm_scmi: Check mailbox/SMT channel for consistency
        - xfs: read only mounts with fsopen mount API are busted
        - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
        - cpufreq: intel_pstate: Refine computation of P-state for given frequency
        - drm: Don't unref the same fb many times by mistake due to deadlock handling
        - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
        - drm/tidss: Fix atomic_flush check
        - drm/bridge: nxp-ptn3460: simplify some error checking
        - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A
        - drm/amdgpu/pm: Fix the power source flag error
        - erofs: fix lz4 inplace decompression
        - media: ov13b10: Enable runtime PM before registering async sub-device
        - PM: sleep: Fix possible deadlocks in core system-wide PM code
        - thermal: intel: hfi: Refactor enabling code into helper functions
        - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline
        - thermal: intel: hfi: Add syscore callbacks for system-wide PM
        - fs/pipe: move check to pipe_has_watch_queue()
        - pipe: wakeup wr_wait after setting max_usage
        - ARM: dts: qcom: sdx55: fix USB wakeup interrupt types
        - ARM: dts: samsung: exynos4210-i9100: Unconditionally enable LDO12
        - ARM: dts: qcom: sdx55: fix pdc '#interrupt-cells'
        - ARM: dts: qcom: sdx55: fix USB DP/DM HS PHY interrupts
        - ARM: dts: qcom: sdx55: fix USB SS wakeup
        - dlm: use kernel_connect() and kernel_bind()
        - serial: core: Provide port lock wrappers
        - serial: sc16is7xx: Use port lock wrappers
        - serial: sc16is7xx: fix unconditional activation of THRI interrupt
        - btrfs: zoned: factor out prepare_allocation_zoned()
        - btrfs: zoned: optimize hint byte for zoned allocator
        - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing
        - Revert "powerpc/64s: Increase default stack size to 32KB"
        - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer
        - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33]
        - drm/bridge: sii902x: Fix probing race issue
        - drm/bridge: sii902x: Fix audio codec unregistration
        - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable()
        - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case
        - drm/exynos: fix accidental on-stack copy of exynos_drm_plane
        - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume
        - gpio: eic-sprd: Clear interrupt after set the interrupt type
        - drm/bridge: anx7625: Ensure bridge is suspended in disable()
        - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
        - spi: fix finalize message on error return
        - MIPS: lantiq: register smp_ops on non-smp platforms
        - cxl/region:Fix overflow issue in alloc_hpa()
        - mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan
        - tick/sched: Preserve number of idle sleeps across CPU hotplug events
        - x86/entry/ia32: Ensure s32 is sign extended to s64
        - serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
        - docs: sparse: move TW sparse.txt to TW dev-tools
        - docs: sparse: add sparse.rst to toctree
        - serial: core: Simplify uart_get_rs485_mode()
        - serial: core: set missing supported flag for RX during TX GPIO
        - soundwire: bus: introduce controller_id
        - soundwire: fix initializing sysfs for same devices on different buses
        - net: stmmac: Tx coe sw fallback
        - net: stmmac: Prevent DSA tags from breaking COE
        - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context
        - riscv: Fix an off-by-one in get_early_cmdline()
        - scsi: core: Kick the requeue list after inserting when flushing
        - sh: ecovec24: Rename missed backlight field from fbdev to dev
        - smb: client: fix parsing of SMB3.1.1 POSIX create context
        - cifs: do not pass cifs_sb when trying to add channels
        - cifs: handle cases where a channel is closed
        - cifs: reconnect work should have reference on server struct
        - cifs: handle when server starts supporting multichannel
        - cifs: handle when server stops supporting multichannel
        - cifs: reconnect worker should take reference on server struct
          unconditionally
        - cifs: handle servers that still advertise multichannel after disabling
        - cifs: update iface_last_update on each query-and-update
        - powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2
        - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
        - mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
        - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads
        - mtd: rawnand: Fix core interference with sequential reads
        - mtd: rawnand: Prevent sequential reads with on-die ECC engines
        - mtd: rawnand: Clarify conditions to enable continuous reads
        - soc: qcom: pmic_glink_altmode: fix port sanity check
        - media: ov01a10: Enable runtime PM before registering async sub-device
        - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration
        - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration
        - soc: fsl: cpm1: qmc: Fix rx channel reset
        - s390/vfio-ap: reset queues filtered from the guest's AP config
        - s390/vfio-ap: reset queues associated with adapter for queue unbound from
          driver
        - s390/vfio-ap: do not reset queue removed from host config
        - ARM: dts: imx6q-apalis: add can power-up delay on ixora board
        - arm64: dts: qcom: sc8280xp-crd: fix eDP phy compatible
        - arm64: dts: sprd: fix the cpu node for UMS512
        - arm64: dts: rockchip: configure eth pad driver strength for orangepi r1 plus
          lts
        - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks
        - arm64: dts: qcom: msm8916: Make blsp_dma controlled-remotely
        - arm64: dts: qcom: msm8939: Make blsp_dma controlled-remotely
        - arm64: dts: qcom: sdm670: fix USB wakeup interrupt types
        - arm64: dts: qcom: sc8180x: fix USB wakeup interrupt types
        - arm64: dts: qcom: Add missing vio-supply for AW2013
        - arm64: dts: qcom: sdm845: fix USB SS wakeup
        - arm64: dts: qcom: sm8150: fix USB SS wakeup
        - arm64: dts: qcom: sc8180x: fix USB DP/DM HS PHY interrupts
        - arm64: dts: qcom: sc8180x: fix USB SS wakeup
        - media: i2c: st-mipid02: correct format propagation
        - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker.
        - riscv: mm: Fixup compat mode boot failure
        - arm64: errata: Add Cortex-A510 speculative unprivileged load workaround
        - [Config] update config for ARM64_ERRATUM_3117295
        - arm64/sme: Always exit sme_alloc() early with existing storage
        - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD
        - efi: disable mirror feature during crashkernel
        - kexec: do syscore_shutdown() in kernel_kexec
        - selftests: mm: hugepage-vmemmap fails on 64K page size systems
        - serial: Do not hold the port lock when setting rx-during-tx GPIO
        - dt-bindings: net: snps,dwmac: Tx coe unsupported
        - bpf: move explored_state() closer to the beginning of verifier.c
        - bpf: extract same_callsites() as utility function
        - bpf: exact states comparison for iterator convergence checks
        - selftests/bpf: tests with delayed read/precision makrs in loop body
        - bpf: correct loop detection for iterators convergence
        - selftests/bpf: test if state loops are detected in a tricky case
        - bpf: print full verifier states on infinite loop detection
        - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy
        - selftests/bpf: track string payload offset as scalar in strobemeta
        - bpf: extract __check_reg_arg() utility function
        - bpf: extract setup_func_entry() utility function
        - bpf: verify callbacks as if they are called unknown number of times
        - selftests/bpf: tests for iterating callbacks
        - bpf: widening for callback iterators
        - bpf: keep track of max number of bpf_loop callback iterations
        - cifs: fix lock ordering while disabling multichannel
        - cifs: fix a pending undercount of srv_count
        - cifs: after disabling multichannel, mark tcon for reconnect
        - selftests: bonding: Increase timeout to 1200s
        - bnxt_en: Prevent kernel warning when running offline self test
        - selftest: Don't reuse port for SO_INCOMING_CPU test.
        - selftests: fill in some missing configs for net
        - net/sched: flower: Fix chain template offload
        - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll
          context
        - net/mlx5e: Fix peer flow lists handling
        - net/mlx5: Bridge, Enable mcast in smfs steering mode
        - net/mlx5: Bridge, fix multicast packets sent to uplink
        - net/mlx5e: Ignore IPsec replay window values on sender side
        - selftests: net: fix rps_default_mask with >32 CPUs
        - bpf: Propagate modified uaddrlen from cgroup sockaddr programs
        - bpf: Add bpf_sock_addr_set_sun_path() to allow writing unix sockaddr from
          bpf
        - ice: work on pre-XDP prog frag count
        - i40e: handle multi-buffer packets that are shrunk by xdp prog
        - ice: remove redundant xdp_rxq_info registration
        - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue
        - i40e: set xdp_rxq_info::frag_size
        - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb
        - tsnep: Remove FCS for XDP data path
        - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring
        - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
        - nfsd: fix RELEASE_LOCKOWNER
        - Revert "drivers/firmware: Move sysfb_init() from device_initcall to
          subsys_initcall_sync"
        - drm/amdgpu: Fix the null pointer when load rlc firmware
        - drm: Fix TODO list mentioning non-KMS drivers
        - drm: Disable the cursor plane on atomic contexts with virtualized drivers
        - drm/virtio: Disable damage clipping if FB changed since last page-flip
        - drm: Allow drivers to indicate the damage helpers to ignore damage clips
        - drm/amd/display: fix bandwidth validation failure on DCN 2.1
        - drm/amdgpu: correct the cu count for gfx v11
        - drm/amd/display: Align the returned error code with legacy DP
        - drm/amd/display: Fix late derefrence 'dsc' check in
          'link_set_dsc_pps_packet()'
        - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd()
          & write_dpcd()' functions
        - net/bpf: Avoid unused "sin_addr_len" warning when CONFIG_CGROUP_BPF is not
          set
        - thermal: gov_power_allocator: avoid inability to reset a cdev
        - mm: migrate: record the mlocked page status to remove unnecessary lru drain
        - mm: migrate: fix getting incorrect page mapping during page migration
        - drm/i915/lnl: Remove watchdog timers for PSR
        - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT
        - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0
        - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name
        - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs
        - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs
        - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02
        - memblock: fix crash when reserved memory is not added to memory
        - firmware: arm_scmi: Use xa_insert() when saving raw queues
        - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list
        - cpufreq/amd-pstate: Fix setting scaling max/min freq values
        - spi: spi-cadence: Reverse the order of interleaved write and read operations
        - cifs: fix stray unlock in cifs_chan_skip_or_disable
        - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE
        - genirq: Initialize resend_node hlist for all interrupt descriptors
        - clocksource: Skip watchdog check for large watchdog intervals
        - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks
        - Upstream stable to v6.1.76, v6.6.15
      * CVE-2024-26582
        - net: tls: fix use-after-free with partial reads and async decrypt
        - net: tls: fix returned read length with async decrypt
      * CVE-2024-26584
        - net: tls: handle backlogging of crypto requests
      * CVE-2024-26585
        - tls: fix race between tx work scheduling and socket close
      * CVE-2024-26583
        - tls: extract context alloc/initialization out of tls_set_sw_offload
        - net: tls: factor out tls_*crypt_async_wait()
        - tls: fix race between async notify and socket close
      * Fix headphone mic detection issue on ALC897 (LP: #2056418)
        - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897
          platform
      * The screen brightness is unable to adjust on BOE panel DPN#R6FD8
        (LP: #2057430)
        - drm/amd/display: Re-add aux intercept disable delay generically for 2+
          LTTPRs
        - drm/amd/display: Clear dpcd_sink_ext_caps if not set
        - drm/amd/display: Add monitor patch for specific eDP
        - drm/amd/display: Add monitor patch for specific eDP
      * Dynamically determine acpi_handle_list size (LP: #2049733)
        - ACPI: utils: Dynamically determine acpi_handle_list size
        - ACPI: utils: Fix error path in acpi_evaluate_reference()
        - ACPI: utils: Fix white space in struct acpi_handle_list definition
      * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403)
        - x86/lib: Fix overflow when counting digits
        - x86/mce/inject: Clear test status value
        - EDAC/thunderx: Fix possible out-of-bounds string access
        - powerpc: add crtsavres.o to always-y instead of extra-y
        - powerpc/44x: select I2C for CURRITUCK
        - powerpc/pseries/memhp: Fix access beyond end of drmem array
        - selftests/powerpc: Fix error handling in FPU/VMX preemption tests
        - powerpc/powernv: Add a null pointer check to scom_debug_init_one()
        - powerpc/powernv: Add a null pointer check in opal_event_init()
        - powerpc/powernv: Add a null pointer check in opal_powercap_init()
        - powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
        - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
        - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
        - ACPI: video: check for error while searching for backlight device parent
        - ACPI: LPIT: Avoid u32 multiplication overflow
        - platform/x86/intel/vsec: Fix xa_alloc memory leak
        - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
        - calipso: fix memory leak in netlbl_calipso_add_pass()
        - efivarfs: force RO when remounting if SetVariable is not supported
        - spi: sh-msiof: Enforce fixed DTDL for R-Car H3
        - ACPI: LPSS: Fix the fractional clock divider flags
        - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error
        - kunit: debugfs: Fix unchecked dereference in debugfs_print_results()
        - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
        - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
        - crypto: virtio - Handle dataq logic with tasklet
        - crypto: sa2ul - Return crypto_aead_setkey to transfer the error
        - crypto: ccp - fix memleak in ccp_init_dm_workarea
        - crypto: af_alg - Disallow multiple in-flight AIO requests
        - crypto: safexcel - Add error handling for dma_map_sg() calls
        - crypto: sahara - remove FLAGS_NEW_KEY logic
        - crypto: sahara - fix cbc selftest failure
        - crypto: sahara - fix ahash selftest failure
        - crypto: sahara - fix processing requests with cryptlen < sg->length
        - crypto: sahara - fix error handling in sahara_hw_descriptor_create()
        - crypto: hisilicon/qm - save capability registers in qm init process
        - crypto: hisilicon/zip - add zip comp high perf mode configuration
        - crypto: hisilicon/qm - add a function to set qm algs
        - crypto: hisilicon/hpre - save capability registers in probe process
        - crypto: hisilicon/sec2 - save capability registers in probe process
        - crypto: hisilicon/zip - save capability registers in probe process
        - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
        - erofs: fix memory leak on short-lived bounced pages
        - fs: indicate request originates from old mount API
        - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
        - crypto: virtio - Wait for tasklet to complete on device remove
        - crypto: sahara - avoid skcipher fallback code duplication
        - crypto: sahara - handle zero-length aes requests
        - crypto: sahara - fix ahash reqsize
        - crypto: sahara - fix wait_for_completion_timeout() error handling
        - crypto: sahara - improve error handling in sahara_sha_process()
        - crypto: sahara - fix processing hash requests with req->nbytes < sg->length
        - crypto: sahara - do not resize req->src when doing hash operations
        - crypto: scomp - fix req->dst buffer overflow
        - csky: fix arch_jump_label_transform_static override
        - blocklayoutdriver: Fix reference leak of pnfs_device_node
        - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
        - SUNRPC: fix _xprt_switch_find_current_entry logic
        - pNFS: Fix the pnfs block driver's calculation of layoutget size
        - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async()
        - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
        - bpf, lpm: Fix check prefixlen before walking trie
        - bpf: Add crosstask check to __bpf_get_stack
        - wifi: ath11k: Defer on rproc_get failure
        - wifi: libertas: stop selecting wext
        - ARM: dts: qcom: apq8064: correct XOADC register address
        - net/ncsi: Fix netlink major/minor version numbers
        - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
        - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
        - arm64: dts: ti: k3-am62a-main: Fix GPIO pin count in DT nodes
        - arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type
        - selftests/bpf: Fix erroneous bitmask operation
        - md: synchronize flush io with array reconfiguration
        - bpf: enforce precision of R0 on callback return
        - ARM: dts: qcom: sdx65: correct SPMI node name
        - arm64: dts: qcom: sc7180: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sc7280: Mark some nodes as 'reserved'
        - arm64: dts: qcom: sc7280: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sdm845: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm8150: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm8250: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sc8280xp: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm6350: Make watchdog bark interrupt edge triggered
        - bpf: add percpu stats for bpf_map elements insertions/deletions
        - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
        - bpf: Defer the free of inner map when necessary
        - selftests/net: specify the interface when do arping
        - bpf: fix check for attempt to corrupt spilled pointer
        - scsi: fnic: Return error if vmalloc() failed
        - arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator
        - arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
        - arm64: dts: qcom: sm8350: Fix DMA0 address
        - arm64: dts: qcom: sc7280: Fix up GPU SIDs
        - arm64: dts: qcom: sc7280: Mark Adreno SMMU as DMA coherent
        - arm64: dts: qcom: sc7280: fix usb_2 wakeup interrupt types
        - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail
        - bpf: Fix verification of indirect var-off stack access
        - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties
        - dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with generic
          names
        - arm64: dts: mediatek: mt8183: correct MDP3 DMA-related nodes
        - wifi: mt76: mt7921: fix country count limitation for CLC
        - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward
        - block: Set memalloc_noio to false on device_add_disk() error path
        - arm64: dts: renesas: white-hawk-cpu: Fix missing serial console pin control
        - arm64: dts: imx8mm: Reduce GPU to nominal speed
        - scsi: hisi_sas: Replace with standard error code return value
        - scsi: hisi_sas: Correct the number of global debugfs registers
        - ARM: dts: stm32: don't mix SCMI and non-SCMI board compatibles
        - selftests/net: fix grep checking for fib_nexthop_multiprefix
        - ipmr: support IP_PKTINFO on cache report IGMP msg
        - virtio/vsock: fix logic which reduces credit update messages
        - dma-mapping: clear dev->dma_mem to NULL after freeing it
        - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration
        - arm64: dts: qcom: sm8150-hdk: fix SS USB regulators
        - block: add check of 'minors' and 'first_minor' in device_add_disk()
        - arm64: dts: qcom: sc7280: Mark SDHCI hosts as cache-coherent
        - arm64: dts: qcom: ipq6018: fix clock rates for GCC_USB0_MOCK_UTMI_CLK
        - wifi: rtlwifi: add calculate_bit_shift()
        - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
        - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
        - wifi: iwlwifi: mvm: send TX path flush in rfkill
        - netfilter: nf_tables: mark newset as dead on transaction abort
        - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
        - Bluetooth: btmtkuart: fix recv_buf() return value
        - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS
        - bpf: sockmap, fix proto update hook to avoid dup calls
        - sctp: support MSG_ERRQUEUE flag in recvmsg()
        - sctp: fix busy polling
        - net/sched: act_ct: fix skb leak and crash on ooo frags
        - mlxbf_gige: Fix intermittent no ip issue
        - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
        - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
        - ARM: davinci: always select CONFIG_CPU_ARM926T
        - Revert "drm/tidss: Annotate dma-fence critical section in commit path"
        - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path"
        - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off()
        - RDMA/usnic: Silence uninitialized symbol smatch warnings
        - RDMA/hns: Fix inappropriate err code for unsupported operations
        - drm/panel-elida-kd35t133: hold panel in reset for unprepare
        - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
        - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
        - drm/tilcdc: Fix irq free on unload
        - media: pvrusb2: fix use after free on context disconnection
        - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash
          of multi-core JPEG devices
        - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls
        - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls
        - drm/bridge: Fix typo in post_disable() description
        - f2fs: fix to avoid dirent corruption
        - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
        - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
        - drm/radeon: check return value of radeon_ring_lock()
        - drm/tidss: Move reset to the end of dispc_init()
        - drm/tidss: Return error value from from softreset
        - drm/tidss: Check for K2G in in dispc_softreset()
        - drm/tidss: Fix dss reset
        - ASoC: cs35l33: Fix GPIO name and drop legacy include
        - ASoC: cs35l34: Fix GPIO name and drop legacy include
        - drm/msm/mdp4: flush vblank event on disable
        - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
        - drm/drv: propagate errors from drm_modeset_register_all()
        - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch
        - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq
        - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
        - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
        - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
        - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
        - drm/bridge: tc358767: Fix return value on error case
        - media: cx231xx: fix a memleak in cx231xx_init_isoc
        - RDMA/hns: Fix memory leak in free_mr_init()
        - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
        - media: imx-mipi-csis: Fix clock handling in remove()
        - media: dt-bindings: media: rkisp1: Fix the port description for the parallel
          interface
        - media: rkisp1: Fix media device memory leak
        - drm/panel: st7701: Fix AVCL calculation
        - f2fs: fix to wait on block writeback for post_read case
        - f2fs: fix to check compress file in f2fs_move_file_range()
        - f2fs: fix to update iostat correctly in f2fs_filemap_fault()
        - media: dvbdev: drop refcount on error path in dvb_device_open()
        - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path
          of m88ds3103_probe()
        - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset()
        - clk: renesas: rzg2l: Check reset monitor registers
        - drm/msm/dpu: Set input_sel bit for INTF
        - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr()
        - drm/mediatek: Return error if MDP RDMA failed to enable the clock
        - drm/mediatek: Fix underrun in VDO1 when switches off the layer
        - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
        - drm/amd/pm: fix a double-free in si_dpm_init
        - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
        - gpu/drm/radeon: fix two memleaks in radeon_vm_init
        - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table
        - f2fs: fix to check return value of f2fs_recover_xattr_data
        - dt-bindings: clock: Update the videocc resets for sm8150
        - clk: qcom: videocc-sm8150: Update the videocc resets
        - clk: qcom: videocc-sm8150: Add missing PLL config property
        - drivers: clk: zynqmp: calculate closest mux rate
        - drivers: clk: zynqmp: update divider round rate logic
        - watchdog: set cdev owner before adding
        - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
        - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
        - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
        - clk: si5341: fix an error code problem in si5341_output_clk_set_rate
        - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency
        - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
        - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
        - pwm: stm32: Fix enable count for clk in .probe()
        - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
        - ALSA: scarlett2: Add missing error check to scarlett2_config_save()
        - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
        - ALSA: scarlett2: Allow passing any output to line_out_remap()
        - ALSA: scarlett2: Add missing error checks to *_ctl_get()
        - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
        - mmc: sdhci_am654: Fix TI SoC dependencies
        - [Config] updateconfigs for CONFIG_MMC_SDHCI_AM654
        - mmc: sdhci_omap: Fix TI SoC dependencies
        - [Config] update config for MMC_SDHCI_OMAP changes
        - IB/iser: Prevent invalidating wrong MR
        - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in
          kfd_topology.c
        - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
        - kselftest/alsa - mixer-test: fix the number of parameters to
          ksft_exit_fail_msg()
        - kselftest/alsa - mixer-test: Fix the print format specifier warning
        - ksmbd: validate the zero field of packet header
        - of: Fix double free in of_parse_phandle_with_args_map
        - fbdev: imxfb: fix left margin setting
        - of: unittest: Fix of_count_phandle_with_args() expected value message
        - selftests/bpf: Add assert for user stacks in test_task_stack
        - keys, dns: Fix size check of V1 server-list header
        - binder: fix async space check for 0-sized buffers
        - binder: fix unused alloc->free_async_space
        - mips/smp: Call rcutree_report_cpu_starting() earlier
        - Input: atkbd - use ab83 as id when skipping the getid command
        - binder: fix race between mmput() and do_exit()
        - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings
        - powerpc/64s: Increase default stack size to 32KB
        - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
        - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
        - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
        - Revert "usb: dwc3: Soft reset phy on probe for host"
        - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-
          only"
        - usb: chipidea: wait controller resume finished for wakeup irq
        - usb: cdns3: fix uvc failure work since sg support enabled
        - usb: cdns3: fix iso transfer error when mult is not zero
        - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled
        - usb: typec: class: fix typec_altmode_put_partner to put plugs
        - usb: mon: Fix atomicity violation in mon_bin_vma_fault
        - serial: core: fix sanitizing check for RTS settings
        - serial: core: make sure RS485 cannot be enabled when it is not supported
        - serial: 8250_bcm2835aux: Restore clock error handling
        - serial: core, imx: do not set RS485 enabled if it is not supported
        - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled
          clock
        - serial: 8250_exar: Set missing rs485_supported flag
        - serial: omap: do not override settings for RS485 support
        - ALSA: oxygen: Fix right channel of capture volume mixer
        - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
        - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook
        - ksmbd: validate mech token in session setup
        - ksmbd: fix UAF issue in ksmbd_tcp_new_connection()
        - ksmbd: only v2 leases handle the directory
        - io_uring/rw: ensure io->bytes_done is always initialized
        - fbdev: flush deferred work in fb_deferred_io_fsync()
        - fbdev: flush deferred IO before closing
        - scsi: ufs: core: Simplify power management during async scan
        - scsi: target: core: add missing file_{start,end}_write()
        - drm/amd: Enable PCIe PME from D3
        - block: add check that partition length needs to be aligned with block size
        - block: Fix iterating over an empty bio with bio_for_each_folio_all
        - pwm: jz4740: Don't use dev_err_probe() in .request()
        - md/raid1: Use blk_opf_t for read and write operations
        - rootfs: Fix support for rootfstype= when root= is given
        - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
        - LoongArch: Fix and simplify fcsr initialization on execve()
        - iommu/arm-smmu-qcom: Add missing GMU entry to match table
        - iommu/dma: Trace bounce buffer usage when mapping buffers
        - wifi: mt76: fix broken precal loading from MTD for mt7915
        - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
        - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
        - wifi: mwifiex: configure BSSID consistently when starting AP
        - Revert "net: rtnetlink: Enslave device before bringing it up"
        - cxl/port: Fix decoder initialization when nr_targets > interleave_ways
        - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg()
        - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support
        - PCI: mediatek: Clear interrupt status before dispatching handler
        - x86/kvm: Do not try to disable kvmclock if it was not enabled
        - KVM: arm64: vgic-v4: Restore pending state on host userspace write
        - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
        - iio: adc: ad7091r: Pass iio_dev to event handler
        - HID: wacom: Correct behavior when processing some confidence == false
          touches
        - serial: sc16is7xx: add check for unsupported SPI modes during probe
        - serial: sc16is7xx: set safe default SPI clock frequency
        - ARM: 9330/1: davinci: also select PINCTRL
        - mfd: syscon: Fix null pointer dereference in of_syscon_register()
        - leds: aw2013: Select missing dependency REGMAP_I2C
        - mfd: intel-lpss: Fix the fractional clock divider flags
        - mips: dmi: Fix early remap on MIPS32
        - mips: Fix incorrect max_low_pfn adjustment
        - riscv: Check if the code to patch lies in the exit section
        - riscv: Fix module_alloc() that did not reset the linear mapping permissions
        - riscv: Fix set_memory_XX() and set_direct_map_XX() by splitting huge linear
          mappings
        - riscv: Fix set_direct_map_default_noflush() to reset _PAGE_EXEC
        - riscv: Fixed wrong register in XIP_FIXUP_FLASH_OFFSET macro
        - MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
        - MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
        - power: supply: cw2015: correct time_to_empty units in sysfs
        - power: supply: bq256xx: fix some problem in bq256xx_hw_init
        - serial: 8250: omap: Don't skip resource freeing if
          pm_runtime_resume_and_get() failed
        - libapi: Add missing linux/types.h header to get the __u64 type on io.h
        - base/node.c: initialize the accessor list before registering
        - acpi: property: Let args be NULL in __acpi_node_get_property_reference
        - software node: Let args be NULL in software_node_get_reference_args
        - serial: imx: fix tx statemachine deadlock
        - selftests/sgx: Fix uninitialized pointer dereference in error path
        - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry
        - selftests/sgx: Include memory clobber for inline asm in test enclave
        - selftests/sgx: Skip non X86_64 platform
        - iio: adc: ad9467: fix reset gpio handling
        - iio: adc: ad9467: don't ignore error codes
        - iio: adc: ad9467: fix scale setting
        - perf header: Fix one memory leakage in perf_event__fprintf_event_update()
        - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event()
        - perf genelf: Set ELF program header addresses properly
        - tty: change tty_write_lock()'s ndelay parameter to bool
        - tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
        - tty: don't check for signal_pending() in send_break()
        - tty: use 'if' in send_break() instead of 'goto'
        - usb: cdc-acm: return correct error code on unsupported break
        - spmi: mtk-pmif: Serialize PMIF status check and command submission
        - vdpa: Fix an error handling path in eni_vdpa_probe()
        - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
        - nvmet-tcp: fix a crash in nvmet_req_complete()
        - perf env: Avoid recursively taking env->bpf_progs.lock
        - cxl/region: fix x9 interleave typo
        - apparmor: avoid crash when parsed profile name is empty
        - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
        - serial: imx: Correct clock error message in function probe()
        - nvmet: re-fix tracing strncpy() warning
        - nvme: trace: avoid memcpy overflow warning
        - nvmet-tcp: Fix the H2C expected PDU len calculation
        - PCI: keystone: Fix race condition when initializing PHYs
        - PCI: mediatek-gen3: Fix translation window size calculation
        - ASoC: mediatek: sof-common: Add NULL check for normal_link string
        - s390/pci: fix max size calculation in zpci_memcpy_toio()
        - net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
        - amt: do not use overwrapped cb area
        - net: phy: micrel: populate .soft_reset for KSZ9131
        - mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN
        - mptcp: strict validation before using mp_opt->hmac
        - mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
        - mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req()
        - mptcp: refine opt_mp_capable determination
        - block: ensure we hold a queue reference when using queue limits
        - udp: annotate data-races around up->pending
        - net: ravb: Fix dma_addr_t truncation in error case
        - dt-bindings: gpio: xilinx: Fix node address in gpio
        - drm/amdkfd: fixes for HMM mem allocation
        - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake
          calls
        - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
        - LoongArch: BPF: Prevent out-of-bounds memory access
        - mptcp: relax check on MPC passive fallback
        - netfilter: nf_tables: reject invalid set policy
        - netfilter: nft_limit: do not ignore unsupported flags
        - netfilter: nfnetlink_log: use proper helper for fetching physinif
        - netfilter: nf_queue: remove excess nf_bridge variable
        - netfilter: propagate net to nf_bridge_get_physindev
        - netfilter: bridge: replace physindev with physinif in nf_bridge_info
        - netfilter: nf_tables: do not allow mismatch field size and set key length
        - netfilter: nf_tables: skip dead set elements in netlink dump
        - netfilter: nf_tables: reject NFT_SET_CONCAT with not field length
          description
        - ipvs: avoid stat macros calls from preemptible context
        - kdb: Fix a potential buffer overflow in kdb_local()
        - ethtool: netlink: Add missing ethnl_ops_begin/complete
        - loop: fix the the direct I/O support check when used on top of block devices
        - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
        - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
        - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
        - i2c: s3c24xx: fix read transfers in polling mode
        - i2c: s3c24xx: fix transferring more than one message in polling mode
        - riscv: Fix wrong usage of lm_alias() when splitting a huge linear mapping
        - arm64: dts: armada-3720-turris-mox: set irq type for RTC
        - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram
        - drivers/perf: hisi: Fix some event id for HiSilicon UC pmu
        - KVM: PPC: Book3S HV: Use accessors for VCPU registers
        - KVM: PPC: Book3S HV: Introduce low level MSR accessor
        - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE
        - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas()
        - perf/x86/intel/uncore: Fix NULL pointer dereference issue in
          upi_fill_topology()
        - efivarfs: Free s_fs_info on unmount
        - thermal: core: Fix NULL pointer dereference in zone registration error path
        - cpuidle: haltpoll: Do not enable interrupts when entering idle
        - crypto: rsa - add a check for allocation failure
        - crypto: jh7110 - Correct deferred probe return
        - NFS: Use parent's objective cred in nfs_access_login_time()
        - asm-generic: Fix 32 bit __generic_cmpxchg_local
        - arm64: dts: qcom: qrb4210-rb2: don't force usb peripheral mode
        - arm64: dts: qcom: sc8280xp-x13s: Use the correct DP PHY compatible
        - arm64: dts: qcom: sc8280xp-x13s: add missing camera LED pin config
        - scsi: bfa: Use the proper data type for BLIST flags
        - arm64: dts: ti: iot2050: Re-add aliases
        - wifi: rtw88: sdio: Honor the host max_req_size in the RX path
        - ARM: dts: qcom: sdx65: correct PCIe EP phy-names
        - dt-bindings: arm: qcom: Fix html link
        - arm64: dts: qcom: sc8180x-primus: Fix HALL_INT polarity
        - arm64: dts: qcom: sm8450: correct TX Soundwire clock
        - arm64: dts: qcom: sm8550: correct TX Soundwire clock
        - arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm6125: add interrupts to DWC3 USB controller
        - arm64: dts: qcom: sa8775p: fix USB wakeup interrupt types
        - arm64: dts: qcom: sm8550: fix USB wakeup interrupt types
        - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails
          in mt7915_mmio_wed_init()
        - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv
        - wifi: mt76: mt7996: fix rate usage of inband discovery frames
        - bpf: Guard stack limits against 32bit overflow
        - bpf: Fix accesses to uninit stack slots
        - arm64: dts: mediatek: mt8195: revise VDOSYS RDMA node name
        - arm64: dts: mediatek: mt8186: Fix alias prefix for ovl_2l0
        - arm64: dts: mediatek: mt8186: fix address warning for ADSP mailboxes
        - wifi: iwlwifi: don't support triggered EHT CQI feedback
        - arm64: dts: xilinx: Apply overlays to base dtbs
        - scsi: ufs: qcom: Fix the return value of ufs_qcom_ice_program_key()
        - scsi: ufs: qcom: Fix the return value when platform_get_resource_byname()
          fails
        - scsi: hisi_sas: Check before using pointer variables
        - bpf: Fix a race condition between btf_put() and map_free()
        - virtio/vsock: send credit update during setting SO_RCVLOWAT
        - bpf: Limit the number of uprobes when attaching program to multiple uprobes
        - bpf: Limit the number of kprobes when attaching program to multiple kprobes
        - arm64: dts: qcom: acer-aspire1: Correct audio codec definition
        - arm64: dts: qcom: sm6375: fix USB wakeup interrupt types
        - arm64: dts: qcom: sm6375: Hook up MPM
        - arm64: dts: qcom: sm8150: make dispcc cast minimal vote on MMCX
        - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset
        - arm64: dts: qcom: sm8550: Separate out X3 idle state
        - arm64: dts: qcom: sm8550: Update idle state time requirements
        - arm64: dts: qcom: sc8180x: Mark PCIe hosts cache-coherent
        - arm64: dts: qcom: sc8180x: switch PCIe QMP PHY to new style of bindings
        - arm64: dts: qcom: sc8180x: Fix up PCIe nodes
        - wifi: iwlwifi: fix out of bound copy_from_user
        - wifi: iwlwifi: assign phy_ctxt before eSR activation
        - netfilter: nf_tables: validate chain type update if available
        - Bluetooth: btnxpuart: fix recv_buf() return value
        - arm64: dts: rockchip: Fix led pinctrl of lubancat 1
        - wifi: cfg80211: correct comment about MLD ID
        - wifi: cfg80211: parse all ML elements in an ML probe response
        - blk-cgroup: fix rcu lockdep warning in blkg_lookup()
        - rxrpc: Fix skbuff cleanup of call's recvmsg_queue and rx_oos_queue
        - drm/dp_mst: Fix fractional DSC bpp handling
        - drm/panel: nv3051d: Hold panel in reset for unprepare
        - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls
        - media: amphion: Fix VPU core alias name
        - drm/imx/lcdc: Fix double-free of driver data
        - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog
        - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL
        - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI
          widget
        - drm/msm/dpu: correct clk bit for WB2 block
        - clk: sp7021: fix return value check in sp7021_clk_probe()
        - clk: rs9: Fix DIF OEn bit placement on 9FGV0241
        - ASoC: tas2781: add support for FW version 0x0503
        - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag
        - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable
        - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs
        - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable
        - clk: qcom: dispcc-sm8550: Update disp PLL settings
        - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process'
        - gpiolib: make gpio_device_get() and gpio_device_put() public
        - gpiolib: provide gpio_device_find()
        - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code
        - drm/amd/display: avoid stringop-overflow warnings for
          dp_decide_lane_settings()
        - kselftest/alsa - conf: Stringify the printed errno in sysfs_get()
        - class: fix use-after-free in class_register()
        - kernfs: convert kernfs_idr_lock to an irq safe raw spinlock
        - usb: dwc3: gadget: Handle EP0 request dequeuing properly
        - usb: dwc3: gadget: Queue PM runtime idle on disconnect event
        - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
        - dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header
        - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION
        - io_uring: don't check iopoll if request completes
        - io_uring: ensure local task_work is run on wait timeout
        - block: Remove special-casing of compound pages
        - wifi: mwifiex: add extra delay for firmware ready
        - wifi: mwifiex: fix uninitialized firmware_stat
        - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB"
        - x86/pci: Reserve ECAM if BIOS didn't include it in PNP0C02 _CRS
        - KVM: x86/pmu: Move PMU reset logic to common x86 code
        - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing
        - mfd: rk8xx: fixup devices registration with PLATFORM_DEVID_AUTO
        - leds: aw200xx: Fix write to DIM parameter
        - mfd: tps6594: Add null pointer check to tps6594_device_init()
        - srcu: Use try-lock lockdep annotation for NMI-safe access.
        - um: virt-pci: fix platform map offset
        - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource()
        - iommu: Map reserved memory as cacheable if device is coherent
        - perf test: Remove atomics from test_loop to avoid test failures
        - perf header: Fix segfault on build_mem_topology() error path
        - perf test record user-regs: Fix mask for vg register
        - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to
          GPC_FLUSH_MEM_FAULT
        - perf mem: Fix error on hybrid related to availability of mem event in a PMU
        - perf stat: Exit perf stat if parse groups fails
        - iio: adc: ad9467: add mutex to struct ad9467_state
        - perf unwind-libdw: Handle JIT-generated DSOs properly
        - perf unwind-libunwind: Fix base address for .eh_frame
        - bus: mhi: ep: Do not allocate event ring element on stack
        - bus: mhi: ep: Use slab allocator where applicable
        - usb: gadget: webcam: Make g_webcam loadable again
        - iommu: Don't reserve 0-length IOVA region
        - power: supply: Fix null pointer dereference in smb2_probe
        - apparmor: Fix ref count leak in task_kill
        - perf stat: Fix hard coded LL miss units
        - apparmor: fix possible memory leak in unpack_trans_table
        - serial: apbuart: fix console prompt on qemu
        - perf db-export: Fix missing reference count get in call_path_from_sample()
        - cxl/port: Fix missing target list lock
        - spi: coldfire-qspi: Remove an erroneous clk_disable_unprepare() from the
          remove function
        - hisi_acc_vfio_pci: Update migration data pointer correctly on saving/resume
        - rxrpc: Fix use of Don't Fragment flag
        - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2
        - net: micrel: Fix PTP frame parsing for lan8841
        - ALSA: hda: Properly setup HDMI stream
        - net: add more sanity check in virtio_net_hdr_to_skb()
        - net: netdev_queue: netdev_txq_completed_mb(): fix wake condition
        - bpf: iter_udp: Retry with a larger batch size without going back to the
          previous bucket
        - bpf: Avoid iter->offset making backward progress in bpf_iter_udp
        - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe
        - ASoC: SOF: ipc4-loader: remove the CPC check warnings
        - selftests: bonding: Change script interpreter
        - io_uring: adjust defer tw counting
        - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace
        - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
        - mlxsw: spectrum_acl_tcam: Fix stack corruption
        - mlxsw: spectrum_router: Register netdevice notifier before nexthop
        - Upstream stable to v6.1.75, v6.6.14
      * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
        CVE-2024-26583
        - net: tls, fix WARNIING in __sk_msg_free
    
     -- Hannah Peuckmann <email address hidden>  Wed, 15 May 2024 10:13:03 +0200
  • linux-starfive (6.5.0-1014.15) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1014.15 -proposed tracker (LP: #2063574)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] Sync starfive.inclusion-list with generic.inclusion-list
        - [Packaging] Replace fs/cifs with fs/smb in inclusion list
    
      [ Ubuntu: 6.5.0-35.35 ]
    
      * mantic/linux: 6.5.0-35.35 -proposed tracker (LP: #2063581)
      * cifs: Copying file to same directory results in page fault (LP: #2060919)
        - SAUCE: Revert "cifs: fix flushing folio regression for 6.1 backport"
      * CVE-2024-26805
        - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter
      * CVE-2024-26801
        - Bluetooth: Avoid potential use-after-free in hci_error_reset
      * CVE-2024-26704
        - ext4: fix double-free of blocks due to wrong extents moved_len
      * CVE-2023-52601
        - jfs: fix array-index-out-of-bounds in dbAdjTree
      * CVE-2024-26635
        - llc: Drop support for ETH_P_TR_802_2.
      * CVE-2024-26622
        - tomoyo: fix UAF write bug in tomoyo_write_control()
      * CVE-2024-26614
        - tcp: make sure init the accept_queue's spinlocks once
        - ipv6: init the accept_queue's spinlocks in inet6_create
      * CVE-2024-52615
        - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
      * CVE-2024-52602
        - jfs: fix slab-out-of-bounds Read in dtSearch
      * CVE-2023-47233
        - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
      * CVE-2024-2201
        - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
        - x86/syscall: Don't force use of indirect calls for system calls
        - x86/bhi: Add support for clearing branch history at syscall entry
        - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
        - x86/bhi: Enumerate Branch History Injection (BHI) bug
        - x86/bhi: Add BHI mitigation knob
        - x86/bhi: Mitigate KVM by default
        - KVM: x86: Add BHI_NO
        - [Config] Set CONFIG_BHI to enabled (auto)
    
     -- Emil Renner Berthing <email address hidden>  Wed, 01 May 2024 11:38:49 +0200
  • linux-starfive (6.5.0-1013.14) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1013.14 -proposed tracker (LP: #2059437)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] Replace fs/cifs with fs/smb in inclusion list
    
      [ Ubuntu: 6.5.0-34.34 ]
    
      * mantic/linux: 6.5.0-34.34 -proposed tracker (LP: #2061443)
      * CVE-2024-2201
        - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
        - x86/syscall: Don't force use of indirect calls for system calls
        - x86/bhi: Add support for clearing branch history at syscall entry
        - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
        - x86/bhi: Enumerate Branch History Injection (BHI) bug
        - x86/bhi: Add BHI mitigation knob
        - x86/bhi: Mitigate KVM by default
        - KVM: x86: Add BHI_NO
        - [Config] Set CONFIG_BHI to enabled (auto)
    
      [ Ubuntu: 6.5.0-33.33 ]
    
      * mantic/linux: 6.5.0-33.33 -proposed tracker (LP: #2060448)
      * [Mantic] Compile broken on armhf (cc1 out of memory) (LP: #2060446)
        - Revert "minmax: relax check to allow comparison between unsigned arguments
          and signed constants"
        - Revert "minmax: allow comparisons of 'int' against 'unsigned char/short'"
        - Revert "minmax: allow min()/max()/clamp() if the arguments have the same
          signedness."
        - Revert "minmax: add umin(a, b) and umax(a, b)"
    
      [ Ubuntu: 6.5.0-32.32 ]
    
      * mantic/linux: 6.5.0-32.32 -proposed tracker (LP: #2059443)
      * Packaging resync (LP: #1786013)
        - [Packaging] drop getabis data
      * Drop fips-checks script from trees (LP: #2055083)
        - [Packaging] Remove fips-checks script
      * alsa/realtek: adjust max output valume for headphone on 2 LG machines
        (LP: #2058573)
        - ALSA: hda/realtek: fix the hp playback volume issue for LG machines
      * Remove getabis scripts (LP: #2059143)
        - [Packaging] Remove getabis
      * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284)
        - asm-generic: make sparse happy with odd-sized put_unaligned_*()
        - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
        - arm64: irq: set the correct node for VMAP stack
        - drivers/perf: pmuv3: don't expose SW_INCR event in sysfs
        - powerpc: Fix build error due to is_valid_bugaddr()
        - powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()
        - powerpc/64s: Fix CONFIG_NUMA=n build due to create_section_mapping()
        - x86/boot: Ignore NMIs during very early boot
        - powerpc: pmd_move_must_withdraw() is only needed for
          CONFIG_TRANSPARENT_HUGEPAGE
        - powerpc/lib: Validate size for vector operations
        - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel
        - perf/core: Fix narrow startup race when creating the perf nr_addr_filters
          sysfs file
        - debugobjects: Stop accessing objects after releasing hash bucket lock
        - regulator: core: Only increment use_count when enable_count changes
        - audit: Send netlink ACK before setting connection in auditd_set
        - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
        - PNP: ACPI: fix fortify warning
        - ACPI: extlog: fix NULL pointer dereference check
        - ACPI: NUMA: Fix the logic of getting the fake_pxm value
        - PM / devfreq: Synchronize devfreq_monitor_[start/stop]
        - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous
          events
        - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
        - jfs: fix slab-out-of-bounds Read in dtSearch
        - jfs: fix array-index-out-of-bounds in dbAdjTree
        - pstore/ram: Fix crash when setting number of cpus to an odd number
        - crypto: octeontx2 - Fix cptvf driver cleanup
        - erofs: fix ztailpacking for subpage compressed blocks
        - crypto: stm32/crc32 - fix parsing list of devices
        - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu()
        - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*()
        - rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock()
        - jfs: fix array-index-out-of-bounds in diNewExt
        - arch: consolidate arch_irq_work_raise prototypes
        - s390/vfio-ap: fix sysfs status attribute for AP queue devices
        - s390/ptrace: handle setting of fpc register correctly
        - KVM: s390: fix setting of fpc register
        - SUNRPC: Fix a suspicious RCU usage warning
        - ecryptfs: Reject casefold directory inodes
        - ext4: fix inconsistent between segment fstrim and full fstrim
        - ext4: unify the type of flexbg_size to unsigned int
        - ext4: remove unnecessary check from alloc_flex_gd()
        - ext4: avoid online resizing failures due to oversized flex bg
        - wifi: rt2x00: restart beacon queue when hardware reset
        - selftests/bpf: satisfy compiler by having explicit return in btf test
        - selftests/bpf: Fix pyperf180 compilation failure with clang18
        - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration
        - selftests/bpf: Fix issues in setup_classid_environment()
        - soc: xilinx: Fix for call trace due to the usage of smp_processor_id()
        - soc: xilinx: fix unhandled SGI warning message
        - scsi: lpfc: Fix possible file string name overflow when updating firmware
        - PCI: Add no PM reset quirk for NVIDIA Spectrum devices
        - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
        - net: usb: ax88179_178a: avoid two consecutive device resets
        - scsi: arcmsr: Support new PCI device IDs 1883 and 1886
        - ARM: dts: imx7d: Fix coresight funnel ports
        - ARM: dts: imx7s: Fix lcdif compatible
        - ARM: dts: imx7s: Fix nand-controller #size-cells
        - wifi: ath9k: Fix potential array-index-out-of-bounds read in
          ath9k_htc_txstatus()
        - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early
        - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers
        - scsi: libfc: Don't schedule abort twice
        - scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
        - bpf: Set uattr->batch.count as zero before batched update or deletion
        - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()
        - ARM: dts: rockchip: fix rk3036 hdmi ports node
        - ARM: dts: imx25/27-eukrea: Fix RTC node name
        - ARM: dts: imx: Use flash@0,0 pattern
        - ARM: dts: imx27: Fix sram node
        - ARM: dts: imx1: Fix sram node
        - net: phy: at803x: fix passing the wrong reference for config_intr
        - ionic: pass opcode to devcmd_wait
        - ionic: bypass firmware cmds when stuck in reset
        - block/rnbd-srv: Check for unlikely string overflow
        - ARM: dts: imx25: Fix the iim compatible string
        - ARM: dts: imx25/27: Pass timing0
        - ARM: dts: imx27-apf27dev: Fix LED name
        - ARM: dts: imx23-sansa: Use preferred i2c-gpios properties
        - ARM: dts: imx23/28: Fix the DMA controller node name
        - scsi: hisi_sas: Set .phy_attached before notifing phyup event
          HISI_PHYE_PHY_UP_PM
        - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values
        - net: atlantic: eliminate double free in error handling logic
        - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path
        - block: prevent an integer overflow in bvec_try_merge_hw_page
        - md: Whenassemble the array, consult the superblock of the freshest device
        - arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property
        - arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property
        - ice: fix pre-shifted bit usage
        - arm64: dts: amlogic: fix format for s4 uart node
        - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
        - libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos
        - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
        - wifi: cfg80211: free beacon_ies when overridden from hidden BSS
        - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066
        - Bluetooth: hci_sync: fix BR/EDR wakeup bug
        - Bluetooth: L2CAP: Fix possible multiple reject send
        - net/smc: disable SEID on non-s390 archs where virtual ISM may be used
        - bridge: cfm: fix enum typo in br_cc_ccm_tx_parse
        - i40e: Fix VF disable behavior to block all traffic
        - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry
        - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure
        - f2fs: fix to check return value of f2fs_reserve_new_block()
        - ALSA: hda: Refer to correct stream index at loops
        - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument
        - fast_dput(): handle underflows gracefully
        - RDMA/IPoIB: Fix error code return in ipoib_mcast_join
        - drm/panel-edp: Add override_edid_mode quirk for generic edp
        - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms
        - drm/amd/display: Fix tiled display misalignment
        - f2fs: fix write pointers on zoned device after roll forward
        - drm/drm_file: fix use of uninitialized variable
        - drm/framebuffer: Fix use of uninitialized variable
        - drm/mipi-dsi: Fix detach call without attach
        - media: stk1160: Fixed high volume of stk1160_dbg messages
        - media: rockchip: rga: fix swizzling for RGB formats
        - PCI: add INTEL_HDA_ARL to pci_ids.h
        - ALSA: hda: Intel: add HDA_ARL PCI ID support
        - media: rkisp1: Fix IRQ handler return values
        - media: rkisp1: Store IRQ lines
        - media: rkisp1: Fix IRQ disable race issue
        - f2fs: fix to tag gcing flag on page during block migration
        - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time
        - IB/ipoib: Fix mcast list locking
        - media: amphion: remove mutext lock in condition of wait_event
        - media: ddbridge: fix an error code problem in ddb_probe
        - media: i2c: imx335: Fix hblank min/max values
        - drm/amd/display: For prefetch mode > 0, extend prefetch if possible
        - drm/msm/dpu: Ratelimit framedone timeout msgs
        - drm/msm/dpu: fix writeback programming for YUV cases
        - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap
        - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
        - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
        - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786
        - drm/amd/display: make flip_timestamp_in_us a 64-bit variable
        - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks
        - drm/amdgpu: Fix ecc irq enable/disable unpaired
        - drm/amdgpu: Let KFD sync with VM fences
        - drm/amdgpu: Fix '*fw' from request_firmware() not released in
          'amdgpu_ucode_request()'
        - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
        - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()'
        - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140
        - leds: trigger: panic: Don't register panic notifier if creating the trigger
          failed
        - um: Fix naming clash between UML and scheduler
        - um: Don't use vfprintf() for os_info()
        - um: net: Fix return type of uml_net_start_xmit()
        - um: time-travel: fix time corruption
        - i3c: master: cdns: Update maximum prescaler value for i2c clock
        - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import
        - mfd: ti_am335x_tscadc: Fix TI SoC dependencies
        - [Config] updateconfigs for MFD_TI_AM335X_TSCADC
        - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt
        - PCI: Only override AMD USB controller if required
        - PCI: switchtec: Fix stdev_release() crash after surprise hot remove
        - perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present
        - usb: hub: Replace hardcoded quirk value with BIT() macro
        - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x
          hub
        - selftests/sgx: Fix linker script asserts
        - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE
        - fs/kernfs/dir: obey S_ISGID
        - spmi: mediatek: Fix UAF on device remove
        - PCI: Fix 64GT/s effective data rate calculation
        - PCI/AER: Decode Requester ID when no error info found
        - 9p: Fix initialisation of netfs_inode for 9p
        - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback
        - libsubcmd: Fix memory leak in uniq()
        - drm/amdkfd: Fix lock dependency warning
        - drm/amdkfd: Fix lock dependency warning with srcu
        - virtio_net: Fix "‘%d’ directive writing between 1 and 11 bytes into a region
          of size 10" warnings
        - blk-mq: fix IO hang from sbitmap wakeup race
        - ceph: reinitialize mds feature bit even when session in open
        - ceph: fix deadlock or deadcode of misusing dget()
        - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR
        - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in
          'get_platform_power_management_table()'
        - drm/amdgpu: Fix with right return code '-EIO' in
          'amdgpu_gmc_vram_checking()'
        - drm/amdgpu: Release 'adev->pm.fw' before return in
          'amdgpu_device_need_post()'
        - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()'
        - perf: Fix the nr_addr_filters fix
        - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
        - drm: using mul_u32_u32() requires linux/math64.h
        - scsi: isci: Fix an error code problem in isci_io_request_build()
        - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for
          shared interrupt register
        - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
        - HID: hidraw: fix a problem of memory leak in hidraw_release()
        - selftests: net: give more time for GRO aggregation
        - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
        - ipmr: fix kernel panic when forwarding mcast packets
        - net: lan966x: Fix port configuration when using SGMII interface
        - tcp: add sanity checks to rx zerocopy
        - ixgbe: Refactor returning internal error codes
        - ixgbe: Refactor overtemp event handling
        - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550()
        - net: dsa: qca8k: fix illegal usage of GPIO
        - ipv6: Ensure natural alignment of const ipv6 loopback and router addresses
        - llc: call sock_orphan() at release time
        - bridge: mcast: fix disabled snooping after long uptime
        - selftests: net: add missing config for GENEVE
        - netfilter: conntrack: correct window scaling with retransmitted SYN
        - netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV
        - netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger
        - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom
          expectations
        - net: ipv4: fix a memleak in ip_setup_cork
        - af_unix: fix lockdep positive in sk_diag_dump_icons()
        - SAUCE: Sync apparmor copy of af_unix.c
        - selftests: net: fix available tunnels detection
        - net: sysfs: Fix /sys/class/net/<iface> path
        - selftests: team: Add missing config options
        - selftests: bonding: Check initial state
        - arm64: irq: set the correct node for shadow call stack
        - mm, kmsan: fix infinite recursion due to RCU critical section
        - Revert "drm/amd/display: Disable PSR-SU on Parade 0803 TCON again"
        - drm/msm/dsi: Enable runtime PM
        - LoongArch/smp: Call rcutree_report_cpu_starting() at tlb_init()
        - gve: Fix use-after-free vulnerability
        - bonding: remove print in bond_verify_device_path
        - ASoC: codecs: lpass-wsa-macro: fix compander volume hack
        - ASoC: codecs: wsa883x: fix PA volume control
        - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()'
        - Documentation/sphinx: fix Python string escapes
        - kunit: tool: fix parsing of test attributes
        - thermal: core: Fix thermal zone suspend-resume synchronization
        - hwrng: starfive - Fix dev_err_probe return error
        - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings
        - erofs: fix up compacted indexes for block size < 4096
        - crypto: starfive - Fix dev_err_probe return error
        - s390/boot: always align vmalloc area on segment boundary
        - ext4: treat end of range as exclusive in ext4_zero_range()
        - wifi: rtw89: fix timeout calculation in rtw89_roc_end()
        - ARM: dts: qcom: strip prefix from PMIC files
        - ARM: dts: qcom: mdm9615: fix PMIC node labels
        - ARM: dts: qcom: msm8660: fix PMIC node labels
        - ARM: dts: samsung: exynos4: fix camera unit addresses/ranges
        - ARM: dts: samsung: s5pv210: fix camera unit addresses/ranges
        - net: phy: micrel: fix ts_info value in case of no phc
        - bpf: Prevent inlining of bpf_fentry_test7()
        - bpf: Fix a few selftest failures due to llvm18 change
        - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode
        - bpf: Set need_defer as false when clearing fd array during map free
        - wifi: ath12k: fix and enable AP mode for WCN7850
        - minmax: add umin(a, b) and umax(a, b)
        - minmax: allow min()/max()/clamp() if the arguments have the same signedness.
        - minmax: allow comparisons of 'int' against 'unsigned char/short'
        - minmax: relax check to allow comparison between unsigned arguments and
          signed constants
        - net: mvmdio: Avoid excessive sleeps in polled mode
        - arm64: dts: qcom: sm8550: fix soundwire controllers node name
        - arm64: dts: qcom: sm8450: fix soundwire controllers node name
        - arm64: dts: qcom: sm8350: Fix remoteproc interrupt type
        - wifi: mt76: connac: fix EHT phy mode check
        - wifi: mt76: mt7996: add PCI IDs for mt7992
        - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not
          read correctly for WCN7850
        - arm64: zynqmp: Move fixed clock to / for kv260
        - arm64: zynqmp: Fix clock node name in kv260 cards
        - selftests/bpf: fix compiler warnings in RELEASE=1 mode
        - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC
        - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization
          completes
        - arm64: dts: qcom: Fix coresight warnings in in-ports and out-ports
        - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members
        - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating
        - arm64: dts: sprd: Add clock reference for pll2 on UMS512
        - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings
        - net: kcm: fix direct access to bv_len
        - reiserfs: Avoid touching renamed directory if parent does not change
        - drm/amd/display: Fix MST PBN/X.Y value calculations
        - drm/drm_file: fix use of uninitialized variable
        - drm/msm/dp: Add DisplayPort controller for SM8650
        - media: uvcvideo: Fix power line control for a Chicony camera
        - media: uvcvideo: Fix power line control for SunplusIT camera
        - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state
        - hwmon: (hp-wmi-sensors) Fix failure to load on EliteDesk 800 G6
        - drm/amd/display: Force p-state disallow if leaving no plane config
        - drm/amdkfd: fix mes set shader debugger process management
        - drm/msm/dpu: enable writeback on SM8350
        - drm/msm/dpu: enable writeback on SM8450
        - watchdog: starfive: add lock annotations to fix context imbalances
        - accel/habanalabs: add support for Gaudi2C device
        - drm/amd/display: Only clear symclk otg flag for HDMI
        - drm/amd/display: Fix minor issues in BW Allocation Phase2
        - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well
        - pinctrl: baytrail: Fix types of config value in byt_pin_config_set()
        - riscv: Make XIP bootable again
        - extcon: fix possible name leak in extcon_dev_register()
        - usb: xhci-plat: fix usb disconnect issue after s4
        - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126
        - drm/amdkfd: only flush mes process context if mes support is there
        - riscv: Fix build error on rv32 + XIP
        - selftests: net: remove dependency on ebpf tests
        - selftests: net: explicitly wait for listener ready
        - gve: Fix skb truesize underestimation
        - net: phy: phy_device: Call into the PHY driver to set LED offload
        - net: phy: mediatek-ge-soc: support PHY LEDs
        - net: phy: mediatek-ge-soc: sync driver with MediaTek SDK
        - selftests: net: add missing config for big tcp tests
        - selftests: net: add missing required classifier
        - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch
        - e1000e: correct maximum frequency adjustment values
        - selftests: net: Add missing matchall classifier
        - devlink: Fix referring to hw_addr attribute during state validation
        - pds_core: Cancel AQ work on teardown
        - pds_core: Use struct pdsc for the pdsc_adminq_isr private data
        - pds_core: implement pci reset handlers
        - pds_core: Prevent race issues involving the adminq
        - pds_core: Clear BARs on reset
        - pds_core: Rework teardown/setup flow to be more common
        - selftests: net: add missing config for nftables-backed iptables
        - selftests: net: add missing config for pmtu.sh tests
        - selftests: net: don't access /dev/stdout in pmtu.sh
        - octeontx2-pf: Remove xdp queues on program detach
        - selftests: net: add missing config for NF_TARGET_TTL
        - selftests: net: enable some more knobs
        - selftests/bpf: Remove flaky test_btf_id test
        - ASoC: qcom: sc8280xp: limit speaker volumes
        - ASoC: codecs: wcd938x: fix headphones volume controls
        - pds_core: Prevent health thread from running during reset/remove
        - Upstream stable to v6.1.77, v6.6.16
      * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284) //
        CVE-2023-52603
        - UBSAN: array-index-out-of-bounds in dtSplitRoot
      * iwlwifi disconnect and crash - intel wifi7 (LP: #2058808)
        - wifi: iwlwifi: pcie: fix RB status reading
      * Mantic update: upstream stable patchset 2024-03-26 (LP: #2059068)
        - iio: adc: ad7091r: Set alert bit in config register
        - iio: adc: ad7091r: Allow users to configure device events
        - ext4: allow for the last group to be marked as trimmed
        - arm64: properly install vmlinuz.efi
        - OPP: Pass rounded rate to _set_opp()
        - btrfs: sysfs: validate scrub_speed_max value
        - crypto: api - Disallow identical driver names
        - PM: hibernate: Enforce ordering during image compression/decompression
        - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
        - crypto: s390/aes - Fix buffer overread in CTR mode
        - s390/vfio-ap: unpin pages on gisc registration failure
        - PM / devfreq: Fix buffer overflow in trans_stat_show
        - media: imx355: Enable runtime PM before registering async sub-device
        - rpmsg: virtio: Free driver_override when rpmsg_remove()
        - media: ov9734: Enable runtime PM before registering async sub-device
        - s390/vfio-ap: always filter entire AP matrix
        - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP
          configuration
        - s390/vfio-ap: let on_scan_complete() callback filter matrix and update
          guest's APCB
        - mips: Fix max_mapnr being uninitialized on early stages
        - bus: mhi: host: Add alignment check for event ring read pointer
        - bus: mhi: host: Drop chan lock before queuing buffers
        - bus: mhi: host: Add spinlock to protect WP access when queueing TREs
        - parisc/firmware: Fix F-extend for PDC addresses
        - parisc/power: Fix power soft-off button emulation on qemu
        - async: Split async_schedule_node_domain()
        - async: Introduce async_schedule_dev_nocall()
        - iio: adc: ad7091r: Enable internal vref if external vref is not supplied
        - dmaengine: fix NULL pointer in channel unregistration function
        - scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan()
        - arm64: dts: qcom: sc7180: fix USB wakeup interrupt types
        - arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
        - arm64: dts: qcom: sm8150: fix USB wakeup interrupt types
        - arm64: dts: qcom: sc7280: fix usb_1 wakeup interrupt types
        - arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts
        - arm64: dts: qcom: sm8150: fix USB DP/DM HS PHY interrupts
        - lsm: new security_file_ioctl_compat() hook
        - docs: kernel_abi.py: fix command injection
        - scripts/get_abi: fix source path leak
        - media: videobuf2-dma-sg: fix vmap callback
        - mmc: core: Use mrq.sbc in close-ended ffu
        - mmc: mmc_spi: remove custom DMA mapped buffers
        - media: mtk-jpeg: Fix use after free bug due to error path handling in
          mtk_jpeg_dec_device_run
        - arm64: Rename ARM64_WORKAROUND_2966298
        - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too
        - rtc: Adjust failure return code for cmos_set_alarm()
        - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time()
        - rtc: Add support for configuring the UIP timeout for RTC reads
        - rtc: Extend timeout for waiting for UIP to clear to 1s
        - nouveau/vmm: don't set addr on the fail path to avoid warning
        - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
        - mm/rmap: fix misplaced parenthesis of a likely()
        - mm/sparsemem: fix race in accessing memory_section->usage
        - rename(): fix the locking of subdirectories
        - serial: sc16is7xx: improve regmap debugfs by using one regmap per port
        - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name()
        - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port
        - serial: sc16is7xx: remove unused line structure member
        - serial: sc16is7xx: change EFR lock to operate on each channels
        - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO
        - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe
          error
        - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq()
        - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq()
        - LoongArch/smp: Call rcutree_report_cpu_starting() earlier
        - mm: page_alloc: unreserve highatomic page blocks before oom
        - ksmbd: set v2 lease version on lease upgrade
        - ksmbd: fix potential circular locking issue in smb2_set_ea()
        - ksmbd: don't increment epoch if current state and request state are same
        - ksmbd: send lease break notification on FILE_RENAME_INFORMATION
        - ksmbd: Add missing set_freezable() for freezable kthread
        - Revert "drm/amd: Enable PCIe PME from D3"
        - wifi: mac80211: fix potential sta-link leak
        - net/smc: fix illegal rmb_desc access in SMC-D connection dump
        - tcp: make sure init the accept_queue's spinlocks once
        - bnxt_en: Wait for FLR to complete during probe
        - vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
        - llc: make llc_ui_sendmsg() more robust against bonding changes
        - llc: Drop support for ETH_P_TR_802_2.
        - udp: fix busy polling
        - net: fix removing a namespace with conflicting altnames
        - tun: fix missing dropped counter in tun_xdp_act
        - tun: add missing rx stats accounting in tun_xdp_act
        - net: micrel: Fix PTP frame parsing for lan8814
        - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
        - netfs, fscache: Prevent Oops in fscache_put_cache()
        - tracing: Ensure visibility when inserting an element into tracing_map
        - afs: Hide silly-rename files from userspace
        - tcp: Add memory barrier to tcp_push()
        - netlink: fix potential sleeping issue in mqueue_flush_file
        - ipv6: init the accept_queue's spinlocks in inet6_create
        - net/mlx5: DR, Use the right GVMI number for drop action
        - net/mlx5: DR, Can't go to uplink vport on RX rule
        - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO
        - net/mlx5e: Allow software parsing when IPsec crypto is enabled
        - net/mlx5e: fix a double-free in arfs_create_groups
        - net/mlx5e: fix a potential double-free in fs_any_create_groups
        - rcu: Defer RCU kthreads wakeup when CPU is dying
        - netfilter: nft_limit: reject configurations that cause integer overflow
        - netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
        - netfilter: nf_tables: validate NFPROTO_* family
        - net: stmmac: Wait a bit for the reset to take effect
        - net: mvpp2: clear BM pool before initialization
        - selftests: netdevsim: fix the udp_tunnel_nic test
        - fjes: fix memleaks in fjes_hw_setup
        - net: fec: fix the unhandled context fault from smmu
        - nbd: always initialize struct msghdr completely
        - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume
          being deleted
        - btrfs: ref-verify: free ref cache before clearing mount opt
        - btrfs: tree-checker: fix inline ref size in error messages
        - btrfs: don't warn if discard range is not aligned to sector
        - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
        - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume
        - rbd: don't move requests to the running list on errors
        - exec: Fix error handling in begin_new_exec()
        - wifi: iwlwifi: fix a memory corruption
        - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes
        - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress
          basechain
        - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
        - ksmbd: fix global oob in ksmbd_nl_policy
        - firmware: arm_scmi: Check mailbox/SMT channel for consistency
        - xfs: read only mounts with fsopen mount API are busted
        - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
        - cpufreq: intel_pstate: Refine computation of P-state for given frequency
        - drm: Don't unref the same fb many times by mistake due to deadlock handling
        - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
        - drm/tidss: Fix atomic_flush check
        - drm/bridge: nxp-ptn3460: simplify some error checking
        - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A
        - drm/amdgpu/pm: Fix the power source flag error
        - erofs: fix lz4 inplace decompression
        - media: ov13b10: Enable runtime PM before registering async sub-device
        - PM: sleep: Fix possible deadlocks in core system-wide PM code
        - thermal: intel: hfi: Refactor enabling code into helper functions
        - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline
        - thermal: intel: hfi: Add syscore callbacks for system-wide PM
        - fs/pipe: move check to pipe_has_watch_queue()
        - pipe: wakeup wr_wait after setting max_usage
        - ARM: dts: qcom: sdx55: fix USB wakeup interrupt types
        - ARM: dts: samsung: exynos4210-i9100: Unconditionally enable LDO12
        - ARM: dts: qcom: sdx55: fix pdc '#interrupt-cells'
        - ARM: dts: qcom: sdx55: fix USB DP/DM HS PHY interrupts
        - ARM: dts: qcom: sdx55: fix USB SS wakeup
        - dlm: use kernel_connect() and kernel_bind()
        - serial: core: Provide port lock wrappers
        - serial: sc16is7xx: Use port lock wrappers
        - serial: sc16is7xx: fix unconditional activation of THRI interrupt
        - btrfs: zoned: factor out prepare_allocation_zoned()
        - btrfs: zoned: optimize hint byte for zoned allocator
        - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing
        - Revert "powerpc/64s: Increase default stack size to 32KB"
        - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer
        - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33]
        - drm/bridge: sii902x: Fix probing race issue
        - drm/bridge: sii902x: Fix audio codec unregistration
        - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable()
        - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case
        - drm/exynos: fix accidental on-stack copy of exynos_drm_plane
        - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume
        - gpio: eic-sprd: Clear interrupt after set the interrupt type
        - drm/bridge: anx7625: Ensure bridge is suspended in disable()
        - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
        - spi: fix finalize message on error return
        - MIPS: lantiq: register smp_ops on non-smp platforms
        - cxl/region:Fix overflow issue in alloc_hpa()
        - mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan
        - tick/sched: Preserve number of idle sleeps across CPU hotplug events
        - x86/entry/ia32: Ensure s32 is sign extended to s64
        - serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
        - docs: sparse: move TW sparse.txt to TW dev-tools
        - docs: sparse: add sparse.rst to toctree
        - serial: core: Simplify uart_get_rs485_mode()
        - serial: core: set missing supported flag for RX during TX GPIO
        - soundwire: bus: introduce controller_id
        - soundwire: fix initializing sysfs for same devices on different buses
        - net: stmmac: Tx coe sw fallback
        - net: stmmac: Prevent DSA tags from breaking COE
        - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context
        - riscv: Fix an off-by-one in get_early_cmdline()
        - scsi: core: Kick the requeue list after inserting when flushing
        - sh: ecovec24: Rename missed backlight field from fbdev to dev
        - smb: client: fix parsing of SMB3.1.1 POSIX create context
        - cifs: do not pass cifs_sb when trying to add channels
        - cifs: handle cases where a channel is closed
        - cifs: reconnect work should have reference on server struct
        - cifs: handle when server starts supporting multichannel
        - cifs: handle when server stops supporting multichannel
        - cifs: reconnect worker should take reference on server struct
          unconditionally
        - cifs: handle servers that still advertise multichannel after disabling
        - cifs: update iface_last_update on each query-and-update
        - powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2
        - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
        - mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
        - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads
        - mtd: rawnand: Fix core interference with sequential reads
        - mtd: rawnand: Prevent sequential reads with on-die ECC engines
        - mtd: rawnand: Clarify conditions to enable continuous reads
        - soc: qcom: pmic_glink_altmode: fix port sanity check
        - media: ov01a10: Enable runtime PM before registering async sub-device
        - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration
        - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration
        - soc: fsl: cpm1: qmc: Fix rx channel reset
        - s390/vfio-ap: reset queues filtered from the guest's AP config
        - s390/vfio-ap: reset queues associated with adapter for queue unbound from
          driver
        - s390/vfio-ap: do not reset queue removed from host config
        - ARM: dts: imx6q-apalis: add can power-up delay on ixora board
        - arm64: dts: qcom: sc8280xp-crd: fix eDP phy compatible
        - arm64: dts: sprd: fix the cpu node for UMS512
        - arm64: dts: rockchip: configure eth pad driver strength for orangepi r1 plus
          lts
        - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks
        - arm64: dts: qcom: msm8916: Make blsp_dma controlled-remotely
        - arm64: dts: qcom: msm8939: Make blsp_dma controlled-remotely
        - arm64: dts: qcom: sdm670: fix USB wakeup interrupt types
        - arm64: dts: qcom: sc8180x: fix USB wakeup interrupt types
        - arm64: dts: qcom: Add missing vio-supply for AW2013
        - arm64: dts: qcom: sdm845: fix USB SS wakeup
        - arm64: dts: qcom: sm8150: fix USB SS wakeup
        - arm64: dts: qcom: sc8180x: fix USB DP/DM HS PHY interrupts
        - arm64: dts: qcom: sc8180x: fix USB SS wakeup
        - media: i2c: st-mipid02: correct format propagation
        - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker.
        - riscv: mm: Fixup compat mode boot failure
        - arm64: errata: Add Cortex-A510 speculative unprivileged load workaround
        - [Config] update config for ARM64_ERRATUM_3117295
        - arm64/sme: Always exit sme_alloc() early with existing storage
        - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD
        - efi: disable mirror feature during crashkernel
        - kexec: do syscore_shutdown() in kernel_kexec
        - selftests: mm: hugepage-vmemmap fails on 64K page size systems
        - serial: Do not hold the port lock when setting rx-during-tx GPIO
        - dt-bindings: net: snps,dwmac: Tx coe unsupported
        - bpf: move explored_state() closer to the beginning of verifier.c
        - bpf: extract same_callsites() as utility function
        - bpf: exact states comparison for iterator convergence checks
        - selftests/bpf: tests with delayed read/precision makrs in loop body
        - bpf: correct loop detection for iterators convergence
        - selftests/bpf: test if state loops are detected in a tricky case
        - bpf: print full verifier states on infinite loop detection
        - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy
        - selftests/bpf: track string payload offset as scalar in strobemeta
        - bpf: extract __check_reg_arg() utility function
        - bpf: extract setup_func_entry() utility function
        - bpf: verify callbacks as if they are called unknown number of times
        - selftests/bpf: tests for iterating callbacks
        - bpf: widening for callback iterators
        - bpf: keep track of max number of bpf_loop callback iterations
        - cifs: fix lock ordering while disabling multichannel
        - cifs: fix a pending undercount of srv_count
        - cifs: after disabling multichannel, mark tcon for reconnect
        - selftests: bonding: Increase timeout to 1200s
        - bnxt_en: Prevent kernel warning when running offline self test
        - selftest: Don't reuse port for SO_INCOMING_CPU test.
        - selftests: fill in some missing configs for net
        - net/sched: flower: Fix chain template offload
        - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll
          context
        - net/mlx5e: Fix peer flow lists handling
        - net/mlx5: Bridge, Enable mcast in smfs steering mode
        - net/mlx5: Bridge, fix multicast packets sent to uplink
        - net/mlx5e: Ignore IPsec replay window values on sender side
        - selftests: net: fix rps_default_mask with >32 CPUs
        - bpf: Propagate modified uaddrlen from cgroup sockaddr programs
        - bpf: Add bpf_sock_addr_set_sun_path() to allow writing unix sockaddr from
          bpf
        - ice: work on pre-XDP prog frag count
        - i40e: handle multi-buffer packets that are shrunk by xdp prog
        - ice: remove redundant xdp_rxq_info registration
        - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue
        - i40e: set xdp_rxq_info::frag_size
        - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb
        - tsnep: Remove FCS for XDP data path
        - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring
        - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
        - nfsd: fix RELEASE_LOCKOWNER
        - Revert "drivers/firmware: Move sysfb_init() from device_initcall to
          subsys_initcall_sync"
        - drm/amdgpu: Fix the null pointer when load rlc firmware
        - drm: Fix TODO list mentioning non-KMS drivers
        - drm: Disable the cursor plane on atomic contexts with virtualized drivers
        - drm/virtio: Disable damage clipping if FB changed since last page-flip
        - drm: Allow drivers to indicate the damage helpers to ignore damage clips
        - drm/amd/display: fix bandwidth validation failure on DCN 2.1
        - drm/amdgpu: correct the cu count for gfx v11
        - drm/amd/display: Align the returned error code with legacy DP
        - drm/amd/display: Fix late derefrence 'dsc' check in
          'link_set_dsc_pps_packet()'
        - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd()
          & write_dpcd()' functions
        - net/bpf: Avoid unused "sin_addr_len" warning when CONFIG_CGROUP_BPF is not
          set
        - thermal: core: Store trip pointer in struct thermal_instance
        - thermal: gov_power_allocator: avoid inability to reset a cdev
        - mm: migrate: record the mlocked page status to remove unnecessary lru drain
        - mm: migrate: fix getting incorrect page mapping during page migration
        - drm/i915/lnl: Remove watchdog timers for PSR
        - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT
        - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0
        - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name
        - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs
        - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs
        - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02
        - memblock: fix crash when reserved memory is not added to memory
        - firmware: arm_scmi: Use xa_insert() when saving raw queues
        - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list
        - cpufreq/amd-pstate: Fix setting scaling max/min freq values
        - spi: spi-cadence: Reverse the order of interleaved write and read operations
        - cifs: fix stray unlock in cifs_chan_skip_or_disable
        - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE
        - genirq: Initialize resend_node hlist for all interrupt descriptors
        - clocksource: Skip watchdog check for large watchdog intervals
        - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id()
        - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks
        - Upstream stable to v6.1.76, v6.6.15
      * CVE-2024-26582
        - net: tls: fix use-after-free with partial reads and async decrypt
        - net: tls: fix returned read length with async decrypt
      * CVE-2024-26584
        - net: tls: handle backlogging of crypto requests
      * CVE-2024-26585
        - tls: fix race between tx work scheduling and socket close
      * CVE-2024-26583
        - tls: extract context alloc/initialization out of tls_set_sw_offload
        - net: tls: factor out tls_*crypt_async_wait()
        - tls: fix race between async notify and socket close
      * CVE-2023-52600
        - jfs: fix uaf in jfs_evict_inode
      * Fix headphone mic detection issue on ALC897 (LP: #2056418)
        - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897
          platform
      * CVE-2024-26581
        - netfilter: nft_set_rbtree: skip end interval element from gc
      * The screen brightness is unable to adjust on BOE panel DPN#R6FD8
        (LP: #2057430)
        - drm/amd/display: Re-add aux intercept disable delay generically for 2+
          LTTPRs
        - drm/amd/display: Clear dpcd_sink_ext_caps if not set
        - drm/amd/display: Add monitor patch for specific eDP
        - drm/amd/display: Add monitor patch for specific eDP
      * Dynamically determine acpi_handle_list size (LP: #2049733)
        - ACPI: utils: Dynamically determine acpi_handle_list size
        - ACPI: utils: Fix error path in acpi_evaluate_reference()
        - ACPI: utils: Fix white space in struct acpi_handle_list definition
      * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403)
        - x86/lib: Fix overflow when counting digits
        - x86/mce/inject: Clear test status value
        - EDAC/thunderx: Fix possible out-of-bounds string access
        - powerpc: add crtsavres.o to always-y instead of extra-y
        - powerpc/44x: select I2C for CURRITUCK
        - powerpc/pseries/memhp: Fix access beyond end of drmem array
        - selftests/powerpc: Fix error handling in FPU/VMX preemption tests
        - powerpc/powernv: Add a null pointer check to scom_debug_init_one()
        - powerpc/powernv: Add a null pointer check in opal_event_init()
        - powerpc/powernv: Add a null pointer check in opal_powercap_init()
        - powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
        - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
        - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
        - ACPI: video: check for error while searching for backlight device parent
        - ACPI: LPIT: Avoid u32 multiplication overflow
        - platform/x86/intel/vsec: Fix xa_alloc memory leak
        - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
        - calipso: fix memory leak in netlbl_calipso_add_pass()
        - efivarfs: force RO when remounting if SetVariable is not supported
        - spi: sh-msiof: Enforce fixed DTDL for R-Car H3
        - ACPI: LPSS: Fix the fractional clock divider flags
        - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error
        - kunit: debugfs: Fix unchecked dereference in debugfs_print_results()
        - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
        - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
        - crypto: virtio - Handle dataq logic with tasklet
        - crypto: sa2ul - Return crypto_aead_setkey to transfer the error
        - crypto: ccp - fix memleak in ccp_init_dm_workarea
        - crypto: af_alg - Disallow multiple in-flight AIO requests
        - crypto: safexcel - Add error handling for dma_map_sg() calls
        - crypto: sahara - remove FLAGS_NEW_KEY logic
        - crypto: sahara - fix cbc selftest failure
        - crypto: sahara - fix ahash selftest failure
        - crypto: sahara - fix processing requests with cryptlen < sg->length
        - crypto: sahara - fix error handling in sahara_hw_descriptor_create()
        - crypto: hisilicon/qm - save capability registers in qm init process
        - crypto: hisilicon/zip - add zip comp high perf mode configuration
        - crypto: hisilicon/qm - add a function to set qm algs
        - crypto: hisilicon/hpre - save capability registers in probe process
        - crypto: hisilicon/sec2 - save capability registers in probe process
        - crypto: hisilicon/zip - save capability registers in probe process
        - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
        - erofs: fix memory leak on short-lived bounced pages
        - fs: indicate request originates from old mount API
        - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
        - crypto: virtio - Wait for tasklet to complete on device remove
        - crypto: sahara - avoid skcipher fallback code duplication
        - crypto: sahara - handle zero-length aes requests
        - crypto: sahara - fix ahash reqsize
        - crypto: sahara - fix wait_for_completion_timeout() error handling
        - crypto: sahara - improve error handling in sahara_sha_process()
        - crypto: sahara - fix processing hash requests with req->nbytes < sg->length
        - crypto: sahara - do not resize req->src when doing hash operations
        - crypto: scomp - fix req->dst buffer overflow
        - csky: fix arch_jump_label_transform_static override
        - blocklayoutdriver: Fix reference leak of pnfs_device_node
        - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
        - SUNRPC: fix _xprt_switch_find_current_entry logic
        - pNFS: Fix the pnfs block driver's calculation of layoutget size
        - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async()
        - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
        - bpf, lpm: Fix check prefixlen before walking trie
        - bpf: Add crosstask check to __bpf_get_stack
        - wifi: ath11k: Defer on rproc_get failure
        - wifi: libertas: stop selecting wext
        - ARM: dts: qcom: apq8064: correct XOADC register address
        - net/ncsi: Fix netlink major/minor version numbers
        - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
        - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
        - arm64: dts: ti: k3-am62a-main: Fix GPIO pin count in DT nodes
        - arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type
        - selftests/bpf: Fix erroneous bitmask operation
        - md: synchronize flush io with array reconfiguration
        - bpf: enforce precision of R0 on callback return
        - ARM: dts: qcom: sdx65: correct SPMI node name
        - arm64: dts: qcom: sc7180: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sc7280: Mark some nodes as 'reserved'
        - arm64: dts: qcom: sc7280: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sdm845: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm8150: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm8250: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sc8280xp: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm6350: Make watchdog bark interrupt edge triggered
        - bpf: add percpu stats for bpf_map elements insertions/deletions
        - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
        - bpf: Defer the free of inner map when necessary
        - selftests/net: specify the interface when do arping
        - bpf: fix check for attempt to corrupt spilled pointer
        - scsi: fnic: Return error if vmalloc() failed
        - arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator
        - arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
        - arm64: dts: qcom: sm8350: Fix DMA0 address
        - arm64: dts: qcom: sc7280: Fix up GPU SIDs
        - arm64: dts: qcom: sc7280: Mark Adreno SMMU as DMA coherent
        - arm64: dts: qcom: sc7280: fix usb_2 wakeup interrupt types
        - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail
        - bpf: Fix verification of indirect var-off stack access
        - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties
        - dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with generic
          names
        - arm64: dts: mediatek: mt8183: correct MDP3 DMA-related nodes
        - wifi: mt76: mt7921: fix country count limitation for CLC
        - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward
        - block: Set memalloc_noio to false on device_add_disk() error path
        - arm64: dts: renesas: white-hawk-cpu: Fix missing serial console pin control
        - arm64: dts: imx8mm: Reduce GPU to nominal speed
        - scsi: hisi_sas: Replace with standard error code return value
        - scsi: hisi_sas: Correct the number of global debugfs registers
        - ARM: dts: stm32: don't mix SCMI and non-SCMI board compatibles
        - selftests/net: fix grep checking for fib_nexthop_multiprefix
        - ipmr: support IP_PKTINFO on cache report IGMP msg
        - virtio/vsock: fix logic which reduces credit update messages
        - dma-mapping: clear dev->dma_mem to NULL after freeing it
        - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration
        - arm64: dts: qcom: sm8150-hdk: fix SS USB regulators
        - block: add check of 'minors' and 'first_minor' in device_add_disk()
        - arm64: dts: qcom: sc7280: Mark SDHCI hosts as cache-coherent
        - arm64: dts: qcom: ipq6018: fix clock rates for GCC_USB0_MOCK_UTMI_CLK
        - wifi: rtlwifi: add calculate_bit_shift()
        - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
        - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
        - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
        - wifi: iwlwifi: mvm: send TX path flush in rfkill
        - netfilter: nf_tables: mark newset as dead on transaction abort
        - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
        - Bluetooth: btmtkuart: fix recv_buf() return value
        - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS
        - bpf: sockmap, fix proto update hook to avoid dup calls
        - sctp: support MSG_ERRQUEUE flag in recvmsg()
        - sctp: fix busy polling
        - net/sched: act_ct: fix skb leak and crash on ooo frags
        - mlxbf_gige: Fix intermittent no ip issue
        - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
        - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
        - ARM: davinci: always select CONFIG_CPU_ARM926T
        - Revert "drm/tidss: Annotate dma-fence critical section in commit path"
        - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path"
        - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off()
        - RDMA/usnic: Silence uninitialized symbol smatch warnings
        - RDMA/hns: Fix inappropriate err code for unsupported operations
        - drm/panel-elida-kd35t133: hold panel in reset for unprepare
        - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
        - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
        - drm/tilcdc: Fix irq free on unload
        - media: pvrusb2: fix use after free on context disconnection
        - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash
          of multi-core JPEG devices
        - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls
        - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls
        - drm/bridge: Fix typo in post_disable() description
        - f2fs: fix to avoid dirent corruption
        - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
        - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
        - drm/radeon: check return value of radeon_ring_lock()
        - drm/tidss: Move reset to the end of dispc_init()
        - drm/tidss: Return error value from from softreset
        - drm/tidss: Check for K2G in in dispc_softreset()
        - drm/tidss: Fix dss reset
        - ASoC: cs35l33: Fix GPIO name and drop legacy include
        - ASoC: cs35l34: Fix GPIO name and drop legacy include
        - drm/msm/mdp4: flush vblank event on disable
        - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
        - drm/drv: propagate errors from drm_modeset_register_all()
        - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch
        - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq
        - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
        - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
        - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
        - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
        - drm/bridge: tc358767: Fix return value on error case
        - media: cx231xx: fix a memleak in cx231xx_init_isoc
        - RDMA/hns: Fix memory leak in free_mr_init()
        - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
        - media: imx-mipi-csis: Fix clock handling in remove()
        - media: dt-bindings: media: rkisp1: Fix the port description for the parallel
          interface
        - media: rkisp1: Fix media device memory leak
        - drm/panel: st7701: Fix AVCL calculation
        - f2fs: fix to wait on block writeback for post_read case
        - f2fs: fix to check compress file in f2fs_move_file_range()
        - f2fs: fix to update iostat correctly in f2fs_filemap_fault()
        - media: dvbdev: drop refcount on error path in dvb_device_open()
        - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path
          of m88ds3103_probe()
        - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset()
        - clk: renesas: rzg2l: Check reset monitor registers
        - drm/msm/dpu: Set input_sel bit for INTF
        - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr()
        - drm/mediatek: Return error if MDP RDMA failed to enable the clock
        - drm/mediatek: Fix underrun in VDO1 when switches off the layer
        - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
        - drm/amd/pm: fix a double-free in si_dpm_init
        - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
        - gpu/drm/radeon: fix two memleaks in radeon_vm_init
        - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table
        - f2fs: fix to check return value of f2fs_recover_xattr_data
        - dt-bindings: clock: Update the videocc resets for sm8150
        - clk: qcom: videocc-sm8150: Update the videocc resets
        - clk: qcom: videocc-sm8150: Add missing PLL config property
        - drivers: clk: zynqmp: calculate closest mux rate
        - drivers: clk: zynqmp: update divider round rate logic
        - watchdog: set cdev owner before adding
        - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
        - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
        - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
        - clk: si5341: fix an error code problem in si5341_output_clk_set_rate
        - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency
        - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
        - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
        - pwm: stm32: Fix enable count for clk in .probe()
        - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
        - ALSA: scarlett2: Add missing error check to scarlett2_config_save()
        - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
        - ALSA: scarlett2: Allow passing any output to line_out_remap()
        - ALSA: scarlett2: Add missing error checks to *_ctl_get()
        - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
        - mmc: sdhci_am654: Fix TI SoC dependencies
        - [Config] updateconfigs for CONFIG_MMC_SDHCI_AM654
        - mmc: sdhci_omap: Fix TI SoC dependencies
        - [Config] update config for MMC_SDHCI_OMAP changes
        - IB/iser: Prevent invalidating wrong MR
        - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in
          kfd_topology.c
        - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
        - kselftest/alsa - mixer-test: fix the number of parameters to
          ksft_exit_fail_msg()
        - kselftest/alsa - mixer-test: Fix the print format specifier warning
        - ksmbd: validate the zero field of packet header
        - of: Fix double free in of_parse_phandle_with_args_map
        - fbdev: imxfb: fix left margin setting
        - of: unittest: Fix of_count_phandle_with_args() expected value message
        - selftests/bpf: Add assert for user stacks in test_task_stack
        - keys, dns: Fix size check of V1 server-list header
        - binder: fix async space check for 0-sized buffers
        - binder: fix unused alloc->free_async_space
        - mips/smp: Call rcutree_report_cpu_starting() earlier
        - Input: atkbd - use ab83 as id when skipping the getid command
        - binder: fix race between mmput() and do_exit()
        - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings
        - powerpc/64s: Increase default stack size to 32KB
        - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
        - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
        - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
        - Revert "usb: dwc3: Soft reset phy on probe for host"
        - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-
          only"
        - usb: chipidea: wait controller resume finished for wakeup irq
        - usb: cdns3: fix uvc failure work since sg support enabled
        - usb: cdns3: fix iso transfer error when mult is not zero
        - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled
        - usb: typec: class: fix typec_altmode_put_partner to put plugs
        - usb: mon: Fix atomicity violation in mon_bin_vma_fault
        - serial: core: fix sanitizing check for RTS settings
        - serial: core: make sure RS485 cannot be enabled when it is not supported
        - serial: 8250_bcm2835aux: Restore clock error handling
        - serial: core, imx: do not set RS485 enabled if it is not supported
        - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled
          clock
        - serial: 8250_exar: Set missing rs485_supported flag
        - serial: omap: do not override settings for RS485 support
        - ALSA: oxygen: Fix right channel of capture volume mixer
        - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
        - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook
        - ksmbd: validate mech token in session setup
        - ksmbd: fix UAF issue in ksmbd_tcp_new_connection()
        - ksmbd: only v2 leases handle the directory
        - io_uring/rw: ensure io->bytes_done is always initialized
        - fbdev: flush deferred work in fb_deferred_io_fsync()
        - fbdev: flush deferred IO before closing
        - scsi: ufs: core: Simplify power management during async scan
        - scsi: target: core: add missing file_{start,end}_write()
        - drm/amd: Enable PCIe PME from D3
        - block: add check that partition length needs to be aligned with block size
        - block: Fix iterating over an empty bio with bio_for_each_folio_all
        - pwm: jz4740: Don't use dev_err_probe() in .request()
        - md/raid1: Use blk_opf_t for read and write operations
        - rootfs: Fix support for rootfstype= when root= is given
        - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
        - LoongArch: Fix and simplify fcsr initialization on execve()
        - iommu/arm-smmu-qcom: Add missing GMU entry to match table
        - iommu/dma: Trace bounce buffer usage when mapping buffers
        - wifi: mt76: fix broken precal loading from MTD for mt7915
        - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
        - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
        - wifi: mwifiex: configure BSSID consistently when starting AP
        - Revert "net: rtnetlink: Enslave device before bringing it up"
        - cxl/port: Fix decoder initialization when nr_targets > interleave_ways
        - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg()
        - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support
        - PCI: mediatek: Clear interrupt status before dispatching handler
        - x86/kvm: Do not try to disable kvmclock if it was not enabled
        - KVM: arm64: vgic-v4: Restore pending state on host userspace write
        - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
        - iio: adc: ad7091r: Pass iio_dev to event handler
        - HID: wacom: Correct behavior when processing some confidence == false
          touches
        - serial: sc16is7xx: add check for unsupported SPI modes during probe
        - serial: sc16is7xx: set safe default SPI clock frequency
        - ARM: 9330/1: davinci: also select PINCTRL
        - mfd: syscon: Fix null pointer dereference in of_syscon_register()
        - leds: aw2013: Select missing dependency REGMAP_I2C
        - mfd: intel-lpss: Fix the fractional clock divider flags
        - mips: dmi: Fix early remap on MIPS32
        - mips: Fix incorrect max_low_pfn adjustment
        - riscv: Check if the code to patch lies in the exit section
        - riscv: Fix module_alloc() that did not reset the linear mapping permissions
        - riscv: Fix set_memory_XX() and set_direct_map_XX() by splitting huge linear
          mappings
        - riscv: Fix set_direct_map_default_noflush() to reset _PAGE_EXEC
        - riscv: Fixed wrong register in XIP_FIXUP_FLASH_OFFSET macro
        - MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
        - MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
        - power: supply: cw2015: correct time_to_empty units in sysfs
        - power: supply: bq256xx: fix some problem in bq256xx_hw_init
        - serial: 8250: omap: Don't skip resource freeing if
          pm_runtime_resume_and_get() failed
        - libapi: Add missing linux/types.h header to get the __u64 type on io.h
        - base/node.c: initialize the accessor list before registering
        - acpi: property: Let args be NULL in __acpi_node_get_property_reference
        - software node: Let args be NULL in software_node_get_reference_args
        - serial: imx: fix tx statemachine deadlock
        - selftests/sgx: Fix uninitialized pointer dereference in error path
        - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry
        - selftests/sgx: Include memory clobber for inline asm in test enclave
        - selftests/sgx: Skip non X86_64 platform
        - iio: adc: ad9467: fix reset gpio handling
        - iio: adc: ad9467: don't ignore error codes
        - iio: adc: ad9467: fix scale setting
        - perf header: Fix one memory leakage in perf_event__fprintf_event_update()
        - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event()
        - perf genelf: Set ELF program header addresses properly
        - tty: change tty_write_lock()'s ndelay parameter to bool
        - tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
        - tty: don't check for signal_pending() in send_break()
        - tty: use 'if' in send_break() instead of 'goto'
        - usb: cdc-acm: return correct error code on unsupported break
        - spmi: mtk-pmif: Serialize PMIF status check and command submission
        - vdpa: Fix an error handling path in eni_vdpa_probe()
        - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
        - nvmet-tcp: fix a crash in nvmet_req_complete()
        - perf env: Avoid recursively taking env->bpf_progs.lock
        - cxl/region: fix x9 interleave typo
        - apparmor: avoid crash when parsed profile name is empty
        - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
        - serial: imx: Correct clock error message in function probe()
        - nvmet: re-fix tracing strncpy() warning
        - nvme: trace: avoid memcpy overflow warning
        - nvmet-tcp: Fix the H2C expected PDU len calculation
        - PCI: keystone: Fix race condition when initializing PHYs
        - PCI: mediatek-gen3: Fix translation window size calculation
        - ASoC: mediatek: sof-common: Add NULL check for normal_link string
        - s390/pci: fix max size calculation in zpci_memcpy_toio()
        - net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
        - amt: do not use overwrapped cb area
        - net: phy: micrel: populate .soft_reset for KSZ9131
        - mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN
        - mptcp: strict validation before using mp_opt->hmac
        - mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
        - mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req()
        - mptcp: refine opt_mp_capable determination
        - block: ensure we hold a queue reference when using queue limits
        - udp: annotate data-races around up->pending
        - net: ravb: Fix dma_addr_t truncation in error case
        - dt-bindings: gpio: xilinx: Fix node address in gpio
        - drm/amdkfd: fixes for HMM mem allocation
        - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake
          calls
        - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
        - LoongArch: BPF: Prevent out-of-bounds memory access
        - mptcp: relax check on MPC passive fallback
        - netfilter: nf_tables: reject invalid set policy
        - netfilter: nft_limit: do not ignore unsupported flags
        - netfilter: nfnetlink_log: use proper helper for fetching physinif
        - netfilter: nf_queue: remove excess nf_bridge variable
        - netfilter: propagate net to nf_bridge_get_physindev
        - netfilter: bridge: replace physindev with physinif in nf_bridge_info
        - netfilter: nf_tables: do not allow mismatch field size and set key length
        - netfilter: nf_tables: skip dead set elements in netlink dump
        - netfilter: nf_tables: reject NFT_SET_CONCAT with not field length
          description
        - ipvs: avoid stat macros calls from preemptible context
        - kdb: Fix a potential buffer overflow in kdb_local()
        - ethtool: netlink: Add missing ethnl_ops_begin/complete
        - loop: fix the the direct I/O support check when used on top of block devices
        - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
        - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
        - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
        - i2c: s3c24xx: fix read transfers in polling mode
        - i2c: s3c24xx: fix transferring more than one message in polling mode
        - riscv: Fix wrong usage of lm_alias() when splitting a huge linear mapping
        - arm64: dts: armada-3720-turris-mox: set irq type for RTC
        - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram
        - drivers/perf: hisi: Fix some event id for HiSilicon UC pmu
        - KVM: PPC: Book3S HV: Use accessors for VCPU registers
        - KVM: PPC: Book3S HV: Introduce low level MSR accessor
        - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE
        - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas()
        - perf/x86/intel/uncore: Fix NULL pointer dereference issue in
          upi_fill_topology()
        - efivarfs: Free s_fs_info on unmount
        - thermal: core: Fix NULL pointer dereference in zone registration error path
        - cpuidle: haltpoll: Do not enable interrupts when entering idle
        - crypto: rsa - add a check for allocation failure
        - crypto: jh7110 - Correct deferred probe return
        - NFS: Use parent's objective cred in nfs_access_login_time()
        - asm-generic: Fix 32 bit __generic_cmpxchg_local
        - arm64: dts: qcom: qrb4210-rb2: don't force usb peripheral mode
        - arm64: dts: qcom: sc8280xp-x13s: Use the correct DP PHY compatible
        - arm64: dts: qcom: sc8280xp-x13s: add missing camera LED pin config
        - scsi: bfa: Use the proper data type for BLIST flags
        - arm64: dts: ti: iot2050: Re-add aliases
        - wifi: rtw88: sdio: Honor the host max_req_size in the RX path
        - ARM: dts: qcom: sdx65: correct PCIe EP phy-names
        - dt-bindings: arm: qcom: Fix html link
        - arm64: dts: qcom: sc8180x-primus: Fix HALL_INT polarity
        - arm64: dts: qcom: sm8450: correct TX Soundwire clock
        - arm64: dts: qcom: sm8550: correct TX Soundwire clock
        - arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered
        - arm64: dts: qcom: sm6125: add interrupts to DWC3 USB controller
        - arm64: dts: qcom: sa8775p: fix USB wakeup interrupt types
        - arm64: dts: qcom: sm8550: fix USB wakeup interrupt types
        - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails
          in mt7915_mmio_wed_init()
        - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv
        - wifi: mt76: mt7996: fix rate usage of inband discovery frames
        - bpf: Guard stack limits against 32bit overflow
        - bpf: Fix accesses to uninit stack slots
        - arm64: dts: mediatek: mt8195: revise VDOSYS RDMA node name
        - arm64: dts: mediatek: mt8186: Fix alias prefix for ovl_2l0
        - arm64: dts: mediatek: mt8186: fix address warning for ADSP mailboxes
        - wifi: iwlwifi: don't support triggered EHT CQI feedback
        - arm64: dts: xilinx: Apply overlays to base dtbs
        - scsi: ufs: qcom: Fix the return value of ufs_qcom_ice_program_key()
        - scsi: ufs: qcom: Fix the return value when platform_get_resource_byname()
          fails
        - scsi: hisi_sas: Check before using pointer variables
        - bpf: Fix a race condition between btf_put() and map_free()
        - virtio/vsock: send credit update during setting SO_RCVLOWAT
        - bpf: Limit the number of uprobes when attaching program to multiple uprobes
        - bpf: Limit the number of kprobes when attaching program to multiple kprobes
        - arm64: dts: qcom: acer-aspire1: Correct audio codec definition
        - arm64: dts: qcom: sm6375: fix USB wakeup interrupt types
        - arm64: dts: qcom: sm6375: Hook up MPM
        - arm64: dts: qcom: sm8150: make dispcc cast minimal vote on MMCX
        - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset
        - arm64: dts: qcom: sm8550: Separate out X3 idle state
        - arm64: dts: qcom: sm8550: Update idle state time requirements
        - arm64: dts: qcom: sc8180x: Mark PCIe hosts cache-coherent
        - arm64: dts: qcom: sc8180x: switch PCIe QMP PHY to new style of bindings
        - arm64: dts: qcom: sc8180x: Fix up PCIe nodes
        - wifi: iwlwifi: fix out of bound copy_from_user
        - wifi: iwlwifi: assign phy_ctxt before eSR activation
        - netfilter: nf_tables: validate chain type update if available
        - Bluetooth: btnxpuart: fix recv_buf() return value
        - arm64: dts: rockchip: Fix led pinctrl of lubancat 1
        - wifi: cfg80211: correct comment about MLD ID
        - wifi: cfg80211: parse all ML elements in an ML probe response
        - blk-cgroup: fix rcu lockdep warning in blkg_lookup()
        - rxrpc: Fix skbuff cleanup of call's recvmsg_queue and rx_oos_queue
        - drm/dp_mst: Fix fractional DSC bpp handling
        - drm/panel: nv3051d: Hold panel in reset for unprepare
        - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls
        - media: amphion: Fix VPU core alias name
        - drm/imx/lcdc: Fix double-free of driver data
        - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog
        - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL
        - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI
          widget
        - drm/msm/dpu: correct clk bit for WB2 block
        - clk: sp7021: fix return value check in sp7021_clk_probe()
        - clk: rs9: Fix DIF OEn bit placement on 9FGV0241
        - ASoC: tas2781: add support for FW version 0x0503
        - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag
        - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable
        - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs
        - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable
        - clk: qcom: dispcc-sm8550: Update disp PLL settings
        - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process'
        - gpiolib: make gpio_device_get() and gpio_device_put() public
        - gpiolib: provide gpio_device_find()
        - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code
        - drm/amd/display: avoid stringop-overflow warnings for
          dp_decide_lane_settings()
        - kselftest/alsa - conf: Stringify the printed errno in sysfs_get()
        - class: fix use-after-free in class_register()
        - kernfs: convert kernfs_idr_lock to an irq safe raw spinlock
        - usb: dwc3: gadget: Handle EP0 request dequeuing properly
        - usb: dwc3: gadget: Queue PM runtime idle on disconnect event
        - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
        - dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header
        - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION
        - io_uring: don't check iopoll if request completes
        - io_uring: ensure local task_work is run on wait timeout
        - block: Remove special-casing of compound pages
        - wifi: mwifiex: add extra delay for firmware ready
        - wifi: mwifiex: fix uninitialized firmware_stat
        - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB"
        - x86/pci: Reserve ECAM if BIOS didn't include it in PNP0C02 _CRS
        - KVM: x86/pmu: Move PMU reset logic to common x86 code
        - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing
        - mfd: rk8xx: fixup devices registration with PLATFORM_DEVID_AUTO
        - leds: aw200xx: Fix write to DIM parameter
        - mfd: tps6594: Add null pointer check to tps6594_device_init()
        - srcu: Use try-lock lockdep annotation for NMI-safe access.
        - um: virt-pci: fix platform map offset
        - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource()
        - iommu: Map reserved memory as cacheable if device is coherent
        - perf test: Remove atomics from test_loop to avoid test failures
        - perf header: Fix segfault on build_mem_topology() error path
        - perf test record user-regs: Fix mask for vg register
        - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to
          GPC_FLUSH_MEM_FAULT
        - perf mem: Fix error on hybrid related to availability of mem event in a PMU
        - perf stat: Exit perf stat if parse groups fails
        - iio: adc: ad9467: add mutex to struct ad9467_state
        - perf unwind-libdw: Handle JIT-generated DSOs properly
        - perf unwind-libunwind: Fix base address for .eh_frame
        - bus: mhi: ep: Do not allocate event ring element on stack
        - bus: mhi: ep: Use slab allocator where applicable
        - usb: gadget: webcam: Make g_webcam loadable again
        - iommu: Don't reserve 0-length IOVA region
        - power: supply: Fix null pointer dereference in smb2_probe
        - apparmor: Fix ref count leak in task_kill
        - perf stat: Fix hard coded LL miss units
        - apparmor: fix possible memory leak in unpack_trans_table
        - serial: apbuart: fix console prompt on qemu
        - perf db-export: Fix missing reference count get in call_path_from_sample()
        - cxl/port: Fix missing target list lock
        - spi: coldfire-qspi: Remove an erroneous clk_disable_unprepare() from the
          remove function
        - hisi_acc_vfio_pci: Update migration data pointer correctly on saving/resume
        - rxrpc: Fix use of Don't Fragment flag
        - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2
        - net: micrel: Fix PTP frame parsing for lan8841
        - ALSA: hda: Properly setup HDMI stream
        - net: add more sanity check in virtio_net_hdr_to_skb()
        - net: netdev_queue: netdev_txq_completed_mb(): fix wake condition
        - bpf: iter_udp: Retry with a larger batch size without going back to the
          previous bucket
        - bpf: Avoid iter->offset making backward progress in bpf_iter_udp
        - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe
        - ASoC: SOF: ipc4-loader: remove the CPC check warnings
        - selftests: bonding: Change script interpreter
        - io_uring: adjust defer tw counting
        - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace
        - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
        - mlxsw: spectrum_acl_tcam: Fix stack corruption
        - mlxsw: spectrum_router: Register netdevice notifier before nexthop
        - Upstream stable to v6.1.75, v6.6.14
      * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
        CVE-2024-26583
        - net: tls, fix WARNIING in __sk_msg_free
      * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
        CVE-2024-26589
        - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
      * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
        CVE-2024-26591
        - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
    
     -- Hannah Peuckmann <email address hidden>  Thu, 18 Apr 2024 17:34:08 +0200
  • linux-starfive (6.5.0-1012.13) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1012.13 -proposed tracker (LP: #2059700)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] drop getabis data
    
      [ Ubuntu: 6.5.0-28.29 ]
    
      * mantic/linux: 6.5.0-28.29 -proposed tracker (LP: #2059706)
      * Packaging resync (LP: #1786013)
        - [Packaging] drop getabis data
      * Remove getabis scripts (LP: #2059143)
        - [Packaging] Remove getabis
      * CVE-2023-52600
        - jfs: fix uaf in jfs_evict_inode
      * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284) //
        CVE-2023-52603
        - UBSAN: array-index-out-of-bounds in dtSplitRoot
      * CVE-2024-26581
        - netfilter: nft_set_rbtree: skip end interval element from gc
      * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
        CVE-2024-26589
        - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
      * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
        CVE-2024-26591
        - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
      * iwlwifi disconnect and crash - intel wifi7 (LP: #2058808)
        - wifi: iwlwifi: pcie: fix RB status reading
    
     -- Hannah Peuckmann <email address hidden>  Wed, 03 Apr 2024 16:53:29 +0200
  • linux-starfive (6.5.0-1011.12) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1011.12 -proposed tracker (LP: #2055578)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] drop ABI data
        - debian.starfive/dkms-versions -- update from kernel-versions
          (main/2024.03.04)
    
      [ Ubuntu: 6.5.0-27.28 ]
    
      * mantic/linux: 6.5.0-27.28 -proposed tracker (LP: #2055584)
      * Packaging resync (LP: #1786013)
        - [Packaging] drop ABI data
        - [Packaging] update annotations scripts
        - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04)
      * CVE-2024-26597
        - net: qualcomm: rmnet: fix global oob in rmnet_policy
      * CVE-2024-26599
        - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
      * Drop ABI checks from kernel build (LP: #2055686)
        - [Packaging] Remove in-tree abi checks
      * Cranky update-dkms-versions rollout (LP: #2055685)
        - [Packaging] remove update-dkms-versions
        - Move debian/dkms-versions to debian.master/dkms-versions
        - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions
      * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
        modules-extra to linux-modules (LP: #2054809)
        - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules-
          extra
      * performance: Scheduler: ratelimit updating of load_avg (LP: #2053251)
        - sched/fair: Ratelimit update to tg->load_avg
      * IB peer memory feature regressed in 6.5 (LP: #2055082)
        - SAUCE: RDMA/core: Introduce peer memory interface
      * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
        - [Packaging] rules: Put usbip manpages in the correct directory
      * CVE-2024-23851
        - dm: limit the number of targets and parameter size area
      * CVE-2024-23850
        - btrfs: do not ASSERT() if the newly created subvolume already got read
      * x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform
        (LP: #2054699)
        - x86/tsc: Extend watchdog check exemption to 4-Sockets platform
      * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
        linux-modules-extra to linux-modules (LP: #2045561)
        - [Packaging] Move dmi-sysfs.ko into linux-modules
      * Fix AMD brightness issue on AUO panel (LP: #2054773)
        - drm/amdgpu: make damage clips support configurable
      * Mantic update: upstream stable patchset 2024-02-28 (LP: #2055199)
        - f2fs: explicitly null-terminate the xattr list
        - pinctrl: lochnagar: Don't build on MIPS
        - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
        - mptcp: fix uninit-value in mptcp_incoming_options
        - wifi: cfg80211: lock wiphy mutex for rfkill poll
        - wifi: avoid offset calculation on NULL pointer
        - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
        - debugfs: fix automount d_fsdata usage
        - nvme-core: fix a memory leak in nvme_ns_info_from_identify()
        - drm/amd/display: update dcn315 lpddr pstate latency
        - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
        - smb: client, common: fix fortify warnings
        - blk-mq: don't count completed flush data request as inflight in case of
          quiesce
        - nvme-core: check for too small lba shift
        - hwtracing: hisi_ptt: Handle the interrupt in hardirq context
        - hwtracing: hisi_ptt: Don't try to attach a task
        - ASoC: wm8974: Correct boost mixer inputs
        - arm64: dts: rockchip: fix rk356x pcie msg interrupt name
        - ASoC: Intel: Skylake: Fix mem leak in few functions
        - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted
          __be16
        - ASoC: Intel: Skylake: mem leak in skl register function
        - ASoC: cs43130: Fix the position of const qualifier
        - ASoC: cs43130: Fix incorrect frame delay configuration
        - ASoC: rt5650: add mutex to avoid the jack detection failure
        - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not
          available
        - nouveau/tu102: flush all pdbs on vmm flush
        - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
        - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
        - net/tg3: fix race condition in tg3_reset_task()
        - ASoC: da7219: Support low DC impedance headset
        - nvme: introduce helper function to get ctrl state
        - nvme: prevent potential spectre v1 gadget
        - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru
        - drm/amdgpu: Add NULL checks for function pointers
        - drm/exynos: fix a potential error pointer dereference
        - drm/exynos: fix a wrong error checking
        - hwmon: (corsair-psu) Fix probe when built-in
        - LoongArch: Preserve syscall nr across execve()
        - clk: rockchip: rk3568: Add PLL rate for 292.5MHz
        - clk: rockchip: rk3128: Fix HCLK_OTG gate register
        - jbd2: correct the printing of write_flags in jbd2_write_superblock()
        - jbd2: increase the journal IO's priority
        - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
        - neighbour: Don't let neigh_forced_gc() disable preemption for long
        - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
        - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
        - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
        - tracing: Add size check when printing trace_marker output
        - stmmac: dwmac-loongson: drop useless check for compatible fallback
        - MIPS: dts: loongson: drop incorrect dwmac fallback compatible
        - tracing: Fix uaf issue when open the hist or hist_debug file
        - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
          NMI
        - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
        - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
        - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
        - Input: i8042 - add nomux quirk for Acer P459-G2-M
        - s390/scm: fix virtual vs physical address confusion
        - ARC: fix spare error
        - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
        - Input: xpad - add Razer Wolverine V2 support
        - kselftest: alsa: fixed a print formatting warning
        - HID: nintendo: fix initializer element is not constant error
        - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some
          ThinkPad systems
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
        - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
        - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
        - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
        - HID: nintendo: Prevent divide-by-zero on code
        - smb: client: fix potential OOB in smb2_dump_detail()
        - i2c: rk3x: fix potential spinlock recursion on poll
        - drm/amd/display: get dprefclk ss info from integration info table
        - pinctrl: cy8c95x0: Fix typo
        - pinctrl: cy8c95x0: Fix get_pincfg
        - virtio_blk: fix snprintf truncation compiler warning
        - net: qrtr: ns: Return 0 if server port is not present
        - ARM: sun9i: smp: fix return code check of of_property_match_string
        - drm/crtc: fix uninitialized variable use
        - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx
        - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
        - ASoC: SOF: Intel: hda-codec: Delay the codec device registration
        - ksmbd: don't allow O_TRUNC open on read-only share
        - ksmbd: free ppace array on error in parse_dacl
        - binder: use EPOLLERR from eventpoll.h
        - binder: fix use-after-free in shinker's callback
        - binder: fix trivial typo of binder_free_buf_locked()
        - binder: fix comment on binder_alloc_new_buf() return value
        - uio: Fix use-after-free in uio_open
        - parport: parport_serial: Add Brainboxes BAR details
        - parport: parport_serial: Add Brainboxes device IDs and geometry
        - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
        - PCI: Add ACS quirk for more Zhaoxin Root Ports
        - coresight: etm4x: Fix width of CCITMIN field
        - scripts/decode_stacktrace.sh: optionally use LLVM utilities
        - pinctrl: s32cc: Avoid possible string truncation
        - kunit: Warn if tests are slow
        - kunit: Reset suite counter right before running tests
        - io_uring: use fget/fput consistently
        - block: warn once for each partition in bio_check_ro()
        - drm/amdkfd: Use common function for IP version check
        - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit
        - drm/amdgpu: Use another offset for GC 9.4.3 remap
        - ASoC: amd: yc: Add HP 255 G10 into quirk table
        - ASoC: SOF: topology: Fix mem leak in sof_dai_load()
        - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case
        - ASoC: fsl_xcvr: refine the requested phy clock frequency
        - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline
        - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores
        - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module
        - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module
        - pds_vdpa: fix up format-truncation complaint
        - pds_vdpa: clear config callback when status goes to 0
        - pds_vdpa: set features order
        - nvme: ensure reset state check ordering
        - nvme-ioctl: move capable() admin check to the end
        - nvme: fix deadlock between reset and scan
        - LoongArch: Apply dynamic relocations for LLD
        - LoongArch: Set unwind stack type to unknown rather than set error flag
        - soundwire: intel_ace2x: fix AC timing setting for ACE2.x
        - efi/loongarch: Use load address to calculate kernel entry address
        - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend
        - ASoC: cs35l45: Use modern pm_ops
        - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming
        - ASoC: cs35l45: Prevents spinning during runtime suspend
        - driver core: Add a guard() definition for the device_lock()
        - platform/x86/amd/pmc: Move platform defines to header
        - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne
        - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-
          quirks
        - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13
        - drm/amdkfd: svm range always mapped flag not working on APU
        - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event
        - pinctrl: cy8c95x0: Fix regression
        - posix-timers: Get rid of [COMPAT_]SYS_NI() uses
        - nfc: Do not send datagram if socket state isn't LLCP_BOUND
        - x86/csum: Remove unnecessary odd handling
        - x86/csum: clean up `csum_partial' further
        - x86/microcode: do not cache microcode if it will not be used
        - bus: moxtet: Mark the irq as shared
        - bus: moxtet: Add spi device table
        - drm/amd/display: Pass pwrseq inst for backlight and ABM
        - Upstream stable to v6.1.74, v6.6.13
      * Mantic update: upstream stable patchset 2024-02-27 (LP: #2055002)
        - Revert "nfsd: call nfsd_last_thread() before final nfsd_put()"
        - cifs: fix flushing folio regression for 6.1 backport
        - Upstream stable to v6.1.73, v6.6.12
      * Mantic update: upstream stable patchset 2024-02-26 (LP: #2054779)
        - keys, dns: Fix missing size check of V1 server-list header
        - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series
        - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook
        - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
        - mptcp: prevent tcp diag from closing listener subflows
        - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
        - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE
        - cifs: cifs_chan_is_iface_active should be called with chan_lock held
        - cifs: do not depend on release_iface for maintaining iface_list
        - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
        - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer
        - netfilter: nf_tables: set transport offset from mac header for netdev/egress
        - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
          llcp_local
        - octeontx2-af: Fix marking couple of structure as __packed
        - drm/i915/dp: Fix passing the correct DPCD_REV for
          drm_dp_set_phy_test_pattern
        - ice: Fix link_down_on_close message
        - ice: Shut down VSI with "link-down-on-close" enabled
        - i40e: Fix filter input checks to prevent config with invalid values
        - igc: Report VLAN EtherType matching back to user
        - igc: Check VLAN TCI mask
        - igc: Check VLAN EtherType mask
        - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
        - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset
        - mlxbf_gige: fix receive packet race condition
        - net: sched: em_text: fix possible memory leak in em_text_destroy()
        - r8169: Fix PCI error on system resume
        - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
        - selftests: bonding: do not set port down when adding to bond
        - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
        - sfc: fix a double-free bug in efx_probe_filters
        - net: bcmgenet: Fix FCS generation for fragmented skbuffs
        - netfilter: nft_immediate: drop chain reference counter on error
        - net: Save and restore msg_namelen in sock_sendmsg
        - i40e: fix use-after-free in i40e_aqc_add_filters()
        - ASoC: meson: g12a-toacodec: Validate written enum values
        - ASoC: meson: g12a-tohdmitx: Validate written enum values
        - ASoC: meson: g12a-toacodec: Fix event generation
        - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
        - i40e: Restore VF MSI-X state during PCI reset
        - igc: Fix hicredit calculation
        - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
        - net/smc: fix invalid link access in dumping SMC-R connections
        - octeontx2-af: Always configure NIX TX link credits based on max frame size
        - octeontx2-af: Re-enable MAC TX in otx2_stop processing
        - asix: Add check for usbnet_get_endpoints
        - net: ravb: Wait for operating mode to be applied
        - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
        - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
        - bpf: Support new 32bit offset jmp instruction
        - mm: merge folio_has_private()/filemap_release_folio() call pairs
        - mm, netfs, fscache: stop read optimisation when folio removed from pagecache
        - smb: client: fix missing mode bits for SMB symlinks
        - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
        - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and
          ASM108x/VT630x PCIe cards
        - x86/kprobes: fix incorrect return address calculation in
          kprobe_emulate_call_indirect
        - i2c: core: Fix atomic xfer check for non-preempt config
        - mm: fix unmap_mapping_range high bits shift bug
        - drm/amdgpu: skip gpu_info fw loading on navi12
        - drm/amd/display: add nv12 bounding box
        - mmc: meson-mx-sdhc: Fix initialization frozen issue
        - mmc: rpmb: fixes pause retune on all RPMB partitions.
        - mmc: core: Cancel delayed work before releasing host
        - mmc: sdhci-sprd: Fix eMMC init failure after hw reset
        - bpf: Fix a verifier bug due to incorrect branch offset comparison with
          cpu=v4
        - media: qcom: camss: Comment CSID dt_id field
        - Revert "interconnect: qcom: sm8250: Enable sync_state"
        - drm/amd/display: pbn_div need be updated for hotplug event
        - accel/qaic: Fix GEM import path code
        - accel/qaic: Implement quirk for SOC_HW_VERSION
        - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer
        - drm/bridge: ps8640: Fix size mismatch warning w/ len
        - drm/i915/perf: Update handling of MMIO triggered reports
        - igc: Check VLAN EtherType mask
        - netfilter: nf_nat: fix action not being set for all ct states
        - virtio_net: avoid data-races on dev->stats fields
        - mm: convert DAX lock/unlock page to lock/unlock folio
        - mm/memory-failure: pass the folio and the page to collect_procs()
        - tcp: derive delack_max from rto_min
        - bpftool: Fix -Wcast-qual warning
        - bpftool: Align output skeleton ELF code
        - crypto: xts - use 'spawn' for underlying single-block cipher
        - crypto: qat - fix double free during reset
        - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue
        - vfio/mtty: Overhaul mtty interrupt handling
        - clk: si521xx: Increase stack based print buffer size in probe
        - RDMA/mlx5: Fix mkey cache WQ flush
        - rcu: Break rcu_node_0 --> &rq->__lock order
        - rcu: Introduce rcu_cpu_online()
        - rcu/tasks: Handle new PF_IDLE semantics
        - rcu/tasks-trace: Handle new PF_IDLE semantics
        - KVM: s390: vsie: fix wrong VIR 37 when MSO is used
        - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data
        - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data
        - iio: imu: adis16475: use bit numbers in assign_bit()
        - iommu/vt-d: Support enforce_cache_coherency only for empty domains
        - phy: mediatek: mipi: mt8183: fix minimal supported frequency
        - phy: sunplus: return negative error code in sp_usb_phy_probe
        - clk: rockchip: rk3128: Fix aclk_peri_src's parent
        - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name
        - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled
        - drm/amd/display: Increase num voltage states to 40
        - cxl: Add cxl_decoders_committed() helper
        - cxl/core: Always hold region_rwsem while reading poison lists
        - kernel/resource: Increment by align value in get_free_mem_region()
        - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml
        - dmaengine: idxd: Protect int_handle field in hw descriptor
        - RISCV: KVM: update external interrupt atomically for IMSIC swfile
        - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows
        - net: prevent mss overflow in skb_segment()
        - cxl/pmu: Ensure put_device on pmu devices
        - net: libwx: fix memory leak on free page
        - net: constify sk_dst_get() and __sk_dst_get() argument
        - mm/mglru: skip special VMAs in lru_gen_look_around()
        - cxl: Add cxl_num_decoders_committed() usage to cxl_test
        - cxl/hdm: Fix a benign lockdep splat
        - cxl/memdev: Hold region_rwsem during inject and clear poison ops
      * kvm: Running perf against qemu processes results in page fault inside guest
        (LP: #2054218) // Mantic update: upstream stable patchset 2024-02-26
        (LP: #2054779)
        - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL
      * smb: wsize blocks of bytes followed with binary zeros on copy, destroying
        data (LP: #2049634)
        - smb: Fix regression in writes when non-standard maximum write size
          negotiated
      * CVE-2024-1085
        - netfilter: nf_tables: check if catch-all set element is active in next
          generation
      * move_mount mediation does not detect if source is detached (LP: #2052662)
        - apparmor: Fix move_mount mediation by detecting if source is detached
      * CVE-2023-46838
        - xen-netback: don't produce zero-size SKB frags
      * CVE-2024-1086
        - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
      * Validate connection interval to pass Bluetooth Test Suite (LP: #2052005)
        - Bluetooth: Enforce validation on max value of connection interval
      * Sound: Add rtl quirk of M70-Gen5 (LP: #2051947)
        - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5
      * Fix spurious wakeup caused by Cirque touchpad (LP: #2051896)
        - HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk
        - HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines
        - HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend
      * Mantic update: upstream stable patchset 2024-02-09 (LP: #2052792)
        - ksmbd: switch to use kmemdup_nul() helper
        - ksmbd: add support for read compound
        - ksmbd: fix wrong interim response on compound
        - ksmbd: fix `force create mode' and `force directory mode'
        - ksmbd: Fix one kernel-doc comment
        - ksmbd: add missing calling smb2_set_err_rsp() on error
        - ksmbd: remove experimental warning
        - ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
        - ksmbd: fix passing freed memory 'aux_payload_buf'
        - ksmbd: return invalid parameter error response if smb2 request is invalid
        - ksmbd: check iov vector index in ksmbd_conn_write()
        - ksmbd: fix race condition with fp
        - ksmbd: fix race condition from parallel smb2 logoff requests
        - ksmbd: fix race condition between tree conn lookup and disconnect
        - ksmbd: fix wrong error response status by using set_smb2_rsp_status()
        - ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
        - ksmbd: fix potential double free on smb2_read_pipe() error path
        - ksmbd: Remove unused field in ksmbd_user struct
        - ksmbd: reorganize ksmbd_iov_pin_rsp()
        - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
        - ksmbd: fix missing RDMA-capable flag for IPoIB device in
          ksmbd_rdma_capable_netdev()
        - ksmbd: add support for surrogate pair conversion
        - ksmbd: no need to wait for binded connection termination at logoff
        - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
        - ksmbd: prevent memory leak on error return
        - ksmbd: separately allocate ci per dentry
        - ksmbd: move oplock handling after unlock parent dir
        - ksmbd: release interim response after sending status pending response
        - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
        - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
        - ksmbd: set epoch in create context v2 lease
        - ksmbd: set v2 lease capability
        - ksmbd: downgrade RWH lease caching state to RH for directory
        - ksmbd: send v2 lease break notification for directory
        - ksmbd: lazy v2 lease break on smb2_write()
        - ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
        - ksmbd: fix wrong allocation size update in smb2_open()
        - linux/export: Ensure natural alignment of kcrctab array
        - block: renumber QUEUE_FLAG_HW_WC
        - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
        - mm/filemap: avoid buffered read/write race to read inconsistent data
        - mm: migrate high-order folios in swap cache correctly
        - mm/memory-failure: cast index to loff_t before shifting it
        - mm/memory-failure: check the mapcount of the precise page
        - ring-buffer: Fix wake ups when buffer_percent is set to 100
        - tracing: Fix blocked reader of snapshot buffer
        - NFSD: fix possible oops when nfsd/pool_stats is closed.
        - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe"
        - fs: cifs: Fix atime update check
        - linux/export: Fix alignment for 64-bit ksymtab entries
        - mptcp: refactor sndbuf auto-tuning
        - mptcp: fix possible NULL pointer dereference on close
        - mptcp: fix inconsistent state on fastopen race
        - platform/x86/intel/pmc: Add suspend callback
        - platform/x86/intel/pmc: Allow reenabling LTRs
        - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
        - selftests: secretmem: floor the memory size to the multiple of page_size
        - Revert "nvme-fc: fix race between error recovery and creating association"
        - ftrace: Fix modification of direct_function hash while in use
        - Upstream stable to v6.1.71, v6.6.10
      * Mantic update: upstream stable patchset 2024-02-06 (LP: #2052499)
        - kasan: disable kasan_non_canonical_hook() for HW tags
        - bpf: Fix prog_array_map_poke_run map poke update
        - ARM: dts: dra7: Fix DRA7 L3 NoC node register size
        - ARM: OMAP2+: Fix null pointer dereference and memory leak in
          omap_soc_device_init
        - reset: Fix crash when freeing non-existent optional resets
        - s390/vx: fix save/restore of fpu kernel context
        - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock
        - wifi: mac80211: check if the existing link config remains unchanged
        - wifi: mac80211: mesh: check element parsing succeeded
        - wifi: mac80211: mesh_plink: fix matches_local logic
        - Revert "net/mlx5e: fix double free of encap_header in update funcs"
        - Revert "net/mlx5e: fix double free of encap_header"
        - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list()
        - net/mlx5: Re-organize mlx5_cmd struct
        - net/mlx5e: Fix a race in command alloc flow
        - net/mlx5e: fix a potential double-free in fs_udp_create_groups
        - net/mlx5: Fix fw tracer first block check
        - net/mlx5e: Correct snprintf truncation handling for fw_version buffer
        - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
          by representors
        - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above
        - octeontx2-pf: Fix graceful exit during PFC configuration failure
        - net: Return error from sk_stream_wait_connect() if sk_wait_event() fails
        - net: sched: ife: fix potential use-after-free
        - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
        - net/rose: fix races in rose_kill_by_device()
        - Bluetooth: Fix deadlock in vhci_send_frame
        - Bluetooth: hci_event: shut up a false-positive warning
        - net: mana: select PAGE_POOL
        - net: check vlan filter feature in vlan_vids_add_by_dev() and
          vlan_vids_del_by_dev()
        - afs: Fix the dynamic root's d_delete to always delete unused dentries
        - afs: Fix dynamic root lookup DNS check
        - net: check dev->gso_max_size in gso_features_check()
        - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry
        - afs: Fix overwriting of result of DNS query
        - afs: Fix use-after-free due to get/remove race in volume tree
        - ASoC: hdmi-codec: fix missing report for jack initial status
        - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP
        - i2c: aspeed: Handle the coalesced stop conditions with the start conditions.
        - x86/xen: add CPU dependencies for 32-bit build
        - pinctrl: at91-pio4: use dedicated lock class for IRQ
        - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl()
        - nvme-pci: fix sleeping function called from interrupt context
        - interconnect: Treat xlate() returning NULL node as an error
        - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
        - Input: ipaq-micro-keys - add error handling for devm_kmemdup
        - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
        - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table
        - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma()
        - iio: triggered-buffer: prevent possible freeing of wrong buffer
        - ALSA: usb-audio: Increase delay in MOTU M quirk
        - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3
        - wifi: cfg80211: Add my certificate
        - wifi: cfg80211: fix certs build to not depend on file order
        - USB: serial: ftdi_sio: update Actisense PIDs constant names
        - USB: serial: option: add Quectel EG912Y module support
        - USB: serial: option: add Foxconn T99W265 with new baseline
        - USB: serial: option: add Quectel RM500Q R13 firmware support
        - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA
        - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
        - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE
        - Bluetooth: Add more enc key size check
        - net: usb: ax88179_178a: avoid failed operations when device is disconnected
        - Input: soc_button_array - add mapping for airplane mode button
        - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
        - net: rfkill: gpio: set GPIO direction
        - net: ks8851: Fix TX stall caused by TX buffer overrun
        - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp
        - smb: client: fix OOB in cifsd when receiving compounded resps
        - smb: client: fix potential OOB in cifs_dump_detail()
        - smb: client: fix OOB in SMB2_query_info_init()
        - drm/i915: Reject async flips with bigjoiner
        - 9p: prevent read overrun in protocol dump tracepoint
        - btrfs: zoned: no longer count fresh BG region as zone unusable
        - ubifs: fix possible dereference after free
        - ublk: move ublk_cancel_dev() out of ub->mutex
        - selftests: mptcp: join: fix subflow_send_ack lookup
        - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity"
        - scsi: core: Always send batch on reset or error handling command
        - tracing / synthetic: Disable events after testing in
          synth_event_gen_test_init()
        - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
        - pinctrl: starfive: jh7100: ignore disabled device tree nodes
        - bus: ti-sysc: Flush posted write only after srst_udelay
        - gpio: dwapb: mask/unmask IRQ when disable/enale it
        - lib/vsprintf: Fix %pfwf when current node refcount == 0
        - thunderbolt: Fix memory leak in margining_port_remove()
        - KVM: arm64: vgic: Simplify kvm_vgic_destroy()
        - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy()
        - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
        - x86/alternatives: Sync core before enabling interrupts
        - mm/damon/core: make damon_start() waits until kdamond_fn() starts
        - wifi: cfg80211: fix CQM for non-range use
        - wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x)
        - mm/damon/core: use number of passed access sampling as a timer
        - btrfs: qgroup: iterate qgroups without memory allocation for
          qgroup_reserve()
        - btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
        - btrfs: free qgroup pertrans reserve on transaction abort
        - drm/i915: Fix FEC state dump
        - drm/i915: Introduce crtc_state->enhanced_framing
        - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select
        - drm: Fix FD ownership check in drm_master_check_perm()
        - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
        - SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
        - wifi: ieee80211: don't require protected vendor action frames
        - wifi: mac80211: don't re-add debugfs during reconfig
        - wifi: mac80211: check defragmentation succeeded
        - ice: fix theoretical out-of-bounds access in ethtool link modes
        - bpf: syzkaller found null ptr deref in unix_bpf proto add
        - net/mlx5e: Fix overrun reported by coverity
        - net/mlx5e: XDP, Drop fragmented packets larger than MTU size
        - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num
        - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
        - net/mlx5e: Fix error codes in alloc_branch_attr()
        - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above
        - Bluetooth: Fix not notifying when connection encryption changes
        - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis
        - bnxt_en: do not map packet buffers twice
        - net: phy: skip LED triggers on PHYs on SFP modules
        - ice: stop trashing VF VSI aggregator node ID information
        - ice: Fix PF with enabled XDP going no-carrier after reset
        - net: ethernet: mtk_wed: fix possible NULL pointer dereference in
          mtk_wed_wo_queue_tx_clean()
        - drm/i915/hwmon: Fix static analysis tool reported issues
        - drm/i915/mtl: Fix HDMI/DP PLL clock selection
        - i2c: qcom-geni: fix missing clk_disable_unprepare() and
          geni_se_resources_off()
        - drm/amdgpu: re-create idle bo's PTE during VM state machine reset
        - interconnect: qcom: sm8250: Enable sync_state
        - scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
          ufs_qcom_clk_scale_notify()
        - scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
        - iio: kx022a: Fix acceleration value scaling
        - iio: adc: imx93: add four channels for imx93 adc
        - iio: imu: adis16475: add spi_device_id table
        - iio: tmag5273: fix temperature offset
        - ARM: dts: Fix occasional boot hang for am3 usb
        - wifi: mt76: fix crash with WED rx support enabled
        - ASoC: tas2781: check the validity of prm_no/cfg_no
        - usb: typec: ucsi: fix gpio-based orientation detection
        - usb: fotg210-hcd: delete an incorrect bounds test
        - net: avoid build bug in skb extension length calculation
        - nfsd: call nfsd_last_thread() before final nfsd_put()
        - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg()
        - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
        - ring-buffer: Fix slowpath of interrupted event
        - spi: atmel: Do not cancel a transfer upon any signal
        - spi: atmel: Prevent spi transfers from being killed
        - spi: atmel: Fix clock issue when using devices with different polarities
        - nvmem: brcm_nvram: store a copy of NVRAM content
        - pinctrl: starfive: jh7110: ignore disabled device tree nodes
        - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place
        - x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
        - spi: cadence: revert "Add SPI transfer delays"
        - Upstream stable to v6.1.70, v6.6.9
      * Mantic update: upstream stable patchset 2024-02-01 (LP: #2051924)
        - r8152: add vendor/device ID pair for D-Link DUB-E250
        - r8152: add vendor/device ID pair for ASUS USB-C2500
        - ext4: fix warning in ext4_dio_write_end_io()
        - ksmbd: fix memory leak in smb2_lock()
        - afs: Fix refcount underflow from error handling race
        - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
        - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
        - net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
        - qca_debug: Prevent crash on TX ring changes
        - qca_debug: Fix ethtool -G iface tx behavior
        - qca_spi: Fix reset behavior
        - bnxt_en: Fix wrong return value check in bnxt_close_nic()
        - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
        - atm: solos-pci: Fix potential deadlock on &cli_queue_lock
        - atm: solos-pci: Fix potential deadlock on &tx_queue_lock
        - net: fec: correct queue selection
        - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
        - octeontx2-pf: Fix promisc mcam entry action
        - octeontx2-af: Update RSS algorithm index
        - iavf: Introduce new state machines for flow director
        - iavf: Handle ntuple on/off based on new state machines for flow director
        - qed: Fix a potential use-after-free in qed_cxt_tables_alloc
        - net: Remove acked SYN flag from packet in the transmit queue correctly
        - net: ena: Destroy correct number of xdp queues upon failure
        - net: ena: Fix xdp drops handling due to multibuf packets
        - net: ena: Fix XDP redirection error
        - stmmac: dwmac-loongson: Make sure MDIO is initialized before use
        - sign-file: Fix incorrect return values check
        - vsock/virtio: Fix unsigned integer wrap around in
          virtio_transport_has_space()
        - dpaa2-switch: fix size of the dma_unmap
        - dpaa2-switch: do not ask for MDB, VLAN and FDB replay
        - net: stmmac: Handle disabled MDIO busses from devicetree
        - net: atlantic: fix double free in ring reinit logic
        - cred: switch to using atomic_long_t
        - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
        - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
        - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
        - ALSA: hda/realtek: Apply mute LED quirk for HP15-db
        - PCI: loongson: Limit MRRS to 256
        - ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
        - drm/mediatek: Add spinlock for setting vblank event in atomic_begin
        - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
        - usb: aqc111: check packet for fixup for true limit
        - stmmac: dwmac-loongson: Add architecture dependency
        - [Config] updateconfigs for DWMAC_LOONGSON
        - blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock
          required!"
        - blk-cgroup: bypass blkcg_deactivate_policy after destroying
        - bcache: avoid oversize memory allocation by small stripe_size
        - bcache: remove redundant assignment to variable cur_idx
        - bcache: add code comments for bch_btree_node_get() and
          __bch_btree_node_alloc()
        - bcache: avoid NULL checking to c->root in run_cache_set()
        - nbd: fold nbd config initialization into nbd_alloc_config()
        - nvme-auth: set explanation code for failure2 msgs
        - nvme: catch errors from nvme_configure_metadata()
        - selftests/bpf: fix bpf_loop_bench for new callback verification scheme
        - LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
        - LoongArch: Implement constant timer shutdown interface
        - platform/x86: intel_telemetry: Fix kernel doc descriptions
        - HID: glorious: fix Glorious Model I HID report
        - HID: add ALWAYS_POLL quirk for Apple kb
        - nbd: pass nbd_sock to nbd_read_reply() instead of index
        - HID: hid-asus: reset the backlight brightness level on resume
        - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
        - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
        - net: usb: qmi_wwan: claim interface 4 for ZTE MF290
        - arm64: add dependency between vmlinuz.efi and Image
        - HID: hid-asus: add const to read-only outgoing usb buffer
        - btrfs: do not allow non subvolume root targets for snapshot
        - soundwire: stream: fix NULL pointer dereference for multi_link
        - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
        - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
        - team: Fix use-after-free when an option instance allocation fails
        - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
        - dmaengine: stm32-dma: avoid bitfield overflow assertion
        - mm/mglru: fix underprotected page cache
        - mm/shmem: fix race in shmem_undo_range w/THP
        - btrfs: free qgroup reserve when ORDERED_IOERR is set
        - btrfs: don't clear qgroup reserved bit in release_folio
        - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
        - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
        - drm/i915: Fix remapped stride with CCS on ADL+
        - smb: client: fix NULL deref in asn1_ber_decoder()
        - smb: client: fix OOB in smb2_query_reparse_point()
        - ring-buffer: Fix memory leak of free page
        - tracing: Update snapshot buffer on resize if it is allocated
        - ring-buffer: Do not update before stamp when switching sub-buffers
        - ring-buffer: Have saved event hold the entire event
        - ring-buffer: Fix writing to the buffer with max_data_size
        - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
        - ring-buffer: Do not try to put back write_stamp
        - ring-buffer: Have rb_time_cmpxchg() set the msb counter too
        - net/mlx5e: Honor user choice of IPsec replay window size
        - net/mlx5e: Ensure that IPsec sequence packet number starts from 1
        - RDMA/mlx5: Send events from IB driver about device affiliation state
        - net/mlx5e: Disable IPsec offload support if not FW steering
        - net/mlx5e: TC, Don't offload post action rule if not supported
        - net/mlx5: Nack sync reset request when HotPlug is enabled
        - net/mlx5e: Check netdev pointer before checking its net ns
        - net/mlx5: Fix a NULL vs IS_ERR() check
        - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
        - net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
        - octeon_ep: explicitly test for firmware ready value
        - octeontx2-af: Fix pause frame configuration
        - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
        - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
        - net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
        - cred: get rid of CONFIG_DEBUG_CREDENTIALS
        - [Config] updateconfigs for DEBUG_CREDENTIALS
        - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
        - HID: Add quirk for Labtec/ODDOR/aikeec handbrake
        - fuse: share lookup state between submount and its parent
        - io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC* implementation
        - PCI/ASPM: Add pci_enable_link_state_locked()
        - PCI: vmd: Fix potential deadlock when enabling ASPM
        - drm/mediatek: fix kernel oops if no crtc is found
        - drm/i915/selftests: Fix engine reset count storage for multi-tile
        - drm/i915: Use internal class when counting engine resets
        - selftests/mm: cow: print ksft header before printing anything else
        - rxrpc: Fix some minor issues with bundle tracing
        - nbd: factor out a helper to get nbd_config without holding 'config_lock'
        - nbd: fix null-ptr-dereference while accessing 'nbd->config'
        - LoongArch: Record pc instead of offset in la_abs relocation
        - LoongArch: Silence the boot warning about 'nokaslr'
        - HID: mcp2221: Set driver data before I2C adapter add
        - HID: mcp2221: Allow IO to start during probe
        - HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
        - nfc: virtual_ncidev: Add variable to check if ndev is running
        - scripts/checkstack.pl: match all stack sizes for s390
        - cxl/hdm: Fix dpa translation locking
        - Revert "selftests: error out if kernel header files are not yet built"
        - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
        - mm/mglru: try to stop at high watermarks
        - mm/mglru: respect min_ttl_ms with memcgs
        - mm/mglru: reclaim offlined memcgs harder
        - btrfs: fix qgroup_free_reserved_data int overflow
        - drm/edid: also call add modes in EDID connector update fallback
        - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than
          the original
        - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
        - smb: client: fix potential OOBs in smb2_parse_contexts()
        - x86/speculation, objtool: Use absolute relocations for annotations
        - RDMA/mlx5: Change the key being sent for MPV device affiliation
        - Upstream stable to v6.1.69, v6.6.8
      * CVE-2023-50431
        - accel/habanalabs: fix information leak in sec_attest_info()
      * CVE-2024-22705
        - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
    
     -- Hannah Peuckmann <email address hidden>  Fri, 15 Mar 2024 16:27:55 +0100
  • linux-starfive (6.5.0-1010.11) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1010.11 -proposed tracker (LP: #2056044)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/s2024.02.05)
    
      [ Ubuntu: 6.5.0-26.26 ]
    
      * mantic/linux: 6.5.0-26.26 -proposed tracker (LP: #2056049)
      * Packaging resync (LP: #1786013)
        - [Packaging] update annotations scripts
        - debian/dkms-versions -- update from kernel-versions (main/s2024.02.05)
      * CVE-2024-26599
        - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
      * CVE-2024-26597
        - net: qualcomm: rmnet: fix global oob in rmnet_policy
      * CVE-2024-1086
        - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
      * CVE-2024-1085
        - netfilter: nf_tables: check if catch-all set element is active in next
          generation
    
     -- Hannah Peuckmann <email address hidden>  Mon, 11 Mar 2024 12:09:53 +0100
  • linux-starfive (6.5.0-1009.10) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1009.10 -proposed tracker (LP: #2052035)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2024.02.05)
    
      [ Ubuntu: 6.5.0-25.25 ]
    
      * mantic/linux: 6.5.0-25.25 -proposed tracker (LP: #2052615)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2024.02.05)
      * [SRU][22.04.04]: mpi3mr driver update (LP: #2045233)
        - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out
        - scsi: mpi3mr: Update MPI Headers to version 3.00.28
        - scsi: mpi3mr: Add support for more than 1MB I/O
        - scsi: mpi3mr: WRITE SAME implementation
        - scsi: mpi3mr: Enhance handling of devices removed after controller reset
        - scsi: mpi3mr: Update driver version to 8.5.0.0.0
        - scsi: mpi3mr: Split off bus_reset function from host_reset
        - scsi: mpi3mr: Add support for SAS5116 PCI IDs
        - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116
        - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32
        - scsi: mpi3mr: Add support for status reply descriptor
        - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50
        - scsi: mpi3mr: Refresh sdev queue depth after controller reset
        - scsi: mpi3mr: Clean up block devices post controller reset
        - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable
          State
        - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor
        - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1
        - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2
        - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3
        - scsi: mpi3mr: Update driver version to 8.5.1.0.0
      * The display becomes frozen after some time when a HDMI device is connected.
        (LP: #2049027)
        - drm/i915/dmc: Don't enable any pipe DMC events
      * Audio balancing setting doesn't work with the cirrus codec (LP: #2051050)
        - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models
      * partproke is broken on empty loopback device (LP: #2049689)
        - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()
      * CVE-2023-51780
        - atm: Fix Use-After-Free in do_vcc_ioctl
      * CVE-2023-6915
        - ida: Fix crash in ida_free when the bitmap is empty
      * Update Ubuntu.md (LP: #2051176)
        - [Packaging] update Ubuntu.md
      * test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 /
        J-OEM-6.1 / J-6.2 AMD64 (LP: #1983357)
        - [Config]: set ARCH_MMAP_RND_{COMPAT_, }BITS to the maximum
      * Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out
        (LP: #2036239)
        - ice: Add driver support for firmware changes for LAG
        - ice: alter feature support check for SRIOV and LAG
      * Mantic update: upstream stable patchset 2024-01-29 (LP: #2051584)
        - Upstream stable to v6.1.67, v6.6.6
        - vdpa/mlx5: preserve CVQ vringh index
        - hrtimers: Push pending hrtimers away from outgoing CPU earlier
        - i2c: designware: Fix corrupted memory seen in the ISR
        - netfilter: ipset: fix race condition between swap/destroy and kernel side
          add/del/test
        - zstd: Fix array-index-out-of-bounds UBSAN warning
        - tg3: Move the [rt]x_dropped counters to tg3_napi
        - tg3: Increment tx_dropped in tg3_tso_bug()
        - kconfig: fix memory leak from range properties
        - drm/amdgpu: correct chunk_ptr to a pointer to chunk.
        - x86: Introduce ia32_enabled()
        - x86/coco: Disable 32-bit emulation by default on TDX and SEV
        - x86/entry: Convert INT 0x80 emulation to IDTENTRY
        - x86/entry: Do not allow external 0x80 interrupts
        - x86/tdx: Allow 32-bit emulation by default
        - dt: dt-extract-compatibles: Handle cfile arguments in generator function
        - dt: dt-extract-compatibles: Don't follow symlinks when walking tree
        - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code
        - of: dynamic: Fix of_reconfig_get_state_change() return value documentation
        - platform/x86: wmi: Skip blocks with zero instances
        - ipv6: fix potential NULL deref in fib6_add()
        - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
        - octeontx2-af: Check return value of nix_get_nixlf before using nixlf
        - hv_netvsc: rndis_filter needs to select NLS
        - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
        - r8152: Add RTL8152_INACCESSIBLE checks to more loops
        - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
        - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
        - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en()
        - mlxbf-bootctl: correctly identify secure boot with development keys
        - platform/mellanox: Add null pointer checks for devm_kasprintf()
        - platform/mellanox: Check devm_hwmon_device_register_with_groups() return
          value
        - arcnet: restoring support for multiple Sohard Arcnet cards
        - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt
          coalescing
        - net: stmmac: fix FPE events losing
        - xsk: Skip polling event check for unbound socket
        - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
        - i40e: Fix unexpected MFS warning message
        - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero
        - tcp: fix mid stream window clamp.
        - ionic: fix snprintf format length warning
        - ionic: Fix dim work handling in split interrupt mode
        - ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
        - net: atlantic: Fix NULL dereference of skb pointer in
        - net: hns: fix wrong head when modify the tx feature when sending packets
        - net: hns: fix fake link up on xge port
        - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled
        - octeontx2-af: Fix mcs sa cam entries size
        - octeontx2-af: Fix mcs stats register address
        - octeontx2-af: Add missing mcs flr handler call
        - octeontx2-af: Update Tx link register range
        - dt-bindings: interrupt-controller: Allow #power-domain-cells
        - netfilter: nf_tables: fix 'exist' matching on bigendian arches
        - netfilter: nf_tables: validate family when identifying table via handle
        - netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
        - tcp: do not accept ACK of bytes we never sent
        - bpf: sockmap, updating the sg structure should also update curr
        - psample: Require 'CAP_NET_ADMIN' when joining "packets" group
        - drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
        - mm/damon/sysfs: eliminate potential uninitialized variable warning
        - tee: optee: Fix supplicant based device enumeration
        - RDMA/hns: Fix unnecessary err return when using invalid congest control
          algorithm
        - RDMA/irdma: Do not modify to SQD on error
        - RDMA/irdma: Add wait for suspend on SQD
        - arm64: dts: rockchip: Expand reg size of vdec node for RK3328
        - arm64: dts: rockchip: Expand reg size of vdec node for RK3399
        - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP
        - RDMA/rtrs-srv: Do not unconditionally enable irq
        - RDMA/rtrs-clt: Start hb after path_up
        - RDMA/rtrs-srv: Check return values while processing info request
        - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true
        - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight
        - RDMA/rtrs-clt: Fix the max_send_wr setting
        - RDMA/rtrs-clt: Remove the warnings for req in_use check
        - RDMA/bnxt_re: Correct module description string
        - RDMA/irdma: Refactor error handling in create CQP
        - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info()
        - hwmon: (acpi_power_meter) Fix 4.29 MW bug
        - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value
        - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe()
        - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
        - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz
        - RDMA/irdma: Avoid free the non-cqp_request scratch
        - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS
        - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3
        - ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock
        - tracing: Fix a warning when allocating buffered events fails
        - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
        - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init
        - ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt
        - ARM: dts: imx28-xea: Pass the 'model' property
        - riscv: fix misaligned access handling of C.SWSP and C.SDSP
        - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly()
        - rethook: Use __rcu pointer for rethook::handler
        - kprobes: consistent rcu api usage for kretprobe holder
        - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
        - nvme-pci: Add sleep quirk for Kingston drives
        - io_uring: fix mutex_unlock with unreferenced ctx
        - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls
        - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names
        - ALSA: hda/realtek: add new Framework laptop to quirks
        - ALSA: hda/realtek: Add Framework laptop 16 to quirks
        - ring-buffer: Test last update in 32bit version of __rb_time_read()
        - nilfs2: fix missing error check for sb_set_blocksize call
        - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
        - cgroup_freezer: cgroup_freezing: Check if not frozen
        - checkstack: fix printed address
        - tracing: Always update snapshot buffer size
        - tracing: Disable snapshot buffer when stopping instance tracers
        - tracing: Fix incomplete locking when disabling buffered events
        - tracing: Fix a possible race when disabling buffered events
        - packet: Move reference count in packet_sock to atomic_long_t
        - r8169: fix rtl8125b PAUSE frames blasting when suspended
        - regmap: fix bogus error on regcache_sync success
        - platform/surface: aggregator: fix recv_buf() return value
        - hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write
        - mm: fix oops when filemap_map_pmd() without prealloc_pte
        - powercap: DTPM: Fix missing cpufreq_cpu_put() calls
        - md/raid6: use valid sector values to determine if an I/O should wait on the
          reshape
        - arm64: dts: mediatek: mt7622: fix memory node warning check
        - arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells
          properties
        - arm64: dts: mediatek: cherry: Fix interrupt cells for MT6360 on I2C7
        - arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names
        - arm64: dts: mediatek: mt8195: Fix PM suspend/resume with venc clocks
        - arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory
        - arm64: dts: mediatek: mt8183: Move thermal-zones to the root node
        - arm64: dts: mediatek: mt8183-evb: Fix unit_address_vs_reg warning on ntc
        - coresight: etm4x: Remove bogous __exit annotation for some functions
        - hwtracing: hisi_ptt: Add dummy callback pmu::read()
        - misc: mei: client.c: return negative error code in mei_cl_write
        - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write
        - LoongArch: BPF: Don't sign extend memory load operand
        - LoongArch: BPF: Don't sign extend function return value
        - ring-buffer: Force absolute timestamp on discard of event
        - tracing: Set actual size after ring buffer resize
        - tracing: Stop current tracer when resizing buffer
        - parisc: Reduce size of the bug_table on 64-bit kernel by half
        - parisc: Fix asm operand number out of range build error in bug table
        - arm64: dts: mediatek: add missing space before {
        - arm64: dts: mt8183: kukui: Fix underscores in node names
        - x86/sev: Fix kernel crash due to late update to read-only ghcb_version
        - gpiolib: sysfs: Fix error handling on failed export
        - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c
        - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6
        - usb: gadget: f_hid: fix report descriptor allocation
        - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART
        - parport: Add support for Brainboxes IX/UC/PX parallel cards
        - cifs: Fix non-availability of dedup breaking generic/304
        - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1"
        - smb: client: fix potential NULL deref in parse_dfs_referrals()
        - ARM: PL011: Fix DMA support
        - serial: sc16is7xx: address RX timeout interrupt errata
        - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit
        - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt
        - serial: 8250_omap: Add earlycon support for the AM654 UART controller
        - devcoredump: Send uevent once devcd is ready
        - x86/CPU/AMD: Check vendor in the AMD microcode callback
        - USB: gadget: core: adjust uevent timing on gadget unbind
        - cifs: Fix flushing, invalidation and file size with copy_file_range()
        - cifs: Fix flushing, invalidation and file size with FICLONE
        - MIPS: kernel: Clear FPU states when setting up kernel threads
        - KVM: s390/mm: Properly reset no-dat
        - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES
        - MIPS: Loongson64: Reserve vgabios memory on boot
        - MIPS: Loongson64: Handle more memory types passed from firmware
        - MIPS: Loongson64: Enable DMA noncoherent support
        - riscv: Kconfig: Add select ARM_AMBA to SOC_STARFIVE
        - [Config] updateconfigs after enabling ARM_AMBA on riscv
        - scsi: sd: Fix sshdr use in sd_suspend_common()
        - nouveau: use an rwlock for the event lock.
        - modpost: fix section mismatch message for RELA
        - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2)
        - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini
        - dm-crypt: start allocating with MAX_ORDER
        - r8152: Hold the rtnl_lock for all of reset
        - net: dsa: microchip: provide a list of valid protocols for xmit handler
        - net/smc: fix missing byte order conversion in CLC handshake
        - RDMA/core: Fix uninit-value access in ib_get_eth_speed()
        - ARM: dts: imx6q: skov: fix ethernet clock regression
        - ARM: dts: rockchip: Fix sdmmc_pwren's pinmux setting for RK3128
        - ARM: dts: bcm2711-rpi-400: Fix delete-node of led_act
        - firmware: arm_scmi: Extend perf protocol ops to get number of domains
        - firmware: arm_scmi: Extend perf protocol ops to get information of a domain
        - firmware: arm_scmi: Fix frequency truncation by promoting multiplier type
        - firmware: arm_scmi: Simplify error path in scmi_dvfs_device_opps_add()
        - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned
        - RDMA/irdma: Fix support for 64k pages
        - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring()
        - io_uring/kbuf: check for buffer list readiness after NULL check
        - arm64: dts: imx8-ss-lsio: Add PWM interrupts
        - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells
        - arm64: dts: imx93: correct mediamix power
        - arm64: dts: imx8-apalis: set wifi regulator to always-on
        - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588
        - scripts/gdb: fix lx-device-list-bus and lx-device-list-class
        - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
        - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA
        - ALSA: hda/realtek: fix speakers on XPS 9530 (2023)
        - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
        - lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly
        - leds: trigger: netdev: fix RTNL handling to prevent potential deadlock
        - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock
        - workqueue: Make sure that wq_unbound_cpumask is never empty
        - drivers/base/cpu: crash data showing should depends on KEXEC_CORE
        - mm/memory_hotplug: add missing mem_hotplug_lock
        - mm/memory_hotplug: fix error handling in add_memory_resource()
        - drm/atomic-helpers: Invoke end_fb_access while owning plane state
        - drm/i915/mst: Fix .mode_valid_ctx() return values
        - drm/i915/mst: Reject modes that require the bigjoiner
        - arm64: dts: mt7986: change cooling trips
        - arm64: dts: mt7986: define 3W max power to both SFP on BPI-R3
        - arm64: dts: mt7986: fix emmc hs400 mode without uboot initialization
        - arm64: dts: mediatek: mt8186: fix clock names for power domains
        - arm64: dts: mediatek: mt8186: Change gpu speedbin nvmem cell name
        - coresight: Fix crash when Perf and sysfs modes are used concurrently
        - coresight: ultrasoc-smb: Fix sleep while close preempt in enable_smb
        - coresight: ultrasoc-smb: Config SMB buffer before register sink
        - coresight: ultrasoc-smb: Fix uninitialized before use buf_hw_base
        - ASoC: ops: add correct range check for limiting volume
        - nvmem: Do not expect fixed layouts to grab a layout driver
        - serial: ma35d1: Validate console index before assignment
        - powerpc/ftrace: Fix stack teardown in ftrace_no_trace
        - perf metrics: Avoid segv if default metricgroup isn't set
        - ASoC: qcom: sc8280xp: Limit speaker digital volumes
        - gcc-plugins: randstruct: Update code comment in relayout_struct()
        - drm/amdgpu: Fix refclk reporting for SMU v13.0.6
        - drm/amdgpu: Add bootloader status check
        - drm/amdgpu: Add bootloader wait for PSP v13
        - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6
        - drm/amdgpu: update retry times for psp vmbx wait
        - drm/amdgpu: update retry times for psp BL wait
        - drm/amdgpu: Restrict extended wait to PSP v13.0.6
        - Upstream stable to v6.1.68, v6.6.7
      * i915 regression introduced with 5.5 kernel (LP: #2044131)
        - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders
      * Mantic update: upstream stable patchset 2024-01-26 (LP: #2051366)
        - cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved
        - cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved
        - smb: client: report correct st_size for SMB and NFS symlinks
        - pinctrl: avoid reload of p state in list iteration
        - firewire: core: fix possible memory leak in create_units()
        - mmc: sdhci-pci-gli: Disable LPM during initialization
        - mmc: cqhci: Increase recovery halt timeout
        - mmc: cqhci: Warn of halt or task clear failure
        - mmc: cqhci: Fix task clearing in CQE error recovery
        - mmc: block: Retry commands in CQE error recovery
        - mmc: block: Do not lose cache flush during CQE error recovery
        - mmc: block: Be sure to wait while busy in CQE error recovery
        - ALSA: hda: Disable power-save on KONTRON SinglePC
        - ALSA: hda/realtek: Headset Mic VREF to 100%
        - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
        - dm-verity: align struct dm_verity_fec_io properly
        - scsi: Change SCSI device boolean fields to single bit flags
        - scsi: sd: Fix system start for ATA devices
        - drm/amd: Enable PCIe PME from D3
        - drm/amdgpu: Force order between a read and write to the same address
        - drm/amd/display: Include udelay when waiting for INBOX0 ACK
        - drm/amd/display: Remove min_dst_y_next_start check for Z8
        - drm/amd/display: Use DRAM speed from validation for dummy p-state
        - drm/amd/display: Update min Z8 residency time to 2100 for DCN314
        - drm/amd/display: fix ABM disablement
        - dm verity: initialize fec io before freeing it
        - dm verity: don't perform FEC for failed readahead IO
        - nvme: check for valid nvme_identify_ns() before using it
        - powercap: DTPM: Fix unneeded conversions to micro-Watts
        - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch()
        - dma-buf: fix check in dma_resv_add_fence
        - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
        - iommu/vt-d: Add MTL to quirk list to skip TE disabling
        - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers
        - powerpc: Don't clobber f0/vs0 during fp|altivec register save
        - parisc: Mark ex_table entries 32-bit aligned in assembly.h
        - parisc: Mark ex_table entries 32-bit aligned in uaccess.h
        - parisc: Use natural CPU alignment for bug_table
        - parisc: Mark lock_aligned variables 16-byte aligned on SMP
        - parisc: Drop the HP-UX ENOSYM and EREMOTERELEASE error codes
        - parisc: Mark jump_table naturally aligned
        - parisc: Ensure 32-bit alignment on parisc unwind section
        - parisc: Mark altinstructions read-only and 32-bit aligned
        - btrfs: add dmesg output for first mount and last unmount of a filesystem
        - btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod()
        - btrfs: fix off-by-one when checking chunk map includes logical address
        - btrfs: send: ensure send_fd is writable
        - btrfs: make error messages more clear when getting a chunk map
        - btrfs: fix 64bit compat send ioctl arguments not initializing version member
        - auxdisplay: hd44780: move cursor home after clear display command
        - serial: sc16is7xx: Put IOControl register into regmap_volatile
        - serial: sc16is7xx: add missing support for rs485 devicetree properties
        - dpaa2-eth: increase the needed headroom to account for alignment
        - uapi: propagate __struct_group() attributes to the container union
        - selftests/net: ipsec: fix constant out of range
        - selftests/net: fix a char signedness issue
        - selftests/net: unix: fix unused variable compiler warning
        - selftests/net: mptcp: fix uninitialized variable warnings
        - octeontx2-af: Fix possible buffer overflow
        - net: stmmac: xgmac: Disable FPE MMC interrupts
        - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64
        - octeontx2-af: Install TC filter rules in hardware based on priority
        - octeontx2-pf: Restore TC ingress police rules when interface is up
        - r8169: prevent potential deadlock in rtl8169_close
        - ravb: Fix races between ravb_tx_timeout_work() and net related ops
        - net: ravb: Check return value of reset_control_deassert()
        - net: ravb: Use pm_runtime_resume_and_get()
        - net: ravb: Make write access to CXR35 first before accessing other EMAC
          registers
        - net: ravb: Start TX queues after HW initialization succeeded
        - net: ravb: Stop DMA in case of failures on ravb_open()
        - net: ravb: Keep reverse order of operations in ravb_remove()
        - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error
        - spi: Fix null dereference on suspend
        - cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
        - iommu/vt-d: Omit devTLB invalidation requests when TES=0
        - iommu/vt-d: Disable PCI ATS in legacy passthrough mode
        - iommu/vt-d: Make context clearing consistent with context mapping
        - drm/amd/pm: fix a memleak in aldebaran_tables_init
        - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
        - drm/amd/display: Fix MPCC 1DLUT programming
        - r8169: fix deadlock on RTL8125 in jumbo mtu mode
        - xen: simplify evtchn_do_upcall() call maze
        - x86/xen: fix percpu vcpu_info allocation
        - smb: client: fix missing mode bits for SMB symlinks
        - ksmbd: fix possible deadlock in smb2_open
        - drm/i915: Also check for VGA converter in eDP probe
        - net: libwx: fix memory leak on msix entry
        - drm/amdgpu: correct the amdgpu runtime dereference usage count
        - drm/amdgpu: fix memory overflow in the IB test
        - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0
        - drm/amd/display: force toggle rate wa for first link training for a retimer
        - ACPI: video: Use acpi_video_device for cooling-dev driver data
        - iommu/vt-d: Fix incorrect cache invalidation for mm notification
        - io_uring: free io_buffer_list entries via RCU
        - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP
        - iommu: Avoid more races around device probe
        - ext2: Fix ki_pos update for DIO buffered-io fallback case
        - btrfs: free the allocated memory if btrfs_alloc_page_array() fails
        - io_uring/kbuf: recycle freed mapped buffer ring entries
        - media: v4l2-subdev: Fix a 64bit bug
        - netdevsim: Don't accept device bound programs
        - net: rswitch: Fix type of ret in rswitch_start_xmit()
        - net: rswitch: Fix return value in rswitch_start_xmit()
        - net: rswitch: Fix missing dev_kfree_skb_any() in error path
        - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta()
        - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush
        - net: dsa: mv88e6xxx: fix marvell 6350 switch probing
        - dpaa2-eth: recycle the RX buffer only after all processing done
        - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags()
        - neighbour: Fix __randomize_layout crash in struct neighbour
        - efi/unaccepted: Fix off-by-one when checking for overlapping ranges
        - ethtool: don't propagate EOPNOTSUPP from dumps
        - bpf, sockmap: af_unix stream sockets need to hold ref for pair sock
        - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-
          IOV device
        - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir
        - drm/amd/display: Refactor edp power control
        - drm/amd/display: Remove power sequencing check
        - drm/i915/gsc: Mark internal GSC engine with reserved uabi class
        - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence
        - drm/panel: nt36523: fix return value check in nt36523_probe()
        - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update
        - cpufreq/amd-pstate: Only print supported EPP values for performance governor
        - iommu: Fix printk arg in of_iommu_get_resv_regions()
        - drm/amd/display: refactor ILR to make it work
        - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits
        - Upstream stable to v6.1.66, v6.6.5
      * Mantic update: upstream stable patchset 2024-01-25 (LP: #2051231)
        - afs: Fix afs_server_list to be cleaned up with RCU
        - afs: Make error on cell lookup failure consistent with OpenAFS
        - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
        - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
        - drm/panel: simple: Fix Innolux G101ICE-L01 timings
        - wireguard: use DEV_STATS_INC()
        - octeontx2-pf: Fix memory leak during interface down
        - ata: pata_isapnp: Add missing error check for devm_ioport_map()
        - drm/i915: do not clean GT table on error path
        - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
        - HID: fix HID device resource race between HID core and debugging support
        - ipv4: Correct/silence an endian warning in __ip_do_redirect
        - net: usb: ax88179_178a: fix failed operations during ax88179_reset
        - net/smc: avoid data corruption caused by decline
        - arm/xen: fix xen_vcpu_info allocation alignment
        - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx
          queue than its PF
        - amd-xgbe: handle corner-case during sfp hotplug
        - amd-xgbe: handle the corner-case during tx completion
        - amd-xgbe: propagate the correct speed and duplex status
        - net: axienet: Fix check for partial TX checksum
        - afs: Return ENOENT if no cell DNS record can be found
        - afs: Fix file locking on R/O volumes to operate in local mode
        - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
        - i40e: Fix adding unsupported cloud filters
        - nvmet: nul-terminate the NQNs passed in the connect command
        - USB: dwc3: qcom: fix resource leaks on probe deferral
        - USB: dwc3: qcom: fix ACPI platform device leak
        - lockdep: Fix block chain corruption
        - cifs: distribute channels across interfaces based on speed
        - cifs: account for primary channel in the interface list
        - cifs: fix leak of iface for primary channel
        - MIPS: KVM: Fix a build warning about variable set but not used
        - media: qcom: Initialise V4L2 async notifier later
        - media: qcom: camss: Fix V4L2 async notifier error path
        - media: qcom: camss: Fix genpd cleanup
        - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update()
        - NFSD: Fix checksum mismatches in the duplicate reply cache
        - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
        - swiotlb-xen: provide the "max_mapping_size" method
        - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
          btree_gc_coalesce()
        - md: fix bi_status reporting in md_end_clone_io
        - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race
        - io_uring/fs: consider link->flags when getting path for LINKAT
        - s390/dasd: protect device queue against concurrent access
        - USB: serial: option: add Luat Air72*U series products
        - hv_netvsc: fix race of netvsc and VF register_netdevice
        - hv_netvsc: Fix race of register_netdevice_notifier and VF register
        - hv_netvsc: Mark VF as slave before exposing it to user-mode
        - dm-delay: fix a race between delay_presuspend and delay_bio
        - bcache: check return value from btree_node_alloc_replacement()
        - bcache: prevent potential division by zero error
        - bcache: fixup init dirty data errors
        - bcache: fixup lock c->root error
        - usb: cdnsp: Fix deadlock issue during using NCM gadget
        - USB: serial: option: add Fibocom L7xx modules
        - USB: serial: option: fix FM101R-GL defines
        - USB: serial: option: don't claim interface 4 for ZTE MF290
        - usb: typec: tcpm: Skip hard reset when in error recovery
        - USB: dwc2: write HCINT with INTMASK applied
        - usb: dwc3: Fix default mode initialization
        - usb: dwc3: set the dma max_seg_size
        - USB: dwc3: qcom: fix software node leak on probe errors
        - USB: dwc3: qcom: fix wakeup after probe deferral
        - io_uring: fix off-by one bvec index
        - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs
        - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy
        - s390/ism: ism driver implies smc protocol
        - rxrpc: Fix RTT determination to use any ACK as a source
        - rxrpc: Defer the response to a PING ACK until we've parsed it
        - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup()
        - fs: Pass AT_GETATTR_NOSEC flag to getattr interface function
        - net: wangxun: fix kernel panic due to null pointer
        - filemap: add a per-mapping stable writes flag
        - block: update the stable_writes flag in bdev_add
        - PM: tools: Fix sleepgraph syntax error
        - net, vrf: Move dstats structure to core
        - net: Move {l,t,d}stats allocation to core and convert veth & vrf
        - bpf: Fix dev's rx stats for bpf_redirect_peer traffic
        - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP
        - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init()
        - net: veth: fix ethtool stats reporting
        - vsock/test: fix SEQPACKET message bounds test
        - net: ipa: fix one GSI register field width
        - nvme: blank out authentication fabrics options if not configured
        - mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl
        - prctl: Disable prctl(PR_SET_MDWE) on parisc
        - kselftest/arm64: Fix output formatting for za-fork
        - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog
        - drm/ast: Disconnect BMC if physical connector is connected
        - thunderbolt: Set lane bonding bit only for downstream port
        - ACPI: video: Use acpi_device_fix_up_power_children()
        - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead()
        - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
        - ACPI: PM: Add acpi_device_fix_up_power_children() function
        - tls: fix NULL deref on tls_sw_splice_eof() with empty record
        - dt-bindings: usb: microchip,usb5744: Add second supply
        - usb: misc: onboard-hub: add support for Microchip USB5744
        - platform/x86/amd/pmc: adjust getting DRAM size behavior
        - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus
        - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks
        - veth: Use tstats per-CPU traffic counters
        - USB: xhci-plat: fix legacy PHY double init
        - usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
        - Upstream stable to v6.1.65, v6.6.4
      * Mantic update: v6.5.13 upstream stable release (LP: #2051142)
        - locking/ww_mutex/test: Fix potential workqueue corruption
        - btrfs: abort transaction on generation mismatch when marking eb as dirty
        - lib/generic-radix-tree.c: Don't overflow in peek()
        - x86/retpoline: Make sure there are no unconverted return thunks due to KCSAN
        - perf/core: Bail out early if the request AUX area is out of bound
        - srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
        - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
        - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
        - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
        - srcu: Only accelerate on enqueue time
        - smp,csd: Throw an error if a CSD lock is stuck for too long
        - cpu/hotplug: Don't offline the last non-isolated CPU
        - workqueue: Provide one lock class key per work_on_cpu() callsite
        - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
        - wifi: plfxlc: fix clang-specific fortify warning
        - wifi: ath12k: Ignore fragments from uninitialized peer in dp
        - wifi: mac80211_hwsim: fix clang-specific fortify warning
        - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
        - atl1c: Work around the DMA RX overflow issue
        - bpf: Detect IP == ksym.end as part of BPF program
        - wifi: ath9k: fix clang-specific fortify warnings
        - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats()
        - wifi: ath10k: fix clang-specific fortify warning
        - wifi: ath12k: fix possible out-of-bound write in
          ath12k_wmi_ext_hal_reg_caps()
        - ACPI: APEI: Fix AER info corruption when error status data has multiple
          sections
        - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
        - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023)
        - net: annotate data-races around sk->sk_tx_queue_mapping
        - net: annotate data-races around sk->sk_dst_pending_confirm
        - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register()
        - wifi: ath10k: Don't touch the CE interrupt registers after power up
        - net: sfp: add quirk for FS's 2.5G copper SFP
        - vsock: read from socket's error queue
        - bpf: Ensure proper register state printing for cond jumps
        - wifi: iwlwifi: mvm: fix size check for fw_link_id
        - Bluetooth: btusb: Add date->evt_skb is NULL check
        - Bluetooth: Fix double free in hci_conn_cleanup
        - ACPI: EC: Add quirk for HP 250 G7 Notebook PC
        - tsnep: Fix tsnep_request_irq() format-overflow warning
        - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
        - platform/chrome: kunit: initialize lock for fake ec_dev
        - of: address: Fix address translation when address-size is greater than 2
        - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
        - drm/gma500: Fix call trace when psb_gem_mm_init() fails
        - drm/amdkfd: ratelimited SQ interrupt messages
        - drm/komeda: drop all currently held locks if deadlock happens
        - drm/amd/display: Blank phantom OTG before enabling
        - drm/amd/display: Don't lock phantom pipe on disabling
        - drm/amd/display: add seamless pipe topology transition check
        - drm/edid: Fixup h/vsync_end instead of h/vtotal
        - md: don't rely on 'mddev->pers' to be set in mddev_suspend()
        - drm/amdgpu: not to save bo in the case of RAS err_event_athub
        - drm/amdkfd: Fix a race condition of vram buffer unref in svm code
        - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments
        - drm/amd/display: use full update for clip size increase of large plane
          source
        - string.h: add array-wrappers for (v)memdup_user()
        - kernel: kexec: copy user-array safely
        - kernel: watch_queue: copy user-array safely
        - drm_lease.c: copy user-array safely
        - drm: vmwgfx_surface.c: copy user-array safely
        - drm/msm/dp: skip validity check for DP CTS EDID checksum
        - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
        - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
        - drm/amdgpu: Fix potential null pointer derefernce
        - drm/panel: fix a possible null pointer dereference
        - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference
        - drm/radeon: fix a possible null pointer dereference
        - drm/amdgpu/vkms: fix a possible null pointer dereference
        - drm/panel: st7703: Pick different reset sequence
        - drm/amdkfd: Fix shift out-of-bounds issue
        - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
        - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported
        - drm/amd/display: fix num_ways overflow error
        - drm/amd: check num of link levels when update pcie param
        - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
        - selftests/efivarfs: create-read: fix a resource leak
        - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
        - ASoC: soc-card: Add storage for PCI SSID
        - ASoC: SOF: Pass PCI SSID to machine driver
        - crypto: pcrypt - Fix hungtask for PADATA_RESET
        - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware
        - RDMA/hfi1: Use FIELD_GET() to extract Link Width
        - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs
        - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
        - fs/jfs: Add check for negative db_l2nbperpage
        - fs/jfs: Add validity check for db_maxag and db_agpref
        - jfs: fix array-index-out-of-bounds in dbFindLeaf
        - jfs: fix array-index-out-of-bounds in diAlloc
        - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
        - ARM: 9320/1: fix stack depot IRQ stack filter
        - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
        - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
        - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
        - PCI: mvebu: Use FIELD_PREP() with Link Width
        - atm: iphase: Do PCI error checks on own line
        - PCI: Do error check on own line to split long "if" conditions
        - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
        - PCI: Use FIELD_GET() to extract Link Width
        - PCI: Extract ATS disabling to a helper function
        - PCI: Disable ATS for specific Intel IPU E2000 devices
        - PCI: dwc: Add dw_pcie_link_set_max_link_width()
        - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling
        - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller
        - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
        - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk
        - crypto: hisilicon/qm - prevent soft lockup in receive loop
        - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
        - exfat: support handle zero-size directory
        - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs
        - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe()
        - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection
          manager
        - tty: vcc: Add check for kstrdup() in vcc_probe()
        - dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning overrides
        - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
        - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs
        - usb: dwc3: core: configure TX/RX threshold for DWC3_IP
        - usb: ucsi: glink: use the connector orientation GPIO to provide switch
          events
        - soundwire: dmi-quirks: update HP Omen match
        - f2fs: fix error path of __f2fs_build_free_nids
        - f2fs: fix error handling of __get_node_page
        - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present
        - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
        - 9p/trans_fd: Annotate data-racy writes to file::f_flags
        - 9p: v9fs_listxattr: fix %s null argument warning
        - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler
        - i2c: i801: Add support for Intel Birch Stream SoC
        - i2c: fix memleak in i2c_new_client_device()
        - i2c: sun6i-p2wi: Prevent potential division by zero
        - virtio-blk: fix implicit overflow on virtio_max_dma_size
        - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.
        - media: gspca: cpia1: shift-out-of-bounds in set_flicker
        - media: vivid: avoid integer overflow
        - media: ipu-bridge: increase sensor_name size
        - gfs2: ignore negated quota changes
        - gfs2: fix an oops in gfs2_permission
        - media: cobalt: Use FIELD_GET() to extract Link Width
        - media: ccs: Fix driver quirk struct documentation
        - media: imon: fix access to invalid resource for the second interface
        - drm/amd/display: Avoid NULL dereference of timing generator
        - kgdb: Flush console before entering kgdb on panic
        - riscv: VMAP_STACK overflow detection thread-safe
        - i2c: dev: copy userspace array safely
        - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
        - drm/qxl: prevent memory leak
        - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM
        - drm/amdgpu: fix software pci_unplug on some chips
        - pwm: Fix double shift bug
        - mtd: rawnand: tegra: add missing check for platform_get_irq()
        - wifi: iwlwifi: Use FW rate for non-data frames
        - sched/core: Optimize in_task() and in_interrupt() a bit
        - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
        - samples/bpf: syscall_tp_user: Fix array out-of-bound access
        - dt-bindings: serial: fix regex pattern for matching serial node children
        - SUNRPC: ECONNRESET might require a rebind
        - mtd: rawnand: intel: check return value of devm_kasprintf()
        - mtd: rawnand: meson: check return value of devm_kasprintf()
        - drm/i915/mtl: avoid stringop-overflow warning
        - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking
        - SUNRPC: Add an IS_ERR() check back to where it was
        - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
        - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
        - RISC-V: hwprobe: Fix vDSO SIGSEGV
        - riscv: provide riscv-specific is_trap_insn()
        - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
        - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
        - vdpa_sim_blk: allocate the buffer zeroed
        - vhost-vdpa: fix use after free in vhost_vdpa_probe()
        - gcc-plugins: randstruct: Only warn about true flexible arrays
        - bpf: handle ldimm64 properly in check_cfg()
        - bpf: fix precision backtracking instruction iteration
        - net: set SOCK_RCU_FREE before inserting socket into hashtable
        - ipvlan: add ipvlan_route_v6_outbound() helper
        - tty: Fix uninit-value access in ppp_sync_receive()
        - xen/events: avoid using info_for_irq() in xen_send_IPI_one()
        - net: hns3: fix add VLAN fail issue
        - net: hns3: add barrier in vf mailbox reply process
        - net: hns3: fix incorrect capability bit display for copper port
        - net: hns3: fix out-of-bounds access may occur when coalesce info is read via
          debugfs
        - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
        - net: hns3: fix VF reset fail issue
        - net: hns3: fix VF wrong speed and duplex issue
        - tipc: Fix kernel-infoleak due to uninitialized TLV value
        - net: mvneta: fix calls to page_pool_get_stats
        - ppp: limit MRU to 64K
        - xen/events: fix delayed eoi list handling
        - blk-mq: make sure active queue usage is held for bio_integrity_prep()
        - ptp: annotate data-race around q->head and q->tail
        - bonding: stop the device in bond_setup_by_slave()
        - net: ethernet: cortina: Fix max RX frame define
        - net: ethernet: cortina: Handle large frames
        - net: ethernet: cortina: Fix MTU max setting
        - af_unix: fix use-after-free in unix_stream_read_actor()
        - netfilter: nf_conntrack_bridge: initialize err to 0
        - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
        - netfilter: nf_tables: bogus ENOENT when destroying element which does not
          exist
        - net: stmmac: fix rx budget limit check
        - net: stmmac: avoid rx queue overrun
        - pds_core: use correct index to mask irq
        - pds_core: fix up some format-truncation complaints
        - gve: Fixes for napi_poll when budget is 0
        - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval
        - net/mlx5: Decouple PHC .adjtime and .adjphase implementations
        - net/mlx5e: fix double free of encap_header
        - net/mlx5e: fix double free of encap_header in update funcs
        - net/mlx5e: Fix pedit endianness
        - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst
        - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs
        - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy
          PTP SQ
        - net/mlx5e: Update doorbell for port timestamping CQ before the software
          counter
        - net/mlx5: Increase size of irq name buffer
        - net/mlx5e: Reduce the size of icosq_str
        - net/mlx5e: Check return value of snprintf writing to fw_version buffer
        - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
          representors
        - net: sched: do not offload flows with a helper in act_ct
        - macvlan: Don't propagate promisc change to lower dev in passthru
        - tools/power/turbostat: Fix a knl bug
        - tools/power/turbostat: Enable the C-state Pre-wake printing
        - scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1
        - cifs: spnego: add ';' in HOST_KEY_LEN
        - cifs: fix check of rc in function generate_smb3signingkey
        - perf/core: Fix cpuctx refcounting
        - i915/perf: Fix NULL deref bugs with drm_dbg() calls
        - perf: arm_cspmu: Reject events meant for other PMUs
        - drivers: perf: Check find_first_bit() return value
        - media: venus: hfi: add checks to perform sanity on queue pointers
        - perf intel-pt: Fix async branch flags
        - powerpc/perf: Fix disabling BHRB and instruction sampling
        - randstruct: Fix gcc-plugin performance mode to stay in group
        - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
        - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
        - scsi: mpt3sas: Fix loop logic
        - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
          selected registers
        - scsi: ufs: qcom: Update PHY settings only when scaling to higher gears
        - scsi: qla2xxx: Fix system crash due to bad pointer access
        - scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR
        - crypto: x86/sha - load modules based on CPU features
        - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4
        - x86/apic/msi: Fix misconfigured non-maskable MSI quirk
        - x86/cpu/hygon: Fix the CPU topology evaluation for real
        - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
        - KVM: x86: Ignore MSR_AMD64_TW_CFG access
        - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
        - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot.
        - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER
        - sched: psi: fix unprivileged polling against cgroups
        - audit: don't take task_lock() in audit_exe_compare() code path
        - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
        - proc: sysctl: prevent aliased sysctls from getting passed to init
        - tty/sysrq: replace smp_processor_id() with get_cpu()
        - tty: serial: meson: fix hard LOCKUP on crtscts mode
        - hvc/xen: fix console unplug
        - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver
        - hvc/xen: fix event channel handling for secondary consoles
        - PCI/sysfs: Protect driver's D3cold preference from user space
        - mm/damon/sysfs: remove requested targets when online-commit inputs
        - mm/damon/sysfs: update monitoring target regions for online input commit
        - watchdog: move softlockup_panic back to early_param
        - iommufd: Fix missing update of domains_itree after splitting iopt_area
        - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
        - dm crypt: account large pages in cc->n_allocated_pages
        - mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation
        - mm/damon/ops-common: avoid divide-by-zero during region hotness calculation
        - mm/damon: implement a function for max nr_accesses safe calculation
        - mm/damon/core: avoid divide-by-zero during monitoring results update
        - mm/damon/sysfs-schemes: handle tried region directory allocation failure
        - mm/damon/sysfs-schemes: handle tried regions sysfs directory allocation
          failure
        - mm/damon/sysfs: check error from damon_sysfs_update_target()
        - parisc: Add nop instructions after TLB inserts
        - ACPI: resource: Do IRQ override on TongFang GMxXGxx
        - regmap: Ensure range selector registers are updated after cache sync
        - wifi: ath11k: fix temperature event locking
        - wifi: ath11k: fix dfs radar event locking
        - wifi: ath11k: fix htt pktlog locking
        - wifi: ath11k: fix gtk offload status event locking
        - wifi: ath12k: fix htt mlo-offset event locking
        - wifi: ath12k: fix dfs-radar and temperature event locking
        - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
        - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
        - sched/core: Fix RQCF_ACT_SKIP leak
        - KEYS: trusted: tee: Refactor register SHM usage
        - KEYS: trusted: Rollback init_trusted() consistently
        - PCI: keystone: Don't discard .remove() callback
        - PCI: keystone: Don't discard .probe() callback
        - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
        - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
        - parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
        - parisc/pdc: Add width field to struct pdc_model
        - parisc/power: Add power soft-off when running on qemu
        - cpufreq: stats: Fix buffer overflow detection in trans_stats()
        - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug()
        - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data
        - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider
        - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks
        - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks
        - ksmbd: fix recursive locking in vfs helpers
        - ksmbd: handle malformed smb1 message
        - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
        - mmc: vub300: fix an error code
        - mmc: sdhci_am654: fix start loop index for TAP value parsing
        - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A
        - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
        - PCI: kirin: Don't discard .remove() callback
        - PCI: exynos: Don't discard .remove() callback
        - wifi: wilc1000: use vmm_table as array in wilc struct
        - svcrdma: Drop connection after an RDMA Read error
        - rcu/tree: Defer setting of jiffies during stall reset
        - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
        - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names
        - PM: hibernate: Use __get_safe_page() rather than touching the list
        - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
        - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects
        - btrfs: don't arbitrarily slow down delalloc if we're committing
        - thermal: intel: powerclamp: fix mismatch in get function for max_idle
        - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
        - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
        - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit
        - ACPI: FPDT: properly handle invalid FPDT subtables
        - arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
        - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
        - leds: trigger: netdev: Move size check in set_device_name
        - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
        - mfd: qcom-spmi-pmic: Fix revid implementation
        - ima: annotate iint mutex to avoid lockdep false positive warnings
        - ima: detect changes to the backing overlay file
        - netfilter: nf_tables: split async and sync catchall in two functions
        - ASoC: soc-dai: add flag to mute and unmute stream during trigger
        - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag
        - selftests/resctrl: Fix uninitialized .sa_flags
        - selftests/resctrl: Remove duplicate feature check from CMT test
        - selftests/resctrl: Move _GNU_SOURCE define into Makefile
        - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests
        - hid: lenovo: Resend all settings on reset_resume for compact keyboards
        - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix
        - jbd2: fix potential data lost in recovering journal raced with synchronizing
          fs bdev
        - quota: explicitly forbid quota files from being encrypted
        - kernel/reboot: emergency_restart: Set correct system_state
        - i2c: core: Run atomic i2c xfer when !preemptible
        - selftests/clone3: Fix broken test under !CONFIG_TIME_NS
        - tracing: Have the user copy of synthetic event address use correct context
        - driver core: Release all resources during unbind before updating device
          links
        - mcb: fix error handling for different scenarios when parsing
        - dmaengine: stm32-mdma: correct desc prep when channel running
        - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc()
        - s390/cmma: fix detection of DAT pages
        - mm/cma: use nth_page() in place of direct struct page manipulation
        - mm/memory_hotplug: use pfn math in place of direct struct page manipulation
        - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
        - mtd: cfi_cmdset_0001: Byte swap OTP info
        - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails
        - i3c: master: cdns: Fix reading status register
        - i3c: master: svc: fix race condition in ibi work thread
        - i3c: master: svc: fix wrong data return when IBI happen during start frame
        - i3c: master: svc: fix ibi may not return mandatory data byte
        - i3c: master: svc: fix check wrong status register in irq handler
        - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen
        - i3c: master: svc: fix random hot join failure since timeout error
        - cxl/region: Fix x1 root-decoder granularity calculations
        - cxl/port: Fix delete_endpoint() vs parent unregistration race
        - pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable
        - pmdomain: amlogic: Fix mask for the second NNA mem PD domain
        - pmdomain: imx: Make imx pgc power domain also set the fwnode
        - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers
        - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
        - torture: Add a kthread-creation callback to _torture_create_kthread()
        - torture: Add lock_torture writer_fifo module parameter
        - torture: Make torture_hrtimeout_*() use TASK_IDLE
        - torture: Move stutter_wait() timeouts to hrtimers
        - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter
        - rcutorture: Fix stuttering races and other issues
        - mm/hugetlb: prepare hugetlb_follow_page_mask() for FOLL_PIN
        - mm/hugetlb: use nth_page() in place of direct struct page manipulation
        - parisc: Prevent booting 64-bit kernels on PA1.x machines
        - parisc/pgtable: Do not drop upper 5 address bits of physical address
        - parisc/power: Fix power soft-off when running on qemu
        - xhci: Enable RPM on controllers that support low-power states
        - fs: add ctime accessors infrastructure
        - smb3: fix creating FIFOs when mounting with "sfu" mount option
        - smb3: fix touch -h of symlink
        - smb3: allow dumping session and tcon id to improve stats analysis and
          debugging
        - smb3: fix caching of ctime on setxattr
        - smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
        - smb: client: fix use-after-free in smb2_query_info_compound()
        - smb: client: fix potential deadlock when releasing mids
        - cifs: reconnect helper should set reconnect for the right channel
        - cifs: force interface update before a fresh session setup
        - cifs: do not reset chan_max if multichannel is not supported at mount
        - cifs: Fix encryption of cleared, but unset rq_iter data buffers
        - xfs: recovery should not clear di_flushiter unconditionally
        - btrfs: zoned: wait for data BG to be finished on direct IO allocation
        - ALSA: info: Fix potential deadlock at disconnection
        - ALSA: hda/realtek: Enable Mute LED on HP 255 G8
        - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
        - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
        - ALSA: hda/realtek: Enable Mute LED on HP 255 G10
        - ALSA: hda/realtek: Add quirks for HP Laptops
        - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
        - Revert "i2c: pxa: move to generic GPIO recovery"
        - lsm: fix default return value for vm_enough_memory
        - lsm: fix default return value for inode_getsecctx
        - sbsa_gwdt: Calculate timeout with 64-bit math
        - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
        - s390/ap: fix AP bus crash on early config change callback invocation
        - net: ethtool: Fix documentation of ethtool_sprintf()
        - net: dsa: lan9303: consequently nested-lock physical MDIO
        - net: phylink: initialize carrier state at creation
        - gfs2: don't withdraw if init_threads() got interrupted
        - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
        - f2fs: do not return EFSCORRUPTED, but try to run online repair
        - f2fs: set the default compress_level on ioctl
        - f2fs: avoid format-overflow warning
        - f2fs: split initial and dynamic conditions for extent_cache
        - media: lirc: drop trailing space from scancode transmit
        - media: sharp: fix sharp encoding
        - media: venus: hfi_parser: Add check to keep the number of codecs within
          range
        - media: venus: hfi: fix the check to handle session buffer requirement
        - media: venus: hfi: add checks to handle capabilities from firmware
        - media: ccs: Correctly initialise try compose rectangle
        - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection
        - drm/mediatek/dp: fix memory leak on ->get_edid callback error path
        - dm-bufio: fix no-sleep mode
        - dm-verity: don't use blocking calls from tasklets
        - nfsd: fix file memleak on client_opens_release
        - NFSD: Update nfsd_cache_append() to use xdr_stream
        - LoongArch: Mark __percpu functions as always inline
        - riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
        - riscv: put interrupt entries into .irqentry.text
        - riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
        - riscv: correct pt_level name via pgtable_l5/4_enabled
        - riscv: kprobes: allow writing to x0
        - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
        - mm: fix for negative counter: nr_file_hugepages
        - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
        - mptcp: deal with large GSO size
        - mptcp: add validity check for sending RM_ADDR
        - mptcp: fix setsockopt(IP_TOS) subflow locking
        - selftests: mptcp: fix fastclose with csum failure
        - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
        - media: qcom: camss: Fix pm_domain_on sequence in probe
        - media: qcom: camss: Fix vfe_get() error jump
        - media: qcom: camss: Fix VFE-17x vfe_disable_output()
        - media: qcom: camss: Fix VFE-480 vfe_disable_output()
        - media: qcom: camss: Fix missing vfe_lite clocks check
        - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3
        - media: qcom: camss: Fix invalid clock enable bit disjunction
        - media: qcom: camss: Fix csid-gen2 for test pattern generator
        - ext4: fix race between writepages and remount
        - ext4: make sure allocate pending entry not fail
        - ext4: apply umask if ACL support is disabled
        - ext4: correct offset of gdb backup in non meta_bg group to update_backups
        - ext4: mark buffer new if it is unwritten to avoid stale data exposure
        - ext4: correct return value of ext4_convert_meta_bg
        - ext4: correct the start block of counting reserved clusters
        - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
        - ext4: add missed brelse in update_backups
        - ext4: properly sync file size update after O_SYNC direct IO
        - ext4: fix racy may inline data check in dio write
        - drm/amd/pm: Handle non-terminated overdrive commands.
        - drm: bridge: it66121: ->get_edid callback must not return err pointers
        - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
        - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
        - drm/i915: Fix potential spectre vulnerability
        - drm/i915: Flush WC GGTT only on required platforms
        - drm/amdgpu/smu13: drop compute workload workaround
        - drm/amdgpu: don't use pci_is_thunderbolt_attached()
        - drm/amdgpu: fix GRBM read timeout when do mes_self_test
        - drm/amdgpu: add a retry for IP discovery init
        - drm/amdgpu: don't use ATRM for external devices
        - drm/amdgpu: fix error handling in amdgpu_vm_init
        - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
        - drm/amdgpu: lower CS errors to debug severity
        - drm/amdgpu: Fix possible null pointer dereference
        - drm/amd/display: Guard against invalid RPTR/WPTR being set
        - drm/amd/display: Fix DSC not Enabled on Direct MST Sink
        - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()
        - drm/amd/display: Enable fast plane updates on DCN3.2 and above
        - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
        - powerpc/powernv: Fix fortify source warnings in opal-prd.c
        - tracing: Have trace_event_file have ref counters
        - net/mlx5e: Avoid referencing skb after free-ing in drop path of
          mlx5e_sq_xmit_wqe
        - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map
        - Linux 6.5.13
      * Mantic update: v6.5.12 upstream stable release (LP: #2051129)
        - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation
        - numa: Generalize numa_map_to_online_node()
        - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case
        - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case
        - sched/fair: Fix cfs_rq_is_decayed() on !SMP
        - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user()
        - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
        - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0
        - objtool: Propagate early errors
        - sched: Fix stop_one_cpu_nowait() vs hotplug
        - nfsd: Handle EOPENSTALE correctly in the filecache
        - vfs: fix readahead(2) on block devices
        - writeback, cgroup: switch inodes with dirty timestamps to release dying
          cgwbs
        - x86/srso: Fix SBPB enablement for (possible) future fixed HW
        - x86/srso: Print mitigation for retbleed IBPB case
        - x86/srso: Fix vulnerability reporting for missing microcode
        - x86/srso: Fix unret validation dependencies
        - futex: Don't include process MM in futex key on no-MMU
        - x86/numa: Introduce numa_fill_memblks()
        - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window
        - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
        - x86/boot: Fix incorrect startup_gdt_descr.size
        - cpu/hotplug: Remove dependancy against cpu_primary_thread_mask
        - cpu/SMT: Create topology_smt_thread_allowed()
        - cpu/SMT: Make SMT control more robust against enumeration failures
        - x86/apic: Fake primary thread mask for XEN/PV
        - srcu: Fix callbacks acceleration mishandling
        - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function
        - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning
        - pstore/platform: Add check for kstrdup
        - perf: Optimize perf_cgroup_switch()
        - selftests/x86/lam: Zero out buffer for readlink()
        - PCI/MSI: Provide stubs for IMS functions
        - string: Adjust strtomem() logic to allow for smaller sources
        - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
        - irqchip/sifive-plic: Fix syscore registration for multi-socket systems
        - wifi: ath12k: fix undefined behavior with __fls in dp
        - wifi: cfg80211: add flush functions for wiphy work
        - wifi: mac80211: move radar detect work to wiphy work
        - wifi: mac80211: move scan work to wiphy work
        - wifi: mac80211: move offchannel works to wiphy work
        - wifi: mac80211: move sched-scan stop work to wiphy work
        - wifi: mac80211: fix RCU usage warning in mesh fast-xmit
        - wifi: cfg80211: fix off-by-one in element defrag
        - wifi: mac80211: fix # of MSDU in A-MSDU calculation
        - wifi: iwlwifi: honor the enable_ini value
        - wifi: iwlwifi: don't use an uninitialized variable
        - i40e: fix potential memory leaks in i40e_remove()
        - iavf: Fix promiscuous mode configuration flow messages
        - selftests/bpf: Correct map_fd to data_fd in tailcalls
        - bpf, x86: save/restore regs with BPF_DW size
        - bpf, x86: allow function arguments up to 12 for TRACING
        - bpf, x64: Fix tailcall infinite loop
        - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
        - udp: introduce udp->udp_flags
        - udp: move udp->no_check6_tx to udp->udp_flags
        - udp: move udp->no_check6_rx to udp->udp_flags
        - udp: move udp->gro_enabled to udp->udp_flags
        - udp: add missing WRITE_ONCE() around up->encap_rcv
        - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
        - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO
        - udp: annotate data-races around udp->encap_type
        - udplite: remove UDPLITE_BIT
        - udplite: fix various data-races
        - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not
          available
        - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
        - bpf: Fix kfunc callback register type handling
        - gve: Use size_add() in call to struct_size()
        - mlxsw: Use size_mul() in call to struct_size()
        - tls: Use size_add() in call to struct_size()
        - tipc: Use size_add() in calls to struct_size()
        - net: spider_net: Use size_add() in call to struct_size()
        - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986
          SoC
        - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
        - wifi: ath12k: fix DMA unmap warning on NULL DMA address
        - wifi: ath11k: fix boot failure with one MSI vector
        - wifi: mac80211: fix check for unusable RX result
        - PM: sleep: Fix symbol export for _SIMPLE_ variants of _PM_OPS()
        - cpufreq: tegra194: fix warning due to missing opp_put
        - wifi: mt76: mt7603: rework/fix rx pse hang check
        - wifi: mt76: mt7603: improve watchdog reset reliablity
        - wifi: mt76: mt7603: improve stuck beacon handling
        - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h
        - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb
        - wifi: mt76: mt7996: set correct wcid in txp
        - wifi: mt76: mt7996: fix beamform mcu cmd configuration
        - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap
        - wifi: mt76: mt7996: fix wmm queue mapping
        - wifi: mt76: mt7996: fix rx rate report for CBW320-2
        - wifi: mt76: mt7996: fix TWT command format
        - wifi: mt76: update beacon size limitation
        - wifi: mt76: fix potential memory leak of beacon commands
        - wifi: mt76: get rid of false alamrs of tx emission issues
        - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison
        - wifi: mt76: mt7915: fix beamforming availability check
        - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue
        - tcp_metrics: add missing barriers on delete
        - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
        - tcp_metrics: do not create an entry from tcp_init_metrics()
        - wifi: rtlwifi: fix EDCA limit set by BT coexistence
        - ACPI: property: Allow _DSD buffer data only for byte accessors
        - ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100
        - can: etas_es58x: rework the version check logic to silence -Wformat-
          truncation
        - can: etas_es58x: add missing a blank line after declaration
        - wifi: ath11k: fix Tx power value during active CAC
        - can: dev: can_restart(): don't crash kernel if carrier is OK
        - can: dev: can_restart(): fix race condition between controller restart and
          netif_carrier_on()
        - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
          accessed out of bounds
        - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
        - wifi: wfx: fix case where rates are out of order
        - netfilter: nf_tables: Drop pointless memset when dumping rules
        - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb()
        - thermal: core: prevent potential string overflow
        - r8169: fix rare issue with broken rx after link-down on RTL8125
        - thermal/drivers/mediatek: Fix probe for THERMAL_V2
        - bpf: Fix missed rcu read lock in bpf_task_under_cgroup()
        - selftests: netfilter: test for sctp collision processing in nf_conntrack
        - net: skb_find_text: Ignore patterns extending past 'to'
        - thermal: core: Don't update trip points inside the hysteresis range
        - chtls: fix tp->rcv_tstamp initialization
        - tcp: fix cookie_init_timestamp() overflows
        - wifi: iwlwifi: mvm: update station's MFP flag after association
        - wifi: iwlwifi: mvm: fix removing pasn station for responder
        - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK
        - wifi: mac80211: don't recreate driver link debugfs in reconfig
        - wifi: mac80211: Fix setting vif links
        - wifi: iwlwifi: yoyo: swap cdb and jacket bits values
        - wifi: iwlwifi: mvm: Correctly set link configuration
        - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface
        - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface
        - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API
        - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta()
        - wifi: iwlwifi: mvm: remove TDLS stations from FW
        - wifi: iwlwifi: increase number of RX buffers for EHT devices
        - wifi: iwlwifi: mvm: fix netif csum flags
        - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
        - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume
        - wifi: iwlwifi: empty overflow queue during flush
        - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync
        - Bluetooth: ISO: Pass BIG encryption info through QoS
        - Bluetooth: Make handle of hci_conn be unique
        - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
        - bpf: Fix unnecessary -EBUSY from htab_lock_bucket
        - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
        - mptcp: properly account fastopen data
        - ipv6: avoid atomic fragment on GSO packets
        - virtio_net: use u64_stats_t infra to avoid data-races
        - net: add DEV_STATS_READ() helper
        - ipvlan: properly track tx_errors
        - regmap: debugfs: Fix a erroneous check after snprintf()
        - spi: tegra: Fix missing IRQ check in tegra_slink_probe()
        - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks
        - clk: qcom: gcc-msm8996: Remove RPM bus clocks
        - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
        - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
        - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
        - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
        - regulator: mt6358: Fail probe on unknown chip ID
        - clk: imx: Select MXC_CLK for CLK_IMX8QXP
        - clk: imx: imx8mq: correct error handling path
        - clk: imx: imx8qxp: Fix elcdif_pll clock
        - clk: renesas: rcar-gen3: Extend SDnH divider table
        - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing
        - clk: renesas: rzg2l: Lock around writes to mux register
        - clk: renesas: rzg2l: Trust value returned by hardware
        - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
        - clk: renesas: rzg2l: Fix computation formula
        - clk: linux/clk-provider.h: fix kernel-doc warnings and typos
        - spi: nxp-fspi: use the correct ioremap function
        - clk: ralink: mtmips: quiet unused variable warning
        - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
        - clk: ti: fix double free in of_ti_divider_clk_setup()
        - clk: npcm7xx: Fix incorrect kfree
        - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
        - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
        - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
        - clk: qcom: clk-alpha-pll: introduce stromer plus ops
        - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll
        - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config
        - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
        - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
        - clk: mediatek: fix double free in mtk_clk_register_pllfh()
        - platform/x86: wmi: Fix probe failure when failing to register WMI devices
        - platform/x86: wmi: Fix opening of char device
        - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve
        - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
        - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
        - Revert "hwmon: (sch56xx-common) Add DMI override table"
        - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported
          devices"
        - hwmon: (sch5627) Use bit macros when accessing the control register
        - hwmon: (sch5627) Disallow write access if virtual registers are locked
        - hte: tegra: Fix missing error code in tegra_hte_test_probe()
        - platform/chrome: cros_ec_lpc: Separate host command and irq disable
        - spi: omap2-mcspi: remove redundant dev_err_probe()
        - spi: omap2-mcspi: switch to use modern name
        - spi: omap2-mcspi: Fix hardcoded reference clock
        - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM
        - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY
        - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older
          Exynos
        - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
        - drm/rockchip: vop: Fix call to crtc reset helper
        - drm/rockchip: vop2: Don't crash for invalid duplicate_state
        - drm/rockchip: vop2: Add missing call to crtc reset helper
        - drm/radeon: possible buffer overflow
        - drm: bridge: it66121: Fix invalid connector dereference
        - drm/bridge: lt8912b: Fix bridge_detach
        - drm/bridge: lt8912b: Fix crash on bridge detach
        - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
        - drm/bridge: lt8912b: Add missing drm_bridge_attach call
        - drm/mediatek: Fix coverity issue with unintentional integer overflow
        - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro
        - drm/bridge: tc358768: Fix use of uninitialized variable
        - drm/bridge: tc358768: Fix bit updates
        - drm/bridge: tc358768: Use struct videomode
        - drm/bridge: tc358768: Print logical values, not raw register values
        - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
        - drm/bridge: tc358768: Rename dsibclk to hsbyteclk
        - drm/bridge: tc358768: Clean up clock period code
        - drm/bridge: tc358768: Fix tc358768_ns_to_cnt()
        - drm/aspeed: Convert to platform remove callback returning void
        - drm/stm: Convert to platform remove callback returning void
        - drm/tve200: Convert to platform remove callback returning void
        - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc
          drivers
        - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU
        - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code
        - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages
        - drm/amdkfd: Remove svm range validated_once flag
        - drm/amdkfd: Handle errors from svm validate and map
        - drm/amd/display: Fix null pointer dereference in error message
        - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor
        - drm/amd/display: Refactor dm_get_plane_scale helper
        - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change
        - io_uring/kbuf: Fix check of BID wrapping in provided buffers
        - io_uring/kbuf: Allow the full buffer id space for provided buffers
        - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data
        - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state
        - drm/mediatek: Fix iommu fault during crtc enabling
        - accel/habanalabs/gaudi2: Fix incorrect string length computation in
          gaudi2_psoc_razwi_get_engines()
        - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
        - gpu: host1x: Correct allocated size for contexts
        - drm/bridge: lt9611uxc: fix the race in the error path
        - arm64/arm: xen: enlighten: Fix KPTI checks
        - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
        - xenbus: fix error exit in xenbus_init()
        - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
        - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
        - drm/msm/dsi: free TX buffer in unbind
        - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
        - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
        - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for
          hisi_hns3_pmu uninit process
        - drm/amd/pm: Fix a memory leak on an error path
        - perf/arm-cmn: Fix DTC domain detection
        - drivers/perf: hisi_pcie: Check the type first in pmu::event_init()
        - perf: hisi: Fix use-after-free when register pmu fails
        - ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name
        - arm64: dts: qcom: sdm845: Fix PSCI power domain names
        - arm64: dts: qcom: sdm845: cheza doesn't support LMh node
        - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk
        - arm64: dts: qcom: msm8916: Fix iommu local address range
        - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
        - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters
        - arm64: dts: qcom: sc7280: Add missing LMH interrupts
        - arm64: dts: qcom: qrb2210-rb1: Swap UART index
        - arm64: dts: qcom: sc7280: drop incorrect EUD port on SoC side
        - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs
        - arm64: dts: qcom: sm8350: fix pinctrl for UART18
        - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
        - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
        - arm64: dts: qcom: msm8976: Fix ipc bit shifts
        - arm64: dts: qcom: msm8939: Fix iommu local address range
        - riscv: dts: allwinner: remove address-cells from intc node
        - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
        - ARM: dts: qcom: apq8026-samsung-matisse-wifi: Fix inverted hall sensor
        - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
        - soc: qcom: llcc: Handle a second device without data corruption
        - kunit: Fix missed memory release in kunit_free_suite_set()
        - firmware: ti_sci: Mark driver as non removable
        - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg
        - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz
        - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device
        - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging
        - ARM: dts: am3517-evm: Fix LED3/4 pinmux
        - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
          skipped
        - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
        - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios
        - arm64: dts: imx8mm: Add sound-dai-cells to micfil node
        - arm64: dts: imx8mn: Add sound-dai-cells to micfil node
        - arm64: tegra: Fix P3767 card detect polarity
        - arm64: tegra: Fix P3767 QSPI speed
        - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume
        - memory: tegra: Set BPMP msg flags to reset IPC channels
        - arm64: tegra: Use correct interrupts for Tegra234 TKE
        - selftests/pidfd: Fix ksft print formats
        - selftests/resctrl: Ensure the benchmark commands fits to its array
        - soc: qcom: pmic_glink: fix connector type to be DisplayPort
        - ARM: dts: BCM5301X: Explicitly disable unused switch CPU ports
        - iommufd: Add iopt_area_alloc()
        - module/decompress: use vmalloc() for gzip decompression workspace
        - ASoC: cs35l41: Handle mdsync_down reg write errors
        - ASoC: cs35l41: Initialize completion object before requesting IRQ
        - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
        - ASoC: cs35l41: Undo runtime PM changes at driver exit time
        - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get()
        - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
        - KEYS: Include linux/errno.h in linux/verification.h
        - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
        - hwrng: bcm2835 - Fix hwrng throughput regression
        - hwrng: geode - fix accessing registers
        - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
        - crypto: qat - fix state machines cleanup paths
        - crypto: qat - ignore subsequent state up commands
        - crypto: qat - fix unregistration of crypto algorithms
        - crypto: qat - fix unregistration of compression algorithms
        - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
        - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes
          inactive
        - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return
          value
        - nd_btt: Make BTT lanes preemptible
        - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
        - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
        - crypto: qat - increase size of buffers
        - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size()
        - PCI: vmd: Correct PCI Header Type Register's multi-function check
        - hid: cp2112: Fix duplicate workqueue initialization
        - crypto: hisilicon/qm - fix PF queue parameter issue
        - ARM: 9321/1: memset: cast the constant byte to unsigned char
        - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA
        - ext4: move 'ix' sanity check to corrent position
        - kselftest: vm: fix mdwe's mmap_FIXED test case
        - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not
          described
        - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove
        - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv
        - dlm: fix no ack after final message
        - IB/mlx5: Fix rdma counter binding for RAW QP
        - RDMA/hns: Fix printing level of asynchronous events
        - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
        - RDMA/hns: Fix signed-unsigned mixed comparisons
        - RDMA/hns: Add check for SL
        - RDMA/hns: The UD mode can only be configured with DCQCN
        - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran.
        - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
        - scsi: ufs: core: Leave space for '\0' in utf8 desc string
        - RDMA/hfi1: Workaround truncation compilation error
        - HID: cp2112: Make irq_chip immutable
        - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
        - HID: uclogic: Fix user-memory-access bug in
          uclogic_params_ugee_v2_init_event_hooks()
        - HID: uclogic: Fix a work->entry not empty bug in __queue_work()
        - sh: bios: Revive earlyprintk support
        - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
        - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
        - HID: logitech-hidpp: Move get_wireless_feature_index() check to
          hidpp_connect_event()
        - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
        - PCI: endpoint: Fix double free in __pci_epc_create()
        - padata: Fix refcnt handling in padata_free_shell()
        - certs: Break circular dependency when selftest is modular
        - crypto: qat - fix deadlock in backlog processing
        - ASoC: ams-delta.c: use component after check
        - erofs: fix erofs_insert_workgroup() lockref usage
        - IB/mlx5: Fix init stage error handling to avoid double free of same QP and
          UAF
        - mfd: core: Un-constify mfd_cell.of_reg
        - mfd: core: Ensure disabled devices are skipped without aborting
        - mfd: dln2: Fix double put in dln2_probe
        - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC
        - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
        - leds: turris-omnia: Drop unnecessary mutex locking
        - leds: turris-omnia: Do not use SMBUS calls
        - leds: pwm: Don't disable the PWM when the LED should be off
        - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
        - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n
        - perf stat: Fix aggr mode initialization
        - iio: frequency: adf4350: Use device managed functions and fix power down
          issue.
        - perf kwork: Fix incorrect and missing free atom in work_push_atom()
        - perf kwork: Add the supported subcommands to the document
        - perf kwork: Set ordered_events to true in 'struct perf_tool'
        - f2fs: compress: fix deadloop in f2fs_write_cache_pages()
        - f2fs: compress: fix to avoid use-after-free on dic
        - f2fs: compress: fix to avoid redundant compress extension
        - f2fs: fix to drop meta_inode's page cache in f2fs_put_super()
        - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
        - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token
        - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token
        - perf parse-events: Remove ABORT_ON
        - perf tools: Revert enable indices setting syntax for BPF map
        - perf parse-events: Fix tracepoint name memory leak
        - livepatch: Fix missing newline character in klp_resolve_symbols()
        - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable()
        - perf record: Fix BTF type checks in the off-cpu profiling
        - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
        - usb: dwc2: fix possible NULL pointer dereference caused by driver
          concurrency
        - usb: chipidea: Fix DMA overwrite for Tegra
        - usb: chipidea: Simplify Tegra DMA alignment code
        - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
        - tools/perf: Update call stack check in builtin-lock.c
        - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
        - tools: iio: iio_generic_buffer ensure alignment
        - USB: usbip: fix stub_dev hub disconnect
        - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
        - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
        - interconnect: qcom: qdu1000: Set ACV enable_mask
        - interconnect: qcom: sc7180: Retire DEFINE_QBCM
        - interconnect: qcom: sc7180: Set ACV enable_mask
        - interconnect: qcom: sc7280: Set ACV enable_mask
        - interconnect: qcom: sc8180x: Set ACV enable_mask
        - interconnect: qcom: sc8280xp: Set ACV enable_mask
        - interconnect: qcom: sdm670: Retire DEFINE_QBCM
        - interconnect: qcom: sdm670: Set ACV enable_mask
        - interconnect: qcom: sdm845: Retire DEFINE_QBCM
        - interconnect: qcom: sdm845: Set ACV enable_mask
        - interconnect: qcom: sm6350: Retire DEFINE_QBCM
        - interconnect: qcom: sm6350: Set ACV enable_mask
        - interconnect: qcom: sm8150: Retire DEFINE_QBCM
        - interconnect: qcom: sm8150: Set ACV enable_mask
        - interconnect: qcom: sm8350: Retire DEFINE_QBCM
        - interconnect: qcom: sm8350: Set ACV enable_mask
        - powerpc: Only define __parse_fpscr() when required
        - interconnect: fix error handling in qnoc_probe()
        - perf build: Add missing comment about NO_LIBTRACEEVENT=1
        - perf parse-events: Fix for term values that are raw events
        - perf pmu: Remove logic for PMU name being NULL
        - perf mem-events: Avoid uninitialized read
        - s390/ap: re-init AP queues on config on
        - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
        - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
        - perf tools: Do not ignore the default vmlinux.h
        - powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro
        - powerpc/xive: Fix endian conversion size
        - powerpc: Hide empty pt_regs at base of the stack
        - perf trace: Use the right bpf_probe_read(_str) variant for reading user data
        - powerpc/vas: Limit open window failure messages in log bufffer
        - powerpc/imc-pmu: Use the correct spinlock initializer.
        - powerpc/pseries: fix potential memory leak in init_cpu_associativity()
        - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10
          platform
        - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
        - usb: host: xhci-plat: fix possible kernel oops while resuming
        - perf machine: Avoid out of bounds LBR memory read
        - libperf rc_check: Make implicit enabling work for GCC
        - perf hist: Add missing puts to hist__account_cycles
        - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric
        - perf vendor events intel: Add broadwellde two metrics
        - 9p/net: fix possible memory leak in p9_check_errors()
        - rtla: Fix uninitialized variable found
        - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
        - rtc: brcmstb-waketimer: support level alarm_irq
        - cxl/pci: Remove unnecessary device reference management in sanitize work
        - cxl/pci: Cleanup 'sanitize' to always poll
        - cxl/pci: Remove inconsistent usage of dev_err_probe()
        - cxl/pci: Clarify devm host for memdev relative setup
        - cxl/pci: Fix sanitize notifier setup
        - cxl/memdev: Fix sanitize vs decoder setup locking
        - cxl/mem: Fix shutdown order
        - virt: sevguest: Fix passing a stack buffer as a scatterlist target
        - rtc: pcf85363: Allow to wake up system without IRQ
        - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
        - cxl/region: Prepare the decoder match range helper for reuse
        - cxl/region: Calculate a target position in a region interleave
        - cxl/region: Use cxl_calc_interleave_pos() for auto-discovery
        - cxl/region: Fix cxl_region_rwsem lock held when returning to user space
        - cxl/core/regs: Rename @dev to @host in struct cxl_register_map
        - cxl/port: Fix @host confusion in cxl_dport_setup_regs()
        - cxl/hdm: Remove broken error path
        - pcmcia: cs: fix possible hung task and memory leak pccardd()
        - pcmcia: ds: fix refcount leak in pcmcia_device_add()
        - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
        - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution
          change
        - media: hantro: Check whether reset op is defined before use
        - media: verisilicon: Do not enable G2 postproc downscale if source is
          narrower than destination
        - media: ov5640: fix vblank unchange issue when work at dvp mode
        - media: i2c: max9286: Fix some redundant of_node_put() calls
        - media: ov5640: Fix a memory leak when ov5640_probe fails
        - media: bttv: fix use after free error due to btv->timeout timer
        - media: amphion: handle firmware debug message
        - media: mtk-jpegenc: Fix bug in JPEG encode quality selection
        - media: s3c-camif: Avoid inappropriate kfree()
        - media: vidtv: psi: Add check for kstrdup
        - media: vidtv: mux: Add check and kfree for kstrdup
        - media: cedrus: Fix clock/reset sequence
        - media: cadence: csi2rx: Unregister v4l2 async notifier
        - media: dvb-usb-v2: af9035: fix missing unlock
        - media: verisilicon: Fixes clock list for rk3588 av1 decoder
        - media: imx-jpeg: notify source chagne event when the first picture parsed
        - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config()
        - media: cec: meson: always include meson sub-directory in Makefile
        - cpupower: fix reference to nonexistent document
        - regmap: prevent noinc writes from clobbering cache
        - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs
        - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64
        - pwm: sti: Reduce number of allocations and drop usage of chip_data
        - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
        - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
        - watchdog: ixp4xx: Make sure restart always works
        - llc: verify mac len before reading mac header
        - hsr: Prevent use after free in prp_create_tagged_frame()
        - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
        - rxrpc: Fix two connection reaping bugs
        - bpf: Check map->usercnt after timer->timer is assigned
        - inet: shrink struct flowi_common
        - octeontx2-pf: Fix error codes
        - octeontx2-pf: Fix holes in error code
        - net: page_pool: add missing free_percpu when page_pool_init fail
        - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
        - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
        - Fix termination state for idr_for_each_entry_ul()
        - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
        - selftests: pmtu.sh: fix result checking
        - octeontx2-pf: Free pending and dropped SQEs
        - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
        - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
        - net/smc: put sk reference if close work was canceled
        - nvme: fix error-handling for io_uring nvme-passthrough
        - riscv: boot: Fix creation of loader.bin
        - tg3: power down device only on SYSTEM_POWER_OFF
        - nbd: fix uaf in nbd_open
        - blk-core: use pr_warn_ratelimited() in bio_check_ro()
        - vsock/virtio: remove socket from connected/bound list on shutdown
        - r8169: respect userspace disabling IFF_MULTICAST
        - net: enetc: shorten enetc_setup_xdp_prog() error message to fit
          NETLINK_MAX_FMTMSG_LEN
        - i2c: iproc: handle invalid slave state
        - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
        - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
        - net/sched: act_ct: Always fill offloading tuple iifidx
        - RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs
        - module/decompress: use kvmalloc() consistently
        - drm/vc4: tests: Fix UAF in the mock helpers
        - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
        - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages
        - ASoC: hdmi-codec: register hpd callback on component probe
        - ASoC: dapm: fix clock get name
        - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
        - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers
        - fbdev: imsttfb: fix double free in probe()
        - fbdev: imsttfb: fix a resource leak in probe
        - fbdev: fsl-diu-fb: mark wr_reg_wa() static
        - tracing/kprobes: Fix the order of argument descriptions
        - Revert "drm/ast: report connection status on Display Port."
        - selftests: mptcp: fix wait_rm_addr/sf parameters
        - io_uring/net: ensure socket is marked connected on connect retry
        - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs
        - Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1"
        - btrfs: use u64 for buffer sizes in the tree search ioctls
        - bpf, x86: initialize the variable "first_off" in save_args()
        - perf parse-events: Fix driver config term
        - btrfs: make found_logical_ret parameter mandatory for function
          queue_scrub_stripe()
        - Linux 6.5.12
      * Mantic update: v6.5.11 upstream stable release (LP: #2051117)
        - ASoC: Intel: sof_sdw: add support for SKU 0B14
        - ASoC: simple-card: fixup asoc_simple_probe() error handling
        - coresight: tmc-etr: Disable warnings for allocation failures
        - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id
        - ASoC: core: Do not call link_exit() on uninitialized rtd objects
        - ASoC: tlv320adc3xxx: BUG: Correct micbias setting
        - net: sched: cls_u32: Fix allocation size in u32_init()
        - arm64: dts: imx93: add the Flex-CAN stop mode by GPR
        - can: flexcan: remove the auto stop mode for IMX93
        - irqchip/riscv-intc: Mark all INTC nodes as initialized
        - irqchip/stm32-exti: add missing DT IRQ flag translation
        - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
        - ata: pata_parport: add custom version of wait_after_reset
        - ata: pata_parport: fit3: implement IDE command set registers
        - powerpc/85xx: Fix math emulation exception
        - media: i2c: ov8858: Don't set fwnode in the driver
        - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
        - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
        - fs/ntfs3: Add ckeck in ni_update_parent()
        - fs/ntfs3: Write immediately updated ntfs state
        - fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN)
        - fs/ntfs3: Add more attributes checks in mi_enum_attr()
        - fs/ntfs3: Fix alternative boot searching
        - fs/ntfs3: Add more info into /proc/fs/ntfs3/<dev>/volinfo
        - fs/ntfs3: Do not allow to change label if volume is read-only
        - fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr()
        - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame()
        - fs/ntfs3: Fix directory element type detection
        - fs/ntfs3: Avoid possible memory leak
        - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
        - ASoC: soc-dapm: Add helper for comparing widget name
        - netfilter: nfnetlink_log: silence bogus compiler warning
        - net/mlx5: Bridge, fix peer entry ageing in LAG mode
        - x86/efistub: Don't try to print after ExitBootService()
        - efi: fix memory leak in krealloc failure handling
        - ASoC: rt5650: fix the wrong result of key button
        - ASoC: codecs: tas2780: Fix log of failed reset via I2C.
        - s390/kasan: handle DCSS mapping in memory holes
        - fbdev: omapfb: fix some error codes
        - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
        - scsi: mpt3sas: Fix in error path
        - ASoC: da7219: Correct the process of setting up Gnd switch in AAD
        - drm/amdgpu: Unset context priority is now invalid
        - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET
        - LoongArch: Use SYM_CODE_* to annotate exception handlers
        - LoongArch: Export symbol invalid_pud_table for modules building
        - LoongArch: Replace kmap_atomic() with kmap_local_page() in
          copy_user_highpage()
        - LoongArch: Disable WUC for pgprot_writecombine() like ioremap_wc()
        - netfilter: nf_tables: audit log object reset once per table
        - platform/mellanox: mlxbf-tmfifo: Fix a warning message
        - drm/amdgpu: Reserve fences for VM update
        - riscv: dts: thead: set dma-noncoherent to soc bus
        - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
        - r8152: Check for unplug in rtl_phy_patch_request()
        - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
        - powerpc/mm: Fix boot crash with FLATMEM
        - ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock
        - drm/amd/display: Don't use fsleep for PSR exit waits
        - rust: make `UnsafeCell` the outer type in `Opaque`
        - rust: types: make `Opaque` be `!Unpin`
        - perf evlist: Avoid frequency mode for the dummy event
        - mmap: fix vma_iterator in error path of vma_merge()
        - mmap: fix error paths with dup_anon_vma()
        - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices
        - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
        - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
          compatibility
        - usb: typec: tcpm: Add additional checks for contaminant
        - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
        - usb: raw-gadget: properly handle interrupted requests
        - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED
        - tty: n_gsm: fix race condition in status line change on dead connections
        - tty: 8250: Remove UC-257 and UC-431
        - tty: 8250: Add support for additional Brainboxes UC cards
        - tty: 8250: Add support for Brainboxes UP cards
        - tty: 8250: Add support for Intashield IS-100
        - tty: 8250: Fix port count of PX-257
        - tty: 8250: Fix up PX-803/PX-857
        - tty: 8250: Add support for additional Brainboxes PX cards
        - tty: 8250: Add support for Intashield IX cards
        - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
        - dt-bindings: serial: rs485: Add rs485-rts-active-high
        - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
        - serial: core: Fix runtime PM handling for pending tx
        - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
        - ASoC: SOF: sof-pci-dev: Fix community key quirk detection
        - Linux 6.5.11
      * Mantic update: v6.5.11 upstream stable release (LP: #2051117) // black
        screen when wake up from s3 with AMD W7600 gfx (LP: #2051341)
        - drm/ttm: Reorder sys manager cleanup step
      * CVE-2024-0646
        - net: tls, update curr on splice as well
      * CVE-2024-0582
        - io_uring: enable io_mem_alloc/free to be used in other parts
        - io_uring/kbuf: defer release of mapped buffer rings
      * CVE-2024-0565
        - smb: client: fix OOB in receive_encrypted_standard()
      * CVE-2023-51781
        - appletalk: Fix Use-After-Free in atalk_ioctl
      * Reject connection when malformed L2CAP signal packet is received
        (LP: #2047634)
        - Bluetooth: L2CAP: Send reject on command corrupted request
      * Mantic update: v6.5.10 upstream stable release (LP: #2049412)
        - vdpa/mlx5: Fix firmware error on creation of 1k VQs
        - smb3: allow controlling length of time directory entries are cached with dir
          leases
        - smb3: allow controlling maximum number of cached directories
        - smb3: do not start laundromat thread when dir leases disabled
        - smb: client: do not start laundromat thread on nohandlecache
        - smb: client: make laundromat a delayed worker
        - smb: client: prevent new fids from being removed by laundromat
        - virtio_balloon: Fix endless deflation and inflation on arm64
        - virtio-mmio: fix memory leak of vm_dev
        - virtio-crypto: handle config changed by work queue
        - virtio_pci: fix the common cfg map size
        - vsock/virtio: initialize the_virtio_vsock before using VQs
        - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
        - arm64: dts: qcom: apq8096-db820c: fix missing clock populate
        - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate
        - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou
        - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou
        - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges
        - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399
        - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards
        - i40e: sync next_to_clean and next_to_process for programming status desc
        - mm: fix vm_brk_flags() to not bail out while holding lock
        - hugetlbfs: clear resv_map pointer if mmap fails
        - mm/page_alloc: correct start page when guard page debug is enabled
        - mm/migrate: fix do_pages_move for compat pointers
        - selftests/mm: include mman header to access MREMAP_DONTUNMAP identifier
        - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer
        - hugetlbfs: extend hugetlb_vma_lock to private VMAs
        - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries()
        - nfsd: lock_rename() needs both directories to live on the same fs
        - vdpa_sim_blk: Fix the potential leak of mgmt_dev
        - vdpa/mlx5: Fix double release of debugfs entry
        - ARM: OMAP1: ams-delta: Fix MODEM initialization failure
        - ARM: dts: rockchip: Fix i2c0 register address for RK3128
        - ARM: dts: rockchip: Add missing arm timer interrupt for RK3128
        - ARM: dts: rockchip: Add missing quirk for RK3128's dma engine
        - ARM: dts: rockchip: Fix timer clocks for RK3128
        - accel/ivpu: Don't enter d0i3 during FLR
        - drm/i915/pmu: Check if pmu is closed before stopping event
        - drm/amd: Disable ASPM for VI w/ all Intel systems
        - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
        - btrfs: remove v0 extent handling
        - btrfs: fix unwritten extent buffer after snapshotting a new subvolume
        - ARM: OMAP: timer32K: fix all kernel-doc warnings
        - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
        - clk: ti: Fix missing omap4 mcbsp functional clock and aliases
        - clk: ti: Fix missing omap5 mcbsp functional clock and aliases
        - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx
        - r8169: fix the KCSAN reported data-race in rtl_tx while reading
          TxDescArray[entry].opts1
        - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
        - iavf: initialize waitqueues before starting watchdog_task
        - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value
        - treewide: Spelling fix in comment
        - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
        - net: do not leave an empty skb in write queue
        - neighbour: fix various data-races
        - igc: Fix ambiguity in the ethtool advertising
        - net: ethernet: adi: adin1110: Fix uninitialized variable
        - net: ieee802154: adf7242: Fix some potential buffer overflow in
          adf7242_stats_show()
        - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
        - r8152: Increase USB control msg timeout to 5000ms as per spec
        - r8152: Run the unload routine if we have errors during probe
        - r8152: Cancel hw_phy_work if we have an error in probe
        - r8152: Release firmware if we have an error in probe
        - tcp: fix wrong RTO timeout when received SACK reneging
        - wifi: cfg80211: pass correct pointer to rdev_inform_bss()
        - wifi: cfg80211: fix assoc response warning on failed links
        - wifi: mac80211: don't drop all unprotected public action frames
        - net/handshake: fix file ref count in handshake_nl_accept_doit()
        - gtp: uapi: fix GTPA_MAX
        - gtp: fix fragmentation needed check with gso
        - drm/i915/perf: Determine context valid in OA reports
        - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
        - netfilter: flowtable: GC pushes back packets to classic path
        - net/sched: act_ct: additional checks for outdated flows
        - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO
        - drm/i915/mcr: Hold GT forcewake during steering operations
        - iavf: in iavf_down, disable queues when removing the driver
        - scsi: sd: Introduce manage_shutdown device flag
        - blk-throttle: check for overflow in calculate_bytes_allowed
        - kasan: print the original fault addr when access invalid shadow
        - iio: afe: rescale: Accept only offset channels
        - iio: exynos-adc: request second interupt only when touchscreen mode is used
        - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds
        - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale
        - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
        - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
        - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
        - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
        - i2c: aspeed: Fix i2c bus hang in slave read
        - tracing/kprobes: Fix symbol counting logic by looking at modules as well
        - tracing/kprobes: Fix the description of variable length arguments
        - misc: fastrpc: Reset metadata buffer to avoid incorrect free
        - misc: fastrpc: Free DMA handles for RPC calls with no arguments
        - misc: fastrpc: Clean buffers on remote invocation failures
        - misc: fastrpc: Unmap only if buffer is unmapped from DSP
        - nvmem: imx: correct nregs for i.MX6ULL
        - nvmem: imx: correct nregs for i.MX6SLL
        - nvmem: imx: correct nregs for i.MX6UL
        - x86/tsc: Defer marking TSC unstable to a worker
        - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
        - x86/cpu: Add model number for Intel Arrow Lake mobile processor
        - perf/core: Fix potential NULL deref
        - sparc32: fix a braino in fault handling in csum_and_copy_..._user()
        - clk: Sanitize possible_parent_show to Handle Return Value of
          of_clk_get_parent_name
        - clk: socfpga: gate: Account for the divider in determine_rate
        - clk: stm32: Fix a signedness issue in clk_stm32_composite_determine_rate()
        - platform/x86: Add s2idle quirk for more Lenovo laptops
        - mm/damon/sysfs: check DAMOS regions update progress from before_terminate()
        - accel/ivpu/37xx: Fix missing VPUIP interrupts
        - Linux 6.5.10
      * CVE-2023-6560
        - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP
      * CVE-2023-51782
        - net/rose: Fix Use-After-Free in rose_ioctl
      * Mantic update: v6.5.9 upstream stable release (LP: #2049202)
        - Bluetooth: hci_event: Ignore NULL link key
        - Bluetooth: Reject connection with the device which has same BD_ADDR
        - Bluetooth: Fix a refcnt underflow problem for hci_conn
        - Bluetooth: vhci: Fix race when opening vhci device
        - Bluetooth: hci_event: Fix coding style
        - Bluetooth: avoid memcmp() out of bounds warning
        - Bluetooth: hci_conn: Fix modifying handle while aborting
        - ice: fix over-shifted variable
        - ice: Fix safe mode when DDP is missing
        - ice: reset first in crash dump kernels
        - net/smc: return the right falback reason when prefix checks fail
        - btrfs: fix stripe length calculation for non-zoned data chunk allocation
        - nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
        - regmap: fix NULL deref on lookup
        - KVM: x86: Mask LVTPC when handling a PMI
        - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
        - KVM: x86/pmu: Truncate counter value to allowed width on write
        - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}
        - x86: KVM: SVM: add support for Invalid IPI Vector interception
        - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
        - tcp: check mptcp-level constraints for backlog coalescing
        - mptcp: more conservative check for zero probes
        - selftests: mptcp: join: no RST when rm subflow/addr
        - mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
        - fs/ntfs3: Fix OOB read in ntfs_init_from_boot
        - fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
        - fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
        - fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super
        - fs/ntfs3: fix deadlock in mark_as_free_ex
        - Revert "net: wwan: iosm: enable runtime pm support for 7560"
        - netfilter: nft_payload: fix wrong mac header matching
        - drm/i915: Retry gtt fault when out of fence registers
        - drm/mediatek: Correctly free sg_table in gem prime vmap
        - drm/nouveau/disp: fix DP capable DSM connectors
        - drm/edid: add 8 bpc quirk to the BenQ GW2765
        - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
        - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
        - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
        - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
        - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
        - ASoC: codecs: wcd938x: drop bogus bind error handling
        - ASoC: codecs: wcd938x: fix unbind tear down order
        - ASoC: codecs: wcd938x: fix resource leaks on bind errors
        - ASoC: codecs: wcd938x: fix regulator leaks on probe errors
        - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
        - qed: fix LL2 RX buffer allocation
        - xfrm: fix a data-race in xfrm_lookup_with_ifid()
        - xfrm6: fix inet6_dev refcount underflow problem
        - xfrm: fix a data-race in xfrm_gen_index()
        - xfrm: interface: use DEV_STATS_INC()
        - net: xfrm: skip policies marked as dead while reinserting policies
        - fprobe: Fix to ensure the number of active retprobes is not zero
        - wifi: cfg80211: use system_unbound_wq for wiphy work
        - net: ipv4: fix return value check in esp_remove_trailer
        - net: ipv6: fix return value check in esp_remove_trailer
        - net: rfkill: gpio: prevent value glitch during probe
        - tcp: fix excessive TLP and RACK timeouts from HZ rounding
        - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
        - tcp: Fix listen() warning with v4-mapped-v6 address.
        - docs: fix info about representor identification
        - tun: prevent negative ifindex
        - gve: Do not fully free QPL pages on prefill errors
        - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
        - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
        - octeon_ep: update BQL sent bytes before ringing doorbell
        - i40e: prevent crash on probe if hw registers have invalid values
        - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
        - bonding: Return pointer to data after pull on skb
        - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
        - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
        - selftests: openvswitch: Catch cases where the tests are killed
        - selftests: openvswitch: Fix the ct_tuple for v4
        - selftests: netfilter: Run nft_audit.sh in its own netns
        - netfilter: nft_set_rbtree: .deactivate fails if element has expired
        - netlink: Correct offload_xstats size
        - netfilter: nf_tables: do not refresh timeout when resetting element
        - netfilter: nf_tables: do not remove elements if set backend implements
          .abort
        - netfilter: nf_tables: revert do not remove elements if set backend
          implements .abort
        - selftests: openvswitch: Add version check for pyroute2
        - net: phy: bcm7xxx: Add missing 16nm EPHY statistics
        - net: pktgen: Fix interface flags printing
        - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation
        - net: mdio-mux: fix C45 access returning -EIO after API change
        - net: avoid UAF on deleted altname
        - net: fix ifname in netlink ntf during netns move
        - net: check for altname conflicts when changing netdev's netns
        - iio: light: vcnl4000: Don't power on/off chip in config
        - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency
        - ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone
        - arm64: dts: mediatek: Fix "mediatek,merge-mute" and "mediatek,merge-fifo-en"
          types
        - fs-writeback: do not requeue a clean inode having skipped pages
        - btrfs: fix race when refilling delayed refs block reserve
        - btrfs: prevent transaction block reserve underflow when starting transaction
        - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
        - btrfs: initialize start_slot in btrfs_log_prealloc_extents
        - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
        - overlayfs: set ctime when setting mtime and atime
        - accel/ivpu: Don't flood dmesg with VPU ready message
        - gpio: timberdale: Fix potential deadlock on &tgpio->lock
        - ata: libata-core: Fix compilation warning in ata_dev_config_ncq()
        - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
        - tracing: relax trace_event_eval_update() execution with cond_resched()
        - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
        - wifi: cfg80211: validate AP phy operation before starting it
        - wifi: iwlwifi: Ensure ack flag is properly cleared.
        - rfkill: sync before userspace visibility/changes
        - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse
        - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
        - Bluetooth: btusb: add shutdown function for QCA6174
        - Bluetooth: Avoid redundant authentication
        - Bluetooth: hci_core: Fix build warnings
        - wifi: cfg80211: Fix 6GHz scan configuration
        - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length
        - wifi: mac80211: allow transmitting EAPOL frames with tainted key
        - wifi: cfg80211: avoid leaking stack data into trace
        - regulator/core: Revert "fix kobject release warning and memory leak in
          regulator_register()"
        - SUNRPC: Fail quickly when server does not recognize TLS
        - SUNRPC/TLS: Lock the lower_xprt during the tls handshake
        - nfs: decrement nrequests counter before releasing the req
        - sky2: Make sure there is at least one frag_addr available
        - ipv4/fib: send notify when delete source address routes
        - drm: panel-orientation-quirks: Add quirk for One Mix 2S
        - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
        - btrfs: error out when COWing block using a stale transaction
        - btrfs: error when COWing block from a root that is being deleted
        - btrfs: error out when reallocating block for defrag using a stale
          transaction
        - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet
        - drm/amd/pm: add unique_id for gc 11.0.3
        - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
        - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend
        - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng
        - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
        - cpufreq: schedutil: Update next_freq when cpufreq_limits change
        - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync
        - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros
        - Bluetooth: ISO: Fix invalid context error
        - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting
        - Bluetooth: hci_sync: always check if connection is alive before deleting
        - net/mlx5: E-switch, register event handler before arming the event
        - net/mlx5: Handle fw tracer change ownership event based on MTRC
        - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq
        - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq
        - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown
        - net/mlx5e: Take RTNL lock before triggering netdev notifiers
        - net/mlx5e: Don't offload internal port if filter device is out device
        - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command
        - net/tls: split tls_rx_reader_lock
        - tcp: allow again tcp_disconnect() when threads are waiting
        - Bluetooth: hci_event: Fix using memcmp when comparing keys
        - tcp_bpf: properly release resources on error paths
        - mtd: rawnand: qcom: Unmap the right resource upon probe failure
        - mtd: rawnand: pl353: Ensure program page operations are successful
        - mtd: rawnand: marvell: Ensure program page operations are successful
        - mtd: rawnand: arasan: Ensure program page operations are successful
        - mtd: rawnand: Ensure the nand chip supports cached reads
        - mtd: spinand: micron: correct bitmask for ecc status
        - mtd: physmap-core: Restore map_rom fallback
        - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks
        - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend
        - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
        - mmc: core: Fix error propagation for some ioctl commands
        - mmc: core: sdio: hold retuning if sdio in 1-bit mode
        - pinctrl: qcom: lpass-lpi: fix concurrent register updates
        - pNFS: Fix a hang in nfs4_evict_inode()
        - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats
        - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
        - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
        - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init()
        - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code()
        - fanotify: limit reporting of event with non-decodeable file handles
        - NFS: Fix potential oops in nfs_inode_remove_request()
        - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op
        - nvme: sanitize metadata bounce buffer for reads
        - nvme-pci: add BOGUS_NID for Intel 0a54 device
        - nvme-auth: use chap->s2 to indicate bidirectional authentication
        - nvmet-auth: complete a request only after freeing the dhchap pointers
        - nvme-rdma: do not try to stop unallocated queues
        - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
        - USB: serial: option: add entry for Sierra EM9191 with new firmware
        - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
        - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is
          finished
        - s390/pci: fix iommu bitmap allocation
        - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
        - selftests/ftrace: Add new test case which checks non unique symbol
        - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash
        - apple-gmux: Hard Code max brightness for MMIO gmux
        - s390/cio: fix a memleak in css_alloc_subchannel
        - platform/surface: platform_profile: Propagate error if profile registration
          fails
        - platform/x86: intel-uncore-freq: Conditionally create attribute for read
          frequency
        - platform/x86: msi-ec: Fix the 3rd config
        - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
        - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi
          backlight control
        - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
        - rust: error: fix the description for `ECHILD`
        - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data()
        - gpio: vf610: set value before the direction to avoid a glitch
        - gpio: vf610: mask the gpio irq in system suspend and support wakeup
        - ASoC: cs35l56: Fix illegal use of init_completion()
        - ASoC: pxa: fix a memory leak in probe()
        - ASoC: cs42l42: Fix missing include of gpio/consumer.h
        - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary
          device
        - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes Owned
        - drm/amdgpu: Fix possible null pointer dereference
        - powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12
        - powerpc/qspinlock: Fix stale propagated yield_cpu
        - docs: Move rustdoc output, cross-reference it
        - rust: docs: fix logo replacement
        - phy: mapphone-mdm6600: Fix runtime disable on probe
        - phy: mapphone-mdm6600: Fix runtime PM for remove
        - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
        - phy: qcom-qmp-usb: initialize PCS_USB registers
        - phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p
        - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1
        - phy: qcom-qmp-combo: initialize PCS_USB registers
        - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance
        - net: move altnames together with the netdevice
        - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
        - net: rfkill: reduce data->mtx scope in rfkill_fop_open
        - docs: rust: update Rust docs output path
        - kbuild: remove old Rust docs output path
        - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
        - mptcp: avoid sending RST when closing the initial subflow
        - selftests: mptcp: join: correctly check for no RST
        - Linux 6.5.9
      * CVE-2023-51779
        - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
    
     -- Emil Renner Berthing <email address hidden>  Wed, 28 Feb 2024 15:26:10 +0100
  • linux-starfive (6.5.0-1008.9) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1008.9 -proposed tracker (LP: #2052285)
    
      [ Ubuntu: 6.5.0-21.21 ]
    
      * mantic/linux: 6.5.0-21.21 -proposed tracker (LP: #2052603)
      * The display becomes frozen after some time when a HDMI device is connected.
        (LP: #2049027)
        - drm/i915/dmc: Don't enable any pipe DMC events
      * partproke is broken on empty loopback device (LP: #2049689)
        - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()
      * CVE-2023-51781
        - appletalk: Fix Use-After-Free in atalk_ioctl
      * CVE-2023-51780
        - atm: Fix Use-After-Free in do_vcc_ioctl
      * CVE-2023-6915
        - ida: Fix crash in ida_free when the bitmap is empty
      * CVE-2024-0565
        - smb: client: fix OOB in receive_encrypted_standard()
      * CVE-2024-0582
        - io_uring: enable io_mem_alloc/free to be used in other parts
        - io_uring/kbuf: defer release of mapped buffer rings
      * CVE-2024-0646
        - net: tls, update curr on splice as well
    
     -- Emil Renner Berthing <email address hidden>  Fri, 16 Feb 2024 18:57:12 +0100
  • linux-starfive (6.5.0-1007.8) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1007.8 -proposed tracker (LP: #2048368)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)
    
      [ Ubuntu: 6.5.0-17.17 ]
    
      * mantic/linux: 6.5.0-17.17 -proposed tracker (LP: #2049026)
      * [UBUNTU 23.04] Regression: Ubuntu 23.04/23.10 do not include uvdevice
        anymore (LP: #2048919)
        - [Config] Enable S390_UV_UAPI (built-in)
    
      [ Ubuntu: 6.5.0-16.16 ]
    
      * mantic/linux: 6.5.0-16.16 -proposed tracker (LP: #2048372)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] remove helper scripts
        - [Packaging] update annotations scripts
        - debian/dkms-versions -- update from kernel-versions (main/2024.01.08)
      * Add missing RPL P/U CPU IDs (LP: #2047398)
        - drm/i915/rpl: Update pci ids for RPL P/U
      * Fix BCM57416 lost after resume (LP: #2047518)
        - bnxt_en: Clear resource reservation during resume
      * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382)
        - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
      * Update bnxt_en with bug fixes and support for Broadcom 5760X network
        adapters (LP: #2045796)
        - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int
        - eth: bnxt: move and rename reset helpers
        - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work()
        - eth: bnxt: handle invalid Tx completions more gracefully
        - eth: bnxt: fix one of the W=1 warnings about fortified memcpy()
        - eth: bnxt: fix warning for define in struct_group
        - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy()
        - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c
        - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP
        - bnxt_en: Let the page pool manage the DMA mapping
        - bnxt_en: Increment rx_resets counter in bnxt_disable_napi()
        - bnxt_en: Save ring error counters across reset
        - bnxt_en: Display the ring error counters under ethtool -S
        - bnxt_en: Add tx_resets ring counter
        - bnxt: use the NAPI skb allocation cache
        - bnxt_en: Update firmware interface to 1.10.2.171
        - bnxt_en: Enhance hwmon temperature reporting
        - bnxt_en: Move hwmon functions into a dedicated file
        - bnxt_en: Modify the driver to use hwmon_device_register_with_info
        - bnxt_en: Expose threshold temperatures through hwmon
        - bnxt_en: Use non-standard attribute to expose shutdown temperature
        - bnxt_en: Event handler for Thermal event
        - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN
        - bnxt_en: Update VNIC resource calculation for VFs
        - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN"
        - eth: bnxt: fix backward compatibility with older devices
        - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI
        - bnxt_en: Fix invoking hwmon_notify_event
        - bnxt_en: add infrastructure to lookup ethtool link mode
        - bnxt_en: support lane configuration via ethtool
        - bnxt_en: refactor speed independent ethtool modes
        - bnxt_en: Refactor NRZ/PAM4 link speed related logic
        - bnxt_en: convert to linkmode_set_bit() API
        - bnxt_en: extend media types to supported and autoneg modes
        - bnxt_en: Fix 2 stray ethtool -S counters
        - bnxt_en: Put the TX producer information in the TX BD opaque field
        - bnxt_en: Add completion ring pointer in TX and RX ring structures
        - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info
        - bnxt_en: Add completion ring pointer in TX and RX ring structures
        - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL
        - bnxt_en: Refactor bnxt_tx_int()
        - bnxt_en: New encoding for the TX opaque field
        - bnxt_en: Refactor bnxt_hwrm_set_coal()
        - bnxt_en: Support up to 8 TX rings per MSIX
        - bnxt_en: Add helper to get the number of CP rings required for TX rings
        - bnxt_en: Add macros related to TC and TX rings
        - bnxt_en: Use existing MSIX vectors for all mqprio TX rings
        - bnxt_en: Optimize xmit_more TX path
        - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx
        - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem()
        - bnxt_en: Restructure context memory data structures
        - bnxt_en: Add page info to struct bnxt_ctx_mem_type
        - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct
        - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function
        - bnxt_en: Add support for new backing store query firmware API
        - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls
        - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct.
        - bnxt_en: Modify TX ring indexing logic.
        - bnxt_en: Modify RX ring indexing logic.
        - bnxt_en: Modify the NAPI logic for the new P7 chips
        - bnxt_en: Rename some macros for the P5 chips
        - bnxt_en: Fix backing store V2 logic
        - bnxt_en: Update firmware interface to 1.10.3.15
        - bnxt_en: Define basic P7 macros
        - bnxt_en: Consolidate DB offset calculation
        - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips
        - bnxt_en: Refactor RSS capability fields
        - bnxt_en: Add new P7 hardware interface definitions
        - bnxt_en: Refactor RX VLAN acceleration logic.
        - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end().
        - bnxt_en: Add support for new RX and TPA_START completion types for P7
        - bnxt_en: Refactor ethtool speeds logic
        - bnxt_en: Support new firmware link parameters
        - bnxt_en: Support force speed using the new HWRM fields
        - bnxt_en: Report the new ethtool link modes in the new firmware interface
        - bnxt_en: Add 5760X (P7) PCI IDs
        - net: bnxt: fix a potential use-after-free in bnxt_init_tc
      * drm: Update file owner during use (LP: #2047461)
        - drm: Update file owner during use
      * CVE-2023-6622
        - netfilter: nf_tables: bail out on mismatching dynset and set expressions
      * CVE-2024-0193
        - netfilter: nf_tables: skip set commit for deleted/destroyed sets
      * Support Cirrus CS35L41 codec on Dell Oasis 13/14/16 laptops (LP: #2044096)
        - ALSA: hda/realtek: Add support dual speaker for Dell
      * Add support of MTL audio of Lenovo (LP: #2048078)
        - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format
      * Fix AMDGPU crash on 6.5 kernel (LP: #2047389)
        - drm/amdgpu: disable MCBP by default
      * Some machines can't pass the pm-graph test (LP: #2046217)
        - wifi: iwlwifi: pcie: rescan bus if no parent
      * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105)
        - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5
      * linux tools packages for derived kernels refuse to install simultaneously
        due to libcpupower name collision (LP: #2035971)
        - [Packaging] Statically link libcpupower into cpupower tool
      * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
        (LP: #2045562)
        - [Debian] autoreconstruct - Do not generate chmod -x for deleted files
      * CVE-2023-6931
        - perf: Fix perf_event_validate_size()
        - perf: Fix perf_event_validate_size() lockdep splat
      * Mantic update: v6.5.8 upstream stable release (LP: #2046269)
        - net: stmmac: remove unneeded stmmac_poll_controller
        - RDMA/cxgb4: Check skb value for failure to allocate
        - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
        - platform/x86: think-lmi: Fix reference leak
        - drm/i915: Register engines early to avoid type confusion
        - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
        - drm/amdgpu: Fix a memory leak
        - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section
          mismatch warning
        - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq
        - drm/amd/display: implement pipe type definition and adding accessors
        - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master OTG
          pipes only
        - scsi: Do not rescan devices with a suspended queue
        - ata: pata_parport: fix pata_parport_devchk
        - ata: pata_parport: implement set_devctl
        - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
        - quota: Fix slow quotaoff
        - dm crypt: Fix reqsize in crypt_iv_eboiv_gen
        - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
        - ASoC: hdmi-codec: Fix broken channel map reporting
        - ata: libata-scsi: Disable scsi device manage_system_start_stop
        - net: prevent address rewrite in kernel_bind()
        - arm64: dts: qcom: sm8150: extend the size of the PDC resource
        - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description
          for '#interrupt-cells' property
        - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
        - KEYS: trusted: Remove redundant static calls usage
        - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
        - ALSA: usb-audio: Fix microphone sound on Nexigo webcam.
        - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request
        - ALSA: hda/realtek: Change model for Intel RVP board
        - ASoC: SOF: amd: fix for firmware reload failure after playback
        - ASoC: simple-card-utils: fixup simple_util_startup() error handling
        - ASoC: Intel: soc-acpi: fix Dell SKU 0B34
        - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match
          table
        - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP
        - ASoC: Intel: sof_sdw: add support for SKU 0B14
        - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table.
        - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
        - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED
        - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx
        - pinctrl: nuvoton: wpcm450: fix out of bounds write
        - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled
        - drm/msm/dp: do not reinitialize phy unless retry during link training
        - drm/msm/dsi: skip the wait for video mode done if not applicable
        - drm/msm/dsi: fix irq_of_parse_and_map() error checking
        - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow
        - drm/msm/dp: Add newlines to debug printks
        - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits
        - phy: lynx-28g: cancel the CDR check work item on the remove path
        - phy: lynx-28g: lock PHY while performing CDR lock workaround
        - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared
          registers
        - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems
        - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal
          PHYs via management frames
        - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior
        - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
        - arm64: dts: mediatek: fix t-phy unit name
        - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
        - devlink: Hold devlink lock on health reporter dump get
        - ravb: Fix up dma_free_coherent() call in ravb_remove()
        - ravb: Fix use-after-free issue in ravb_tx_timeout_work()
        - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
        - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
        - xen-netback: use default TX queue size for vifs
        - riscv, bpf: Sign-extend return values
        - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values
        - xdp: Fix zero-size allocation warning in xskq_create()
        - drm/vmwgfx: fix typo of sizeof argument
        - bpf: Fix verifier log for async callback return values
        - net: refine debug info in skb_checksum_help()
        - octeontx2-pf: mcs: update PN only when update_pn is true
        - net: macsec: indicate next pn update when offloading
        - net: phy: mscc: macsec: reject PN update requests
        - net/mlx5e: macsec: use update_pn flag instead of PN comparation
        - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP term
        - ixgbe: fix crash with empty VF macvlan list
        - net/smc: Fix dependency of SMC on ISM
        - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
        - s390/bpf: Fix clobbering the caller's backchain in the trampoline
        - s390/bpf: Fix unwinding past the trampoline
        - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
        - net: tcp: fix crashes trying to free half-baked MTU probes
        - pinctrl: renesas: rzn1: Enable missing PINMUX
        - af_packet: Fix fortified memcpy() without flex array.
        - nfc: nci: assert requested protocol is valid
        - octeontx2-pf: Fix page pool frag allocation warning
        - rswitch: Fix renesas_eth_sw_remove() implementation
        - rswitch: Fix imbalance phy_power_off() calling
        - workqueue: Override implicit ordered attribute in
          workqueue_apply_unbound_cpumask()
        - riscv: signal: fix sigaltstack frame size checking
        - ovl: temporarily disable appending lowedirs
        - dmaengine: stm32-mdma: abort resume if no ongoing transfer
        - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining
        - dmaengine: stm32-dma: fix residue in case of MDMA chaining
        - dmaengine: stm32-mdma: use Link Address Register to compute residue
        - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set
        - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
        - xhci: track port suspend state correctly in unsuccessful resume cases
        - xhci: Clear EHB bit only at end of interrupt handler
        - xhci: Preserve RsvdP bits in ERSTBA register correctly
        - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
        - usb: dwc3: Soft reset phy on probe for host
        - usb: cdns3: Modify the return value of cdns_set_active () to void when
          CONFIG_PM_SLEEP is disabled
        - usb: hub: Guard against accesses to uninitialized BOS descriptors
        - usb: musb: Get the musb_qh poniter after musb_giveback
        - usb: musb: Modify the "HWVers" register address
        - iio: pressure: bmp280: Fix NULL pointer exception
        - iio: imu: bno055: Fix missing Kconfig dependencies
        - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data()
        - iio: adc: imx8qxp: Fix address for command buffer registers
        - iio: dac: ad3552r: Correct device IDs
        - iio: admv1013: add mixer_vgate corner cases
        - iio: pressure: dps310: Adjust Timeout Settings
        - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
        - iio: adc: ad7192: Correct reference voltage
        - iio: addac: Kconfig: update ad74413r selections
        - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is
          disabled
        - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
        - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory
          regions
        - drm: Do not overrun array in drm_gem_get_pages()
        - drm/tiny: correctly print `struct resource *` on error
        - drm/atomic-helper: relax unregistered connector check
        - drm/amdgpu: add missing NULL check
        - drm/amd/display: Don't set dpms_off for seamless boot
        - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
        - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
          irq1_edge_low_force_override[]
        - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
        - serial: Reduce spinlocked portion of uart_rs485_config()
        - serial: 8250_omap: Fix errors with no_console_suspend
        - serial: core: Fix checks for tx runtime PM state
        - binder: fix memory leaks of spam and pending work
        - ksmbd: not allow to open file if delelete on close bit is set
        - perf/x86/lbr: Filter vsyscall addresses
        - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
        - x86/alternatives: Disable KASAN in apply_alternatives()
        - mcb: remove is_added flag from mcb_device struct
        - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple
          Ridge
        - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding
        - thunderbolt: Correct TMU mode initialization from hardware
        - thunderbolt: Restart XDomain discovery handshake after failure
        - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
        - powerpc/47x: Fix 47x syscall return crash
        - libceph: use kernel_connect()
        - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
        - ceph: fix type promotion bug on 32bit systems
        - Input: powermate - fix use-after-free in powermate_config_complete
        - Input: psmouse - fix fast_reconnect function for PS/2 mode
        - Input: xpad - add PXN V900 support
        - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
        - Input: xpad - add HyperX Clutch Gladiate Support
        - Input: goodix - ensure int GPIO is in input for gpio_count == 1 &&
          gpio_int_idx == 0 case
        - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session
        - mctp: perform route lookups under a RCU read-side lock
        - block: Don't invalidate pagecache for invalid falloc modes
        - nfp: flower: avoid rmmod nfp crash issues
        - can: sja1000: Always restart the Tx queue after an overrun
        - power: supply: qcom_battmgr: fix battery_id type
        - power: supply: qcom_battmgr: fix enable request endianness
        - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply
          scope
        - cgroup: Remove duplicates in cgroup v1 tasks file
        - dma-buf: add dma_fence_timestamp helper
        - scsi: ufs: core: Correct clear TM error log
        - riscv: Only consider swbp/ss handlers for correct privileged mode
        - counter: chrdev: fix getting array extensions
        - counter: microchip-tcb-capture: Fix the use of internal GCLK logic
        - coresight: Fix run time warnings while reusing ETR buffer
        - riscv: Remove duplicate objcopy flag
        - RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
        - usb: typec: ucsi: Fix missing link removal
        - usb: typec: altmodes/displayport: Signal hpd low when exiting mode
        - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails
        - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
        - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
        - usb: cdnsp: Fixes issue with dequeuing not queued requests
        - usb: typec: qcom: Update the logic of regulator enable and disable
        - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub
        - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq
        - dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
        - powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
        - powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
        - fs: Fix kernel-doc warnings
        - fs: factor out vfs_parse_monolithic_sep() helper
        - ovl: fix regression in parsing of mount options with escaped comma
        - ovl: make use of ->layers safe in rcu pathwalk
        - ovl: fix regression in showing lowerdir mount option
        - ALSA: hda/realtek - Fixed two speaker platform
        - Linux 6.5.8
      * Mantic update: v6.5.7 upstream stable release (LP: #2045806)
        - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
        - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
        - maple_tree: add mas_is_active() to detect in-tree walks
        - mptcp: Remove unnecessary test for __mptcp_init_sock()
        - mptcp: rename timer related helper to less confusing names
        - mptcp: fix dangling connection hang-up
        - scsi: core: Improve type safety of scsi_rescan_device()
        - scsi: Do not attempt to rescan suspended devices
        - ata: libata-scsi: Fix delayed scsi_rescan_device() execution
        - btrfs: remove btrfs_writepage_endio_finish_ordered
        - btrfs: remove end_extent_writepage
        - btrfs: don't clear uptodate on write errors
        - arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
        - arm64: cpufeature: Fix CLRBHB and BC detection
        - net: add sysctl accept_ra_min_rtr_lft
        - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
        - net: release reference to inet6_dev pointer
        - iommu/arm-smmu-v3: Avoid constructing invalid range commands
        - maple_tree: reduce resets during store setup
        - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
        - iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
        - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
        - iommu/vt-d: Avoid memory allocation in iommu_suspend()
        - net: mana: Fix TX CQE error handling
        - net: ethernet: mediatek: disable irq before schedule napi
        - mptcp: fix delegated action races
        - mptcp: userspace pm allow creating id 0 subflow
        - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
        - Bluetooth: hci_codec: Fix leaking content of local_codecs
        - wifi: brcmfmac: Replace 1-element arrays with flexible arrays
        - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER
        - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
        - wifi: mwifiex: Fix tlv_buf_left calculation
        - md/raid5: release batch_last before waiting for another stripe_head
        - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume
        - PCI: qcom: Fix IPQ8074 enumeration
        - platform/x86/intel/ifs: release cpus_read_lock()
        - net: replace calls to sock->ops->connect() with kernel_connect()
        - btrfs: always print transaction aborted messages with an error level
        - net: prevent rewrite of msg_name in sock_sendmsg()
        - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
        - drm/amd: Fix detection of _PR3 on the PCIe root port
        - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters()
        - arm64: Add Cortex-A520 CPU part definition
        - [Config] updateconfigs for ARM64_ERRATUM_2966298
        - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround
        - HID: sony: Fix a potential memory leak in sony_probe()
        - wifi: mt76: fix lock dependency problem for wed_lock
        - ubi: Refuse attaching if mtd's erasesize is 0
        - erofs: fix memory leak of LZMA global compressed deduplication
        - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection
        - iwlwifi: mvm: handle PS changes in vif_cfg_changed
        - wifi: iwlwifi: dbg_ini: fix structure packing
        - wifi: iwlwifi: mvm: Fix a memory corruption issue
        - wifi: cfg80211: fix cqm_config access race
        - rtla/timerlat_aa: Zero thread sum after every sample analysis
        - rtla/timerlat_aa: Fix negative IRQ delay
        - rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens after thread
          sample
        - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
        - wifi: mac80211: fix mesh id corruption on 32 bit systems
        - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
        - HID: nvidia-shield: add LEDS_CLASS dependency
        - erofs: allow empty device tags in flatdev mode
        - s390/bpf: Let arch_prepare_bpf_trampoline return program size
        - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI
        - bpf: Fix tr dereferencing
        - bpf: unconditionally reset backtrack_state masks on global func exit
        - regulator: mt6358: split ops for buck and linear range LDO regulators
        - Bluetooth: Delete unused hci_req_prepare_suspend() declaration
        - Bluetooth: Fix hci_link_tx_to RCU lock usage
        - Bluetooth: ISO: Fix handling of listen for unicast
        - drivers/net: process the result of hdlc_open() and add call of hdlc_close()
          in uhdlc_close()
        - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
        - perf/x86/amd/core: Fix overflow reset on hotplug
        - rtla/timerlat: Do not stop user-space if a cpu is offline
        - regmap: rbtree: Fix wrong register marked as in-cache when creating new node
        - wifi: mac80211: fix potential key use-after-free
        - perf/x86/amd: Do not WARN() on every IRQ
        - iommu/mediatek: Fix share pgtable for iova over 4GB
        - wifi: mac80211: Create resources for disabled links
        - regulator/core: regulator_register: set device->class earlier
        - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
        - [Config] updateconfigs for IMA_BLACKLIST_KEYRING
        - wifi: iwlwifi: mvm: Fix incorrect usage of scan API
        - scsi: target: core: Fix deadlock due to recursive locking
        - ima: rework CONFIG_IMA dependency block
        - NFSv4: Fix a nfs4_state_manager() race
        - ice: always add legacy 32byte RXDID in supported_rxdids
        - bpf: tcp_read_skb needs to pop skb regardless of seq
        - bpf, sockmap: Do not inc copied_seq when PEEK flag set
        - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
        - modpost: add missing else to the "of" check
        - net: stmmac: platform: fix the incorrect parameter
        - net: fix possible store tearing in neigh_periodic_work()
        - neighbour: fix data-races around n->output
        - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
        - ptp: ocp: Fix error handling in ptp_ocp_device_init
        - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
        - ovl: move freeing ovl_entry past rcu delay
        - ovl: fetch inode once in ovl_dentry_revalidate_common()
        - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
        - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
        - ethtool: plca: fix plca enable data type while parsing the value
        - net: nfc: llcp: Add lock when modifying device list
        - net: renesas: rswitch: Add spin lock protection for irq {un}mask
        - rswitch: Fix PHY station management clock setting
        - net: ethernet: ti: am65-cpsw: Fix error code in
          am65_cpsw_nuss_init_tx_chns()
        - ibmveth: Remove condition to recompute TCP header checksum.
        - netfilter: nft_payload: rebuild vlan header on h_proto access
        - netfilter: handle the connecting collision properly in
          nf_conntrack_proto_sctp
        - selftests: netfilter: Test nf_tables audit logging
        - selftests: netfilter: Extend nft_audit.sh
        - netfilter: nf_tables: Deduplicate nft_register_obj audit logs
        - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
        - ipv4: Set offload_failed flag in fibmatch results
        - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
        - tipc: fix a potential deadlock on &tx->lock
        - tcp: fix quick-ack counting to count actual ACKs of new data
        - tcp: fix delayed ACKs for MSS boundary condition
        - sctp: update transport state when processing a dupcook packet
        - sctp: update hb timer immediately after users change hb_interval
        - netlink: annotate data-races around sk->sk_err
        - net: mana: Fix the tso_bytes calculation
        - net: mana: Fix oversized sge0 for GSO packets
        - HID: nvidia-shield: Fix a missing led_classdev_unregister() in the probe
          error handling path
        - HID: sony: remove duplicate NULL check before calling usb_free_urb()
        - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
        - net: lan743x: also select PHYLIB
        - parisc: Restore __ldcw_align for PA-RISC 2.0 processors
        - smb: use kernel_connect() and kernel_bind()
        - parisc: Fix crash with nr_cpus=1 option
        - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
        - RDMA/core: Require admin capabilities to set system parameters
        - of: dynamic: Fix potential memory leak in of_changeset_action()
        - IB/mlx4: Fix the size of a buffer in add_port_entries()
        - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
        - gpio: pxa: disable pinctrl calls for MMP_GPIO
        - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
        - RDMA/cma: Fix truncation compilation warning in make_cma_ports
        - RDMA/bnxt_re: Fix the handling of control path response data
        - RDMA/uverbs: Fix typo of sizeof argument
        - RDMA/srp: Do not call scsi_done() from srp_abort()
        - RDMA/siw: Fix connection failure handling
        - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
        - RDMA/mlx5: Fix assigning access flags to cache mkeys
        - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation
        - RDMA/mlx5: Fix NULL string error
        - x86/sev: Change npages to unsigned long in snp_accept_memory()
        - x86/sev: Use the GHCB protocol when available for SNP CPUID requests
        - ksmbd: fix race condition between session lookup and expire
        - ksmbd: fix uaf in smb20_oplock_break_ack
        - ksmbd: fix race condition from parallel smb2 lock requests
        - RDMA/mlx5: Remove not-used cache disable flag
        - Linux 6.5.7
      * Mantic update: v6.5.7 upstream stable release (LP: #2045806) //
        CVE-2023-34324
        - xen/events: replace evtchn_rwlock with RCU
      * CVE-2023-6932
        - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
      * CVE-2023-6531
        - io_uring/af_unix: disable sending io_uring over sockets
      * CVE-2023-6606
        - smb: client: fix OOB in smbCalcSize()
      * CVE-2023-6817
        - netfilter: nft_set_pipapo: skip inactive elements during set walk
      * Avoid using damage rectangle under hardware rotation mode when PSR is
        enabled (LP: #2045958)
        - drm/amd/display: fix hw rotated modes when PSR-SU is enabled
      * CVE-2023-46813
        - x86/sev: Disable MMIO emulation from user mode
        - x86/sev: Check IOBM for IOIO exceptions from user-space
        - x86/sev: Check for user-space IOIO pointing to kernel space
      * CVE-2023-6111
        - netfilter: nf_tables: remove catchall element in GC sync path
      * CVE-2023-5972
        - nf_tables: fix NULL pointer dereference in nft_inner_init()
        - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse()
      * Orchid Bay MLK2/Maya Bay MLK soundwire support (LP: #2042090)
        - ASoC: Intel: soc-acpi-intel-mtl-match: add rt713 rt1316 config
        - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support
        - ASoC: Intel: sof_sdw_rt712_sdca: construct cards->components by name_prefix
        - ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config
      * Build failure if run in a console (LP: #2044512)
        - [Packaging] Fix kernel module compression failures
      * Fix system suspend problem for Cirrus CS35L41 HDA codec on HP ZBook Fury 16
        G9 (LP: #2042060)
        - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct
          boost type
        - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9
        - ALSA: hda: cs35l41: Assert reset before system suspend
        - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system
          resume
        - ALSA: hda: cs35l41: Run boot process during resume callbacks
        - ALSA: hda: cs35l41: Force a software reset after hardware reset
        - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend
        - ALSA: hda: cs35l41: Check CSPL state after loading firmware
        - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands
      * Support speaker mute hotkey for Cirrus CS35L41 HDA codec (LP: #2039151)
        - ALSA: hda: cs35l41: Support systems with missing _DSD properties
        - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties
        - ALSA: hda: cs35l41: Add notification support into component binding
        - ALSA: hda/realtek: Support ACPI Notification framework via component binding
        - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA
        - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute
      * Add SoF topology support on Intel RaptorLake DELL SKU 0C11 (LP: #2038263)
        - ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12 support
      * Update io_uring to 6.6 (LP: #2043730)
        - fs: create kiocb_{start,end}_write() helpers
        - fs: add IOCB flags related to passing back dio completions
        - io_uring/poll: always set 'ctx' in io_cancel_data
        - io_uring/timeout: always set 'ctx' in io_cancel_data
        - io_uring/cancel: abstract out request match helper
        - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY
        - io_uring: use cancelation match helper for poll and timeout requests
        - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA
        - io_uring/cancel: support opcode based lookup and cancelation
        - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel
        - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP
        - io_uring: Add io_uring command support for sockets
        - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw()
        - io_uring: cleanup 'ret' handling in io_iopoll_check()
        - io_uring/fdinfo: get rid of ref tryget
        - io_uring/splice: use fput() directly
        - io_uring: have io_file_put() take an io_kiocb rather than the file
        - io_uring: remove unnecessary forward declaration
        - io_uring/io-wq: don't grab wq->lock for worker activation
        - io_uring/io-wq: reduce frequency of acct->lock acquisitions
        - io_uring/io-wq: don't gate worker wake up success on wake_up_process()
        - io_uring: open code io_fill_cqe_req()
        - io_uring: remove return from io_req_cqe_overflow()
        - io_uring: never overflow io_aux_cqe
        - io_uring/rsrc: keep one global dummy_ubuf
        - io_uring: simplify io_run_task_work_sig return
        - io_uring/rsrc: Annotate struct io_mapped_ubuf with __counted_by
        - io_uring: rename kiocb_end_write() local helper
        - io_uring: use kiocb_{start,end}_write() helpers
        - io_uring: stop calling free_compound_page()
        - io_uring: improve cqe !tracing hot path
        - io_uring: cqe init hardening
        - io_uring: simplify big_cqe handling
        - io_uring: refactor __io_get_cqe()
        - io_uring: optimise extra io_get_cqe null check
        - io_uring: reorder cqring_flush and wakeups
        - io_uring: merge iopoll and normal completion paths
        - io_uring: force inline io_fill_cqe_req
        - io_uring: compact SQ/CQ heads/tails
        - io_uring: add option to remove SQ indirection
        - io_uring: move non aligned field to the end
        - io_uring: banish non-hot data to end of io_ring_ctx
        - io_uring: separate task_work/waiting cache line
        - io_uring: move multishot cqe cache in ctx
        - io_uring: move iopoll ctx fields around
        - io_uring: fix IO hang in io_wq_put_and_exit from do_exit()
        - io_uring/fdinfo: only print ->sq_array[] if it's there
        - io_uring: fix unprotected iopoll overflow
        - Revert "io_uring: fix IO hang in io_wq_put_and_exit from do_exit()"
        - io_uring/kbuf: don't allow registered buffer rings on highmem pages
        - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings
        - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages
        - io-wq: fully initialize wqe before calling
          cpuhp_state_add_instance_nocalls()
        - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address
        - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
        - io_uring/rw: disable IOCB_DIO_CALLER_COMP
        - io_uring: kiocb_done() should *not* trust ->ki_pos if ->{read,write}_iter()
          failed
      * System hang after unplug/plug DP monitor with AMD W7500 card (LP: #2042912)
        - drm/amd/pm: Fix error of MACO flag setting code
      * correct cephfs pull request for uidmap support (LP: #2041613)
        - Revert "UBUNTU: SAUCE: ceph: BUG if MDS changed truncate_seq with client
          caps still outstanding"
        - Revert "UBUNTU: SAUCE: ceph: make sure all the files successfully put before
          unmounting"
        - Revert "UBUNTU: SAUCE: mm: BUG if filemap_alloc_folio gives us a folio with
          a non-NULL ->private"
        - Revert "UBUNTU: SAUCE: ceph: dump info about cap flushes when we're waiting
          too long for them"
        - Revert "UBUNTU: SAUCE: rbd: bump RBD_MAX_PARENT_CHAIN_LEN to 128"
      * RTL8111EPP: Fix the network lost after resume with DASH (LP: #2043786)
        - r8169: add handling DASH when DASH is disabled
        - r8169: fix network lost after resume on DASH systems
      * kernel BUG: io_uring openat triggers audit reference count underflow
        (LP: #2043841)
        - audit, io_uring: io_uring openat triggers audit reference count underflow
      * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
        (LP: #2037493)
        - ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list
      * [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough
        (LP: #2042853)
        - [Config] CONFIG_VFIO_PCI_ZDEV_KVM=y
      * Azure: Fix Azure vendor ID (LP: #2036600)
        - SAUCE: (no-up) hv: Fix supply vendor ID
      * Mantic update: v6.5.6 upstream stable release (LP: #2044174)
        - NFS: Fix error handling for O_DIRECT write scheduling
        - NFS: Fix O_DIRECT locking issues
        - NFS: More O_DIRECT accounting fixes for error paths
        - NFS: Use the correct commit info in nfs_join_page_group()
        - NFS: More fixes for nfs_direct_write_reschedule_io()
        - NFS/pNFS: Report EINVAL errors from connect() to the server
        - SUNRPC: Mark the cred for revalidation if the server rejects it
        - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
        - NFSv4.1: fix pnfs MDS=DS session trunking
        - media: v4l: Use correct dependency for camera sensor drivers
        - media: via: Use correct dependency for camera sensor drivers
        - gfs2: Fix another freeze/thaw hang
        - netfs: Only call folio_start_fscache() one time for each folio
        - btrfs: improve error message after failure to add delayed dir index item
        - btrfs: remove BUG() after failure to insert delayed dir index item
        - ext4: replace the traditional ternary conditional operator with with
          max()/min()
        - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
        - ext4: do not let fstrim block system suspend
        - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
        - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
        - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
          fails
        - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
        - netfilter: nf_tables: fix memleak when more than 255 elements expired
        - ASoC: meson: spdifin: start hw on dai probe
        - netfilter: nf_tables: disallow element removal on anonymous sets
        - bpf: Avoid deadlock when using queue and stack maps from NMI
        - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init
        - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio
        - ALSA: seq: Avoid delivery of events for disabled UMP groups
        - ASoC: rt5640: Revert "Fix sleep in atomic context"
        - ASoC: rt5640: Fix sleep in atomic context
        - ASoC: rt5640: fix typos
        - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume
        - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect
        - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode
        - bpf: Fix a erroneous check after snprintf()
        - selftests/bpf: fix unpriv_disabled check in test_verifier
        - ALSA: hda/realtek: Splitting the UX3402 into two separate models
        - netfilter: conntrack: fix extension size table
        - netfilter: nf_tables: Fix entries val in rule reset audit log
        - Compiler Attributes: counted_by: Adjust name and identifier expansion
        - uapi: stddef.h: Fix header guard location
        - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++
        - memblock tests: Fix compilation errors.
        - ASoC: SOF: ipc4-topology: fix wrong sizeof argument
        - net: microchip: sparx5: Fix memory leak for
          vcap_api_rule_add_keyvalue_test()
        - net: microchip: sparx5: Fix memory leak for
          vcap_api_rule_add_actionvalue_test()
        - net: microchip: sparx5: Fix possible memory leak in
          vcap_api_encode_rule_test()
        - net: microchip: sparx5: Fix possible memory leaks in
          test_vcap_xn_rule_creator()
        - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit
        - selftests: tls: swap the TX and RX sockets in some tests
        - net/core: Fix ETH_P_1588 flow dissector
        - ALSA: seq: ump: Fix -Wformat-truncation warning
        - ASoC: hdaudio.c: Add missing check for devm_kstrdup
        - ASoC: imx-audmix: Fix return error with devm_clk_get()
        - octeon_ep: fix tx dma unmap len values in SG
        - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
        - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was
          successful
        - iavf: add iavf_schedule_aq_request() helper
        - iavf: schedule a request immediately after add/delete vlan
        - i40e: Fix VF VLAN offloading when port VLAN is configured
        - netfilter, bpf: Adjust timeouts of non-confirmed CTs in
          bpf_ct_insert_entry()
        - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
        - igc: Fix infinite initialization loop with early XDP redirect
        - scsi: iscsi_tcp: restrict to TCP sockets
        - powerpc/perf/hv-24x7: Update domain value check
        - powerpc/dexcr: Move HASHCHK trap handler
        - dccp: fix dccp_v4_err()/dccp_v6_err() again
        - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()
        - net: hsr: Properly parse HSRv1 supervisor frames.
        - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
        - platform/x86: intel_scu_ipc: Check status upon timeout in
          ipc_wait_for_interrupt()
        - platform/x86: intel_scu_ipc: Don't override scu in
          intel_scu_ipc_dev_simple_command()
        - platform/x86: intel_scu_ipc: Fail IPC send if still busy
        - x86/asm: Fix build of UML with KASAN
        - x86/srso: Fix srso_show_state() side effect
        - x86/srso: Set CPUID feature bits independently of bug or mitigation status
        - x86/srso: Don't probe microcode in a guest
        - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
        - net: hns3: add cmdq check for vf periodic service task
        - net: hns3: fix GRE checksum offload issue
        - net: hns3: only enable unicast promisc when mac table full
        - net: hns3: fix fail to delete tc flower rules during reset issue
        - net: hns3: add 5ms delay before clear firmware reset irq source
        - net: bridge: use DEV_STATS_INC()
        - team: fix null-ptr-deref when team device type is changed
        - net: rds: Fix possible NULL-pointer dereference
        - vxlan: Add missing entries to vxlan_get_size()
        - netfilter: nf_tables: disable toggling dormant table state more than once
        - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced
          before check 'hwdev'
        - net/handshake: Fix memory leak in __sock_create() and sock_alloc_file()
        - i915/pmu: Move execlist stats initialization to execlist specific setup
        - drm/virtio: clean out_fence on complete_submit
        - locking/seqlock: Do the lockdep annotation before locking in
          do_write_seqcount_begin_nested()
        - net: ena: Flush XDP packets on error.
        - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
        - octeontx2-pf: Do xdp_do_flush() after redirects.
        - igc: Expose tx-usecs coalesce setting to user
        - cxl/region: Match auto-discovered region decoders by HPA range
        - proc: nommu: /proc/<pid>/maps: release mmap read lock
        - proc: nommu: fix empty /proc/<pid>/maps
        - cifs: Fix UAF in cifs_demultiplex_thread()
        - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
        - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
        - i2c: mux: gpio: Add missing fwnode_handle_put()
        - i2c: xiic: Correct return value check for xiic_reinit()
        - drm/amdgpu: set completion status as preempted for the resubmission
        - ASoC: cs35l56: Disable low-power hibernation mode
        - drm/amd/display: Update DPG test pattern programming
        - drm/amd/display: fix a regression in blank pixel data caused by coding
          mistake
        - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
        - direct_write_fallback(): on error revert the ->ki_pos update from buffered
          write
        - btrfs: reset destination buffer when read_extent_buffer() gets invalid range
        - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
        - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
        - spi: spi-gxp: BUG: Correct spi write return value
        - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
        - bus: ti-sysc: Fix missing AM35xx SoC matching
        - firmware: arm_scmi: Harden perf domain info access
        - firmware: arm_scmi: Fixup perf power-cost/microwatt support
        - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo()
        - clk: sprd: Fix thm_parents incorrect configuration
        - clk: si521xx: Use REGCACHE_FLAT instead of NONE
        - clk: si521xx: Fix regmap write accessor
        - clk: tegra: fix error return case for recalc_rate
        - ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
        - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
        - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
        - swiotlb: use the calculated number of areas
        - power: supply: ucs1002: fix error code in ucs1002_get_property()
        - power: supply: rt9467: Fix rt9467_run_aicl()
        - power: supply: core: fix use after free in uevent
        - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels()
        - xtensa: add default definition for XCHAL_HAVE_DIV32
        - xtensa: iss/network: make functions static
        - xtensa: boot: don't add include-dirs
        - xtensa: umulsidi3: fix conditional expression
        - xtensa: boot/lib: fix function prototypes
        - power: supply: rk817: Fix node refcount leak
        - powerpc/stacktrace: Fix arch_stack_walk_reliable()
        - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh
        - arm64: dts: imx8mp: Fix SDMA2/3 clocks
        - arm64: dts: imx8mp-beacon-kit: Fix audio_pll2 clock
        - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
        - arm64: dts: imx8mm-evk: Fix hdmi@3d node
        - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build
        - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND
        - i915/guc: Get runtime pm in busyness worker only if already active
        - accel/ivpu: Do not use wait event interruptible
        - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
        - i2c: npcm7xx: Fix callback completion ordering
        - NFSD: Fix zero NFSv4 READ results when RQ_SPLICE_OK is not set
        - x86/reboot: VMCLEAR active VMCSes before emergency reboot
        - dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
        - bpf: Annotate bpf_long_memcpy with data_race
        - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop
          15-fb0xxx (8A3E)
        - spi: sun6i: reduce DMA RX transfer width to single byte
        - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
        - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
        - parisc: sba: Fix compile warning wrt list of SBA devices
        - parisc: sba-iommu: Fix sparse warnigs
        - parisc: ccio-dma: Fix sparse warnings
        - parisc: iosapic.c: Fix sparse warnings
        - parisc: drivers: Fix sparse warning
        - parisc: irq: Make irq_stack_union static to avoid sparse warning
        - scsi: qedf: Add synchronization between I/O completions and abort
        - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
        - scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command
        - selftests/ftrace: Correctly enable event in instance-event.tc
        - ring-buffer: Avoid softlockup in ring_buffer_resize()
        - btrfs: assert delayed node locked when removing delayed item
        - selftests: fix dependency checker script
        - ring-buffer: Do not attempt to read past "commit"
        - net/smc: bugfix for smcr v2 server connect success statistic
        - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem()
        - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec
        - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
        - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
        - thermal/of: add missing of_node_put()
        - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3
        - drm/amdkfd: Update cache info reporting for GFX v9.4.3
        - drm/amdkfd: Update CU masking for GFX 9.4.3
        - drm/amd/display: Don't check registers, if using AUX BL control
        - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV
        - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV
        - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram
        - drm/amdkfd: Checkpoint and restore queues on GFX11
        - drm/amdgpu: Handle null atom context in VBIOS info ioctl
        - objtool: Fix _THIS_IP_ detection for cold functions
        - nvme-pci: do not set the NUMA node of device if it has none
        - riscv: errata: fix T-Head dcache.cva encoding
        - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
        - scsi: pm80xx: Avoid leaking tags when processing
          OPC_INB_SET_CONTROLLER_CONFIG command
        - smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP
        - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
        - ata: libata-eh: do not thaw the port twice in ata_eh_reset()
        - Add DMI ID for MSI Bravo 15 B7ED
        - spi: nxp-fspi: reset the FLSHxCR1 registers
        - spi: stm32: add a delay before SPI disable
        - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
        - spi: intel-pci: Add support for Granite Rapids SPI serial flash
        - bpf: Clarify error expectations from bpf_clone_redirect
        - ASoC: rt5640: Only cancel jack-detect work on suspend if active
        - ALSA: hda: intel-sdw-acpi: Use u8 type for link index
        - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width.
        - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low
        - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset
        - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build
        - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl()
        - memblock tests: fix warning: "__ALIGN_KERNEL" redefined
        - memblock tests: fix warning ‘struct seq_file’ declared inside parameter list
        - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
        - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure
        - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
        - NFSv4.1: fix zero value filehandle in post open getattr
        - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout
        - powerpc/watchpoints: Disable preemption in thread_change_pc()
        - powerpc/watchpoint: Disable pagefaults when getting user instruction
        - powerpc/watchpoints: Annotate atomic context in more places
        - ncsi: Propagate carrier gain/loss events to the NCSI controller
        - net: hsr: Add __packed to struct hsr_sup_tlv.
        - tsnep: Fix NAPI scheduling
        - tsnep: Fix ethtool channels
        - tsnep: Fix NAPI polling with budget 0
        - gfs2: fix glock shrinker ref issues
        - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low
        - LoongArch: Use _UL() and _ULL()
        - LoongArch: Set all reserved memblocks on Node#0 at initialization
        - fbdev/sh7760fb: Depend on FB=y
        - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
        - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend()
        - iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
        - spi: zynqmp-gqspi: fix clock imbalance on probe failure
        - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
        - x86/srso: Add SRSO mitigation for Hygon processors
        - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
        - KVM: SVM: Fix TSC_AUX virtualization setup
        - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
        - KVM: x86/mmu: Do not filter address spaces in
          for_each_tdp_mmu_root_yield_safe()
        - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously
        - mptcp: fix bogus receive window shrinkage with multiple subflows
        - mptcp: move __mptcp_error_report in protocol.c
        - mptcp: process pending subflow error on close
        - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
        - scsi: core: ata: Do no try to probe for CDL on old drives
        - serial: 8250_port: Check IRQ data before use
        - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
        - crypto: sm2 - Fix crash caused by uninitialized context
        - ALSA: rawmidi: Fix NULL dereference at proc read
        - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
          M70q
        - LoongArch: Fix lockdep static memory detection
        - LoongArch: Define relocation types for ABI v2.10
        - LoongArch: numa: Fix high_memory calculation
        - LoongArch: Add support for 32_PCREL relocation type
        - LoongArch: Add support for 64_PCREL relocation type
        - ata: libata-scsi: link ata port and scsi device
        - scsi: sd: Differentiate system and runtime start/stop management
        - scsi: sd: Do not issue commands to suspended disks on shutdown
        - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
        - io_uring/fs: remove sqe->rw_flags checking from LINKAT
        - i2c: i801: unregister tco_pdev in i801_probe() error path
        - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG
        - kernel/sched: Modify initial boot task idle setup
        - sched/rt: Fix live lock between select_fallback_rq() and RT push
        - Revert "SUNRPC dont update timeout value on connection reset"
        - NFSv4: Fix a state manager thread deadlock regression
        - ACPI: NFIT: Fix incorrect calculation of idt size
        - timers: Tag (hr)timer softirq as hotplug safe
        - drm/tests: Fix incorrect argument in drm_test_mm_insert_range
        - cxl/mbox: Fix CEL logic for poison and security commands
        - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y
        - mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
        - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and
          hugetlb_reparenting_test.sh that may cause error
        - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are
          specified
        - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
        - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list
        - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement
        - cxl/port: Fix cxl_test register enumeration regression
        - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers
        - ring-buffer: Fix bytes info in per_cpu buffer stats
        - ring-buffer: Update "shortest_full" in polling
        - btrfs: refresh dir last index during a rewinddir(3) call
        - btrfs: file_remove_privs needs an exclusive lock in direct io write
        - btrfs: set last dir index to the current last index when opening dir
        - btrfs: fix race between reading a directory and adding entries to it
        - btrfs: properly report 0 avail for very full file systems
        - media: uvcvideo: Fix OOB read
        - bpf: Add override check to kprobe multi link attach
        - bpf: Fix BTF_ID symbol generation collision
        - bpf: Fix BTF_ID symbol generation collision in tools/
        - net: thunderbolt: Fix TCPv6 GSO checksum calculation
        - thermal: sysfs: Fix trip_point_hyst_store()
        - tracing/user_events: Align set_bit() address for all archs
        - ata: libata-core: Fix ata_port_request_pm() locking
        - ata: libata-core: Fix port and device removal
        - ata: libata-core: Do not register PM operations for SAS ports
        - ata: libata-sata: increase PMP SRST timeout to 10s
        - i915: Limit the length of an sg list to the requested length
        - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top
        - power: supply: rk817: Add missing module alias
        - power: supply: ab8500: Set typing and props
        - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
        - drm/amdkfd: Use gpu_offset for user queue's wptr
        - drm/amd/display: fix the ability to use lower resolution modes on eDP
        - drm/meson: fix memory leak on ->hpd_notify callback
        - rbd: move rbd_dev_refresh() definition
        - rbd: decouple header read-in from updating rbd_dev->header
        - rbd: decouple parent info read-in from updating rbd_dev
        - rbd: take header_rwsem in rbd_dev_refresh() only when updating
        - memcg: drop kmem.limit_in_bytes
        - mm, memcg: reconsider kmem.limit_in_bytes deprecation
        - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL
        - Linux 6.5.6
      * Mantic update: v6.5.5 upstream stable release (LP: #2043416)
        - iomap: Fix possible overflow condition in iomap_write_delalloc_scan
        - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
        - btrfs: handle errors properly in update_inline_extent_backref()
        - btrfs: output extra debug info if we failed to find an inline backref
        - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
        - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
        - kernel/fork: beware of __put_task_struct() calling context
        - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
          _idle()
        - scftorture: Forgive memory-allocation failure if KASAN
        - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
        - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout
        - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models
        - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
        - s390/boot: cleanup number of page table levels setup
        - kselftest/arm64: fix a memleak in zt_regs_run()
        - perf/imx_ddr: speed up overflow frequency of cycle
        - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2
        - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
        - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
        - selftests/nolibc: fix up kernel parameters support
        - selftests/nolibc: prevent out of bounds access in expect_vfprintf
        - spi: sun6i: add quirk for dual and quad SPI modes support
        - devlink: remove reload failed checks in params get/set callbacks
        - crypto: lrw,xts - Replace strlcpy with strscpy
        - ice: Don't tx before switchdev is fully configured
        - wifi: ath9k: fix fortify warnings
        - wifi: ath9k: fix printk specifier
        - wifi: rtw88: delete timer and free skb queue when unloading
        - wifi: mwifiex: fix fortify warning
        - mt76: mt7921: don't assume adequate headroom for SDIO headers
        - wifi: wil6210: fix fortify warnings
        - can: sun4i_can: Add acceptance register quirk
        - can: sun4i_can: Add support for the Allwinner D1
        - [Config] updateconfigs for CAN_SUN4I
        - net: Use sockaddr_storage for getsockopt(SO_PEERNAME).
        - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan()
        - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode
        - net/ipv4: return the real errno instead of -EINVAL
        - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
        - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device
        - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922
        - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922
        - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922
        - Bluetooth: Fix hci_suspend_sync crash
        - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID
        - netlink: convert nlk->flags to atomic flags
        - tpm_tis: Resend command to recover from data transfer errors
        - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
        - alx: fix OOB-read compiler warning
        - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed
        - wifi: mac80211: check S1G action frame size
        - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
        - wifi: cfg80211: reject auth/assoc to AP with our address
        - wifi: cfg80211: ocb: don't leave if not joined
        - wifi: mac80211: check for station first in client probe
        - wifi: mac80211_hwsim: drop short frames
        - Revert "wifi: mac80211_hwsim: check the return value of nla_put_u32"
        - libbpf: Free btf_vmlinux when closing bpf_object
        - wifi: ath12k: Fix memory leak in rx_desc and tx_desc
        - wifi: ath12k: add check max message length while scanning with extraie
        - Fix nomenclature for USB and PCI wireless devices
        - bpf: Consider non-owning refs trusted
        - bpf: Consider non-owning refs to refcounted nodes RCU protected
        - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
        - drm/edid: Add quirk for OSVR HDK 2.0
        - drm: bridge: samsung-dsim: Drain command transfer FIFO before transfer
        - arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
        - arm64: dts: qcom: sm6125-sprout: correct ramoops pmsg-size
        - arm64: dts: qcom: sm6350: correct ramoops pmsg-size
        - arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size
        - arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size
        - drm/amdgpu: Increase soft IH ring size
        - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
        - drm/amdgpu: Update ring scheduler info as needed
        - drm/amd/display: Fix underflow issue on 175hz timing
        - ASoC: SOF: topology: simplify code to prevent static analysis warnings
        - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config
        - ALSA: hda: intel-dsp-cfg: add LunarLake support
        - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK
        - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
        - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314
        - drm/amd/display: Use max memclk variable when setting max memclk
        - drm/msm/adreno: Use quirk identify hw_apriv
        - drm/msm/adreno: Use quirk to identify cached-coherent support
        - drm/exynos: fix a possible null-pointer dereference due to data race in
          exynos_drm_crtc_atomic_disable()
        - io_uring: annotate the struct io_kiocb slab for appropriate user copy
        - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer()
        - bus: ti-sysc: Configure uart quirks for k3 SoC
        - arm64: dts: qcom: sc8280xp-x13s: Add camera activity LED
        - md: raid1: fix potential OOB in raid1_remove_disk()
        - ext2: fix datatype of block number in ext2_xattr_set2()
        - blk-mq: fix tags leak when shrink nr_hw_queues
        - ASoC: SOF: amd: clear panic mask status when panic occurs
        - x86: bring back rep movsq for user access on CPUs without ERMS
        - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
        - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
        - ext4: add two helper functions extent_logical_end() and pa_logical_end()
        - ext4: avoid overlapping preallocations due to overflow
        - PCI: dwc: Provide deinit callback for i.MX
        - ARM: 9317/1: kexec: Make smp stop calls asynchronous
        - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
        - PCI: vmd: Disable bridge window for domain reset
        - PCI: fu740: Set the number of MSI vectors
        - media: mdp3: Fix resource leaks in of_find_device_by_node
        - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
        - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
        - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
        - media: anysee: fix null-ptr-deref in anysee_master_xfer
        - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
        - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
        - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is
          detected
        - media: tuners: qt1010: replace BUG_ON with a regular error
        - media: pci: cx23885: replace BUG with error return
        - usb: cdns3: Put the cdns set active part outside the spin lock
        - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device
        - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
        - tools: iio: iio_generic_buffer: Fix some integer type and calculation
        - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
        - serial: cpm_uart: Avoid suspicious locking
        - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM
        - usb: dwc3: dwc3-octeon: Verify clock divider
        - usb: ehci: add workaround for chipidea PORTSC.PEC bug
        - usb: chipidea: add workaround for chipidea PEC bug
        - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
        - kobject: Add sanity check for kset->kobj.ktype in kset_register()
        - interconnect: Fix locking for runpm vs reclaim
        - usb: typec: qcom-pmic-typec: register drm_bridge
        - printk: Reduce console_unblank() usage in unsafe scenarios
        - printk: Keep non-panic-CPUs out of console lock
        - printk: Do not take console lock for console_flush_on_panic()
        - printk: Consolidate console deferred printing
        - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic()
        - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
        - btrfs: introduce struct to consolidate extent buffer write context
        - btrfs: zoned: introduce block group context to btrfs_eb_write_context
        - btrfs: zoned: return int from btrfs_check_meta_write_pointer
        - btrfs: zoned: defer advancing meta write pointer
        - btrfs: zoned: activate metadata block group on write time
        - mtd: spi-nor: spansion: use CLPEF as an alternative to CLSR
        - mtd: spi-nor: spansion: preserve CFR2V[7] when writing MEMLAT
        - btrfs: add a helper to read the superblock metadata_uuid
        - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
        - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
        - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
        - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
        - md: don't dereference mddev after export_rdev()
        - md: fix warning for holder mismatch from export_rdev()
        - efivarfs: fix statfs() on efivarfs
        - PM: hibernate: Fix the exclusive get block device in test_resume mode
        - selftests: tracing: Fix to unmount tracefs for recovering environment
        - x86/ibt: Suppress spurious ENDBR
        - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*()
        - riscv: kexec: Align the kexeced kernel entry
        - x86/sched: Restore the SD_ASYM_PACKING flag in the DIE domain
        - scsi: target: core: Fix target_cmd_counter leak
        - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
        - panic: Reenable preemption in WARN slowpath
        - ata: libata-core: fetch sense data for successful commands iff CDL enabled
        - x86/boot/compressed: Reserve more memory for page tables
        - x86/purgatory: Remove LTO flags
        - samples/hw_breakpoint: fix building without module unloading
        - blk-mq: prealloc tags when increase tagset nr_hw_queues
        - blk-mq: fix tags UAF when shrinking q->nr_hw_queues
        - md/raid1: fix error: ISO C90 forbids mixed declarations
        - Revert "SUNRPC: Fail faster on bad verifier"
        - attr: block mode changes of symlinks
        - ovl: fix failed copyup of fileattr on a symlink
        - ovl: fix incorrect fdput() on aio completion
        - io_uring/net: fix iter retargeting for selected buf
        - x86/platform/uv: Use alternate source for socket to node data
        - Revert "firewire: core: obsolete usage of GFP_ATOMIC at building node tree"
        - drm/amd: Make fence wait in suballocator uninterruptible
        - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory"
        - dm: don't attempt to queue IO under RCU protection
        - dm: fix a race condition in retrieve_deps
        - btrfs: fix lockdep splat and potential deadlock after failure running
          delayed items
        - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio
        - btrfs: fix race between finishing block group creation and its item update
        - btrfs: release path before inode lookup during the ino lookup ioctl
        - btrfs: check for BTRFS_FS_ERROR in pending ordered assert
        - tracing/synthetic: Fix order of struct trace_dynamic_info
        - tracing: Have tracing_max_latency inc the trace array ref count
        - tracing: Have event inject files inc the trace array ref count
        - tracing/synthetic: Print out u64 values properly
        - tracing: Increase trace array ref count on enable and filter files
        - tracing: Have current_trace inc the trace array ref count
        - tracing: Have option files inc the trace array ref count
        - selinux: fix handling of empty opts in selinux_fs_context_submount()
        - nfsd: fix change_info in NFSv4 RENAME replies
        - tracefs: Add missing lockdown check to tracefs_create_dir()
        - i2c: aspeed: Reset the i2c controller when timeout occurs
        - ata: libata: disallow dev-initiated LPM transitions to unsupported states
        - ata: libahci: clear pending interrupt status
        - scsi: megaraid_sas: Fix deadlock on firmware crashdump
        - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
        - scsi: pm8001: Setup IRQs on resume
        - Revert "comedi: add HAS_IOPORT dependencies"
        - [Config] updateconfigs for COMEDI/HAS_IOPORT deps
        - ext4: fix rec_len verify error
        - drm/radeon: make fence wait in suballocator uninterrruptable
        - drm/i915: Only check eDP HPD when AUX CH is shared
        - drm/amdkfd: Insert missing TLB flush on GFX10 and later
        - drm/tests: helpers: Avoid a driver uaf
        - drm/amd/display: Adjust the MST resume flow
        - drm/amd/display: fix the white screen issue when >= 64GB DRAM
        - drm/amd/display: Add DPIA Link Encoder Assignment Fix
        - drm/amd/display: Fix 2nd DPIA encoder Assignment
        - Revert "memcg: drop kmem.limit_in_bytes"
        - drm/amdgpu: fix amdgpu_cs_p1_user_fence
        - interconnect: Teach lockdep about icc_bw_lock order
        - x86/alternatives: Remove faulty optimization
        - x86,static_call: Fix static-call vs return-thunk
        - Linux 6.5.5
      * Could not probe Samsung P44 30S3 PM9C1a SSD correctly: nvme nvme0: Device
        not ready: aborting installation, CSTS=0x0 (LP: #2041495) // Mantic update:
        v6.5.5 upstream stable release (LP: #2043416)
        - nvme: avoid bogus CRTO values
      * Mantic update: v6.5.4 upstream stable release (LP: #2041999)
        - net/ipv6: SKB symmetric hash should incorporate transport ports
        - drm/virtio: Conditionally allocate virtio_gpu_fence
        - scsi: ufs: core: Add advanced RPMB support where UFSHCI 4.0 does not support
          EHS length in UTRD
        - scsi: qla2xxx: Adjust IOCB resource on qpair create
        - scsi: qla2xxx: Limit TMF to 8 per function
        - scsi: qla2xxx: Fix deletion race condition
        - scsi: qla2xxx: fix inconsistent TMF timeout
        - scsi: qla2xxx: Fix command flush during TMF
        - scsi: qla2xxx: Fix erroneous link up failure
        - scsi: qla2xxx: Turn off noisy message log
        - scsi: qla2xxx: Fix session hang in gnl
        - scsi: qla2xxx: Fix TMF leak through
        - scsi: qla2xxx: Remove unsupported ql2xenabledif option
        - scsi: qla2xxx: Flush mailbox commands on chip reset
        - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
        - scsi: qla2xxx: Error code did not return to upper layer
        - scsi: qla2xxx: Fix firmware resource tracking
        - null_blk: fix poll request timeout handling
        - kernfs: fix missing kernfs_iattr_rwsem locking
        - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
        - clk: qcom: camcc-sc7180: fix async resume during probe
        - drm/ast: Fix DRAM init on AST2200
        - ASoC: tegra: Fix SFC conversion for few rates
        - ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
        - arm64: tegra: Update AHUB clock parent and rate on Tegra234
        - arm64: tegra: Update AHUB clock parent and rate
        - clk: qcom: turingcc-qcs404: fix missing resume during probe
        - ARM: dts: qcom: msm8974pro-castor: correct inverted X of touchscreen
        - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt
        - ARM: dts: qcom: msm8974pro-castor: correct touchscreen function names
        - ARM: dts: qcom: msm8974pro-castor: correct touchscreen syna,nosleep-mode
        - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos
        - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
        - send channel sequence number in SMB3 requests after reconnects
        - memcg: drop kmem.limit_in_bytes
        - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
        - lib/test_meminit: allocate pages up to order MAX_ORDER
        - Multi-gen LRU: avoid race in inc_min_seq()
        - parisc: led: Fix LAN receive and transmit LEDs
        - parisc: led: Reduce CPU overhead for disk & lan LED computation
        - cifs: update desired access while requesting for directory lease
        - pinctrl: cherryview: fix address_space_handler() argument
        - dt-bindings: clock: xlnx,versal-clk: drop select:false
        - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
        - clk: imx: pll14xx: align pdiv with reference manual
        - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
        - soc: qcom: qmi_encdec: Restrict string length in decode
        - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors
        - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors
        - clk: qcom: lpasscc-sc7280: fix missing resume during probe
        - clk: qcom: q6sstop-qcs404: fix missing resume during probe
        - clk: qcom: mss-sc7180: fix missing resume during probe
        - NFS: Fix a potential data corruption
        - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
        - bus: mhi: host: Skip MHI reset if device is in RDDM
        - kbuild: rpm-pkg: define _arch conditionally
        - kbuild: do not run depmod for 'make modules_sign'
        - kbuild: dummy-tools: make MPROFILE_KERNEL checks work on BE
        - tpm_crb: Fix an error handling path in crb_acpi_add()
        - gfs2: Switch to wait_event in gfs2_logd
        - gfs2: low-memory forced flush fixes
        - mailbox: qcom-ipcc: fix incorrect num_chans counting
        - kconfig: fix possible buffer overflow
        - tools/mm: fix undefined reference to pthread_once
        - Input: iqs7222 - configure power mode before triggering ATI
        - perf trace: Really free the evsel->priv area
        - pwm: atmel-tcb: Harmonize resource allocation order
        - pwm: atmel-tcb: Fix resource freeing in error path and remove
        - backlight: lp855x: Initialize PWM state on first brightness change
        - backlight: gpio_backlight: Drop output GPIO direction check for initial
          power state
        - perf parse-events: Separate YYABORT and YYNOMEM cases
        - perf parse-events: Move instances of YYABORT to YYNOMEM
        - perf parse-events: Separate ENOMEM memory handling
        - perf parse-events: Additional error reporting
        - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests
        - Input: tca6416-keypad - always expect proper IRQ number in i2c client
        - Input: tca6416-keypad - fix interrupt enable disbalance
        - perf annotate bpf: Don't enclose non-debug code with an assert()
        - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
        - perf script: Print "cgroup" field on the same line as "comm"
        - perf bpf-filter: Fix sample flag check with ||
        - perf dlfilter: Initialize addr_location before passing it to
          thread__find_symbol_fb()
        - perf dlfilter: Add al_cleanup()
        - perf vendor events: Update the JSON/events descriptions for power10 platform
        - perf vendor events: Drop some of the JSON/events for power10 platform
        - perf vendor events: Drop STORES_PER_INST metric event for power10 platform
        - perf vendor events: Move JSON/events to appropriate files for power10
          platform
        - perf vendor events: Update metric event names for power10 platform
        - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
        - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete()
        - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
        - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list
        - pwm: lpc32xx: Remove handling of PWM channels
        - accel/ivpu: refactor deprecated strncpy
        - perf header: Fix missing PMU caps
        - i3c: master: svc: Describe member 'saved_regs'
        - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical
          operators
        - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test
        - regulator: tps6287x: Fix n_voltages
        - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest
        - drm/i915: mark requests for GuC virtual engines to avoid use-after-free
        - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice()
        - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice()
        - netfilter: nf_tables: Audit log setelem reset
        - netfilter: nf_tables: Audit log rule reset
        - smb: propagate error code of extract_sharename()
        - net/sched: fq_pie: avoid stalls in fq_pie_timer()
        - sctp: annotate data-races around sk->sk_wmem_queued
        - ipv4: annotate data-races around fi->fib_dead
        - net: read sk->sk_family once in sk_mc_loop()
        - net: fib: avoid warn splat in flow dissector
        - xsk: Fix xsk_diag use-after-free error during socket cleanup
        - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page"
        - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn()
        - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
        - drm/amd/display: fix mode scaling (RMX_.*)
        - net/handshake: fix null-ptr-deref in handshake_nl_done_doit()
        - net: use sk_forward_alloc_get() in sk_get_meminfo()
        - net: annotate data-races around sk->sk_forward_alloc
        - mptcp: annotate data-races around msk->rmem_fwd_alloc
        - net: annotate data-races around sk->sk_tsflags
        - net: annotate data-races around sk->sk_bind_phc
        - ipv4: ignore dst hint for multipath routes
        - ipv6: ignore dst hint for multipath routes
        - selftests/bpf: Fix a CI failure caused by vsock write
        - igb: disable virtualization features on 82580
        - gve: fix frag_list chaining
        - veth: Fixing transmit return status for dropped packets
        - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
        - net: phy: micrel: Correct bit assignments for phy_device flags
        - bpf, sockmap: Fix skb refcnt race after locking changes
        - af_unix: Fix msg_controllen test in scm_pidfd_recv() for MSG_CMSG_COMPAT.
        - af_unix: Fix data-races around user->unix_inflight.
        - af_unix: Fix data-race around unix_tot_inflight.
        - af_unix: Fix data-races around sk->sk_shutdown.
        - af_unix: Fix data race around sk->sk_err.
        - kcm: Destroy mutex in kcm_exit_net()
        - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler
        - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
        - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
        - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
        - s390/zcrypt: don't leak memory if dev_set_name() fails
        - regulator: tps6594-regulator: Fix random kernel crash
        - idr: fix param name in idr_alloc_cyclic() doc
        - ip_tunnels: use DEV_STATS_INC()
        - net/mlx5e: Clear mirred devices array if the rule is split
        - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix
        - net/mlx5: Rework devlink port alloc/free into init/cleanup
        - net/mlx5: Push devlink port PF/VF init/cleanup calls out of
          devlink_port_register/unregister()
        - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode
        - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and
          offload
        - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
        - net: dsa: sja1105: complete tc-cbs offload support on SJA1110
        - net: phylink: fix sphinx complaint about invalid literal
        - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
          kern_sys_bpf().
        - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check.
        - s390/bpf: Pass through tail call counter in trampolines
        - bpf: bpf_sk_storage: Fix invalid wait context lockdep report
        - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc
        - netfilter: nf_tables: Unbreak audit log reset
        - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C)
        - net: hns3: fix tx timeout issue
        - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read()
        - net: hns3: fix debugfs concurrency issue between kfree buffer and read
        - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue
        - net: hns3: fix the port information display when sfp is absent
        - net: hns3: remove GSO partial feature bit
        - net: enetc: distinguish error from valid pointers in
          enetc_fixup_clear_rss_rfs()
        - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
        - sh: push-switch: Reorder cleanup operations to avoid use-after-free bug
        - linux/export: fix reference to exported functions for parisc64
        - watchdog: advantech_ec_wdt: fix Kconfig dependencies
        - drm/amd/display: Temporary Disable MST DP Colorspace Property
        - ARC: atomics: Add compiler barrier to atomic operations...
        - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL
        - dmaengine: sh: rz-dmac: Fix destination and source data size setting
        - misc: fastrpc: Fix remote heap allocation request
        - misc: fastrpc: Fix incorrect DMA mapping unmap request
        - jbd2: fix checkpoint cleanup performance regression
        - jbd2: check 'jh->b_transaction' before removing it from checkpoint
        - jbd2: correct the end of the journal recovery scan range
        - ext4: add correct group descriptors and reserved GDT blocks to system zone
        - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}
        - ext4: drop dio overwrite only flag and associated warning
        - f2fs: get out of a repeat loop when getting a locked data page
        - f2fs: flush inode if atomic file is aborted
        - f2fs: avoid false alarm of circular locking
        - lib: test_scanf: Add explicit type cast to result initialization in
          test_number_prefix()
        - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation
        - memcontrol: ensure memcg acquired by id is properly set up
        - ata: ahci: Add Elkhart Lake AHCI controller
        - ata: pata_falcon: fix IO base selection for Q40
        - ata: sata_gemini: Add missing MODULE_DESCRIPTION
        - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
        - fuse: nlookup missing decrement in fuse_direntplus_link
        - btrfs: zoned: do not zone finish data relocation block group
        - btrfs: fix start transaction qgroup rsv double free
        - btrfs: free qgroup rsv on io failure
        - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
        - btrfs: set page extent mapped after read_folio in relocate_one_page
        - btrfs: zoned: re-enable metadata over-commit for zoned mode
        - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
        - btrfs: scrub: avoid unnecessary extent tree search preparing stripes
        - btrfs: scrub: avoid unnecessary csum tree search preparing stripes
        - btrfs: scrub: fix grouping of read IO
        - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable()
        - mtd: rawnand: brcmnand: Fix crash during the panic_write
        - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
        - mtd: spi-nor: Correct flags for Winbond w25q128
        - mtd: rawnand: brcmnand: Fix potential false time out warning
        - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
        - Revert "drm/amd/display: Remove v_startup workaround for dcn3+"
        - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
        - drm/amd/display: limit the v_startup workaround to ASICs older than DCN3.1
        - drm/amd/display: prevent potential division by zero errors
        - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling
        - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry
        - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn
        - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration
        - KVM: nSVM: Check instead of asserting on nested TSC scaling support
        - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state
        - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running
        - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL
        - MIPS: Only fiddle with CHECKFLAGS if `need-compiler'
        - MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression
        - perf hists browser: Fix hierarchy mode header
        - perf build: Update build rule for generated files
        - perf test shell stat_bpf_counters: Fix test on Intel
        - perf tools: Handle old data in PERF_RECORD_ATTR
        - perf build: Include generated header files properly
        - perf hists browser: Fix the number of entries for 'e' key
        - drm/amd/display: always switch off ODM before committing more streams
        - drm/amd/display: Remove wait while locked
        - drm/amdkfd: Add missing gfx11 MQD manager callbacks
        - drm/amdgpu: register a dirty framebuffer callback for fbcon
        - bpf: fix bpf_probe_read_kernel prototype mismatch
        - regulator: raa215300: Change the scope of the variables {clkin_name,
          xin_name}
        - regulator: raa215300: Fix resource leak in case of error
        - parisc: sba_iommu: Fix build warning if procfs if disabled
        - kunit: Fix wild-memory-access bug in kunit_free_suite_set()
        - net: ipv4: fix one memleak in __inet_del_ifa()
        - kselftest/runner.sh: Propagate SIGTERM to runner child
        - selftests: Keep symlinks, when possible
        - selftests/ftrace: Fix dependencies for some of the synthetic event tests
        - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule()
        - octeontx2-pf: Fix page pool cache index corruption.
        - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
          smcr_port_add
        - net: stmmac: fix handling of zero coalescing tx-usecs
        - net: ethernet: mvpp2_main: fix possible OOB write in
          mvpp2_ethtool_get_rxnfc()
        - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
          mtk_hwlro_get_fdir_all()
        - hsr: Fix uninit-value access in fill_frame_info()
        - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast
          address
        - net:ethernet:adi:adin1110: Fix forwarding offload
        - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show"
        - net: dsa: sja1105: propagate exact error code from
          sja1105_dynamic_config_poll_valid()
        - net: dsa: sja1105: fix multicast forwarding working only for last added mdb
          entry
        - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB
          accesses
        - net: dsa: sja1105: block FDB accesses that are concurrent with a switch
          reset
        - r8152: check budget for r8152_poll()
        - kcm: Fix memory leak in error path of kcm_sendmsg()
        - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
        - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
        - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows
        - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events
        - platform/mellanox: NVSW_SN2201 should depend on ACPI
        - [Config] updateconfigs for NVSW_SN2201
        - net: macb: fix sleep inside spinlock
        - veth: Update XDP feature set when bringing up device
        - ipv6: fix ip6_sock_set_addr_preferences() typo
        - tcp: Factorise sk_family-independent comparison in
          inet_bind2_bucket_match(_addr_any).
        - tcp: Fix bind() regression for v4-mapped-v6 wildcard address.
        - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address.
        - selftest: tcp: Fix address length in bind_wildcard.c.
        - ixgbe: fix timestamp configuration code
        - igb: clean up in all error paths when enabling SR-IOV
        - net: renesas: rswitch: Fix unmasking irq condition
        - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
        - vm: fix move_vma() memory accounting being off
        - drm/amd/display: Fix a bug when searching for insert_above_mpcc
        - Linux 6.5.4
      * CVE-2023-6176
        - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
    
     -- Emil Renner Berthing <email address hidden>  Wed, 17 Jan 2024 14:53:25 +0100
  • linux-starfive (6.5.0-1006.7) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1006.7 -proposed tracker (LP: #2048547)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] remove helper scripts
    
      [ Ubuntu: 6.5.0-15.15 ]
    
      * mantic/linux: 6.5.0-15.15 -proposed tracker (LP: #2048549)
      * CVE-2024-0193
        - netfilter: nf_tables: skip set commit for deleted/destroyed sets
      * CVE-2023-6606
        - smb: client: fix OOB in smbCalcSize()
      * CVE-2023-6817
        - netfilter: nft_set_pipapo: skip inactive elements during set walk
      * CVE-2023-6932
        - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
      * CVE-2023-6931
        - perf: Fix perf_event_validate_size()
        - perf: Fix perf_event_validate_size() lockdep splat
    
     -- Emil Renner Berthing <email address hidden>  Mon, 15 Jan 2024 21:35:08 +0100
  • linux-starfive (6.5.0-1005.6) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1005.6 -proposed tracker (LP: #2041535)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync update-dkms-versions helper
        - debian/dkms-versions -- update from kernel-versions (main/2023.10.30)
    
      * disable shiftfs (LP: #2038522)
        - [Config] starfive: disable shiftfs
    
      * context test in ubuntu_stress_smoke_test failed with M-6.5 riscv / starfive
        instances (LP: #2042388)
        - riscv: signal: fix sigaltstack frame size checking
    
      [ Ubuntu: 6.5.0-14.14 ]
    
      * mantic/linux: 6.5.0-14.14 -proposed tracker (LP: #2042660)
      * Boot log print hang on screen, no login prompt on Aspeed 2600 rev 52 BMC
        (LP: #2042850)
        - drm/ast: Add BMC virtual connector
      * arm64 atomic issues cause disk corruption (LP: #2042573)
        - locking/atomic: scripts: fix fallback ifdeffery
      * Packaging resync (LP: #1786013)
        - [Packaging] update annotations scripts
    
      [ Ubuntu: 6.5.0-12.12 ]
    
      * mantic/linux: 6.5.0-12.12 -proposed tracker (LP: #2041536)
      * Packaging resync (LP: #1786013)
        - [Packaging] update annotations scripts
        - [Packaging] update helper scripts
        - debian/dkms-versions -- update from kernel-versions (main/2023.10.30)
      * CVE-2023-5633
        - drm/vmwgfx: Keep a gem reference to user bos in surfaces
      * CVE-2023-5345
        - fs/smb/client: Reset password pointer to NULL
      * CVE-2023-39189
        - netfilter: nfnetlink_osf: avoid OOB read
      * CVE-2023-4244
        - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
      * apparmor restricts read access of user namespace mediation sysctls to root
        (LP: #2040194)
        - SAUCE: apparmor: open userns related sysctl so lxc can check if restriction
          are in place
      * AppArmor spams kernel log with assert when auditing (LP: #2040192)
        - SAUCE: apparmor: fix request field from a prompt reply that denies all
          access
      * apparmor notification files verification (LP: #2040250)
        - SAUCE: apparmor: fix notification header size
      * apparmor oops when racing to retrieve a notification (LP: #2040245)
        - SAUCE: apparmor: fix oops when racing to retrieve notification
      * SMC stats: Wrong bucket calculation for payload of exactly 4096 bytes
        (LP: #2039575)
        - net/smc: Fix pos miscalculation in statistics
      * Support mipi camera on Intel Meteor Lake platform (LP: #2031412)
        - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs on Meteor
          Lake
        - SAUCE: platform/x86: int3472: Add handshake GPIO function
      * CVE-2023-45898
        - ext4: fix slab-use-after-free in ext4_es_insert_extent()
      * CVE-2023-31085
        - ubi: Refuse attaching if mtd's erasesize is 0
      * CVE-2023-5717
        - perf: Disallow mis-matched inherited group reads
      * CVE-2023-5178
        - nvmet-tcp: Fix a possible UAF in queue intialization setup
      * CVE-2023-5158
        - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
      * CVE-2023-5090
        - x86: KVM: SVM: always update the x2avic msr interception
      * [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module
        (LP: #2033406)
        - [Packaging] Make WWAN driver loadable modules
      * Unable to power off the system with MTL CPU (LP: #2039405)
        - Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
      * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
        - [Packaging] Make linux-tools-common depend on hwdata
      * drop all references to is_rust_module.sh in kernels >= 6.5 (LP: #2038611)
        - [Packaging] drop references to is_rust_module.sh
      * disable shiftfs (LP: #2038522)
        - SAUCE: ceph: enable unsafe idmapped mounts by default
        - [Config] disable shiftfs
      * Infinite systemd loop when power off the machine with multiple MD RAIDs
        (LP: #2036184)
        - md: Put the right device in md_seq_next
      * [Mediatek] mt8195-demo: enable CONFIG_MTK_IOMMU as module for multimedia and
        PCIE peripherals (LP: #2036587)
        - [Config] Enable CONFIG_MTK_IOMMU on arm64
      * Realtek 8852CE WiFi 6E country code udpates (LP: #2037273)
        - wifi: rtw89: regd: update regulatory map to R64-R43
      * Unable to use nvme drive to install Ubuntu 23.10 (LP: #2040157)
        - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to
          probe
      * CVE-2023-42754
        - ipv4: fix null-deref in ipv4_link_failure
      * linux-*: please enable dm-verity kconfigs to allow MoK/db verified root
        images (LP: #2019040)
        - [Config] CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
      * Fix RCU warning on AMD laptops (LP: #2036377)
        - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint
      * allow io_uring to be disabled in runtime (LP: #2035116)
        - io_uring: add a sysctl to disable io_uring system-wide
      * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
        - ALSA: hda/realtek - ALC287 I2S speaker platform support
    
     -- Emil Renner Berthing <email address hidden>  Thu, 23 Nov 2023 14:58:08 +0100
  • linux-starfive (6.5.0-1004.5) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1004.5 -proposed tracker (LP: #2041876)
    
      [ Ubuntu: 6.5.0-13.13 ]
    
      * mantic/linux: 6.5.0-13.13 -proposed tracker (LP: #2042652)
      * arm64 atomic issues cause disk corruption (LP: #2042573)
        - locking/atomic: scripts: fix fallback ifdeffery
    
      [ Ubuntu: 6.5.0-11.11 ]
    
      * mantic/linux: 6.5.0-11.11 -proposed tracker (LP: #2041879)
      * CVE-2023-31085
        - ubi: Refuse attaching if mtd's erasesize is 0
      * CVE-2023-4244
        - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
      * CVE-2023-5633
        - drm/vmwgfx: Keep a gem reference to user bos in surfaces
      * CVE-2023-5345
        - fs/smb/client: Reset password pointer to NULL
      * CVE-2023-5090
        - x86: KVM: SVM: always update the x2avic msr interception
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
     -- Roxana Nicolescu <email address hidden>  Tue, 07 Nov 2023 23:05:24 +0100
  • linux-starfive (6.5.0-1003.4) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1003.4 -proposed tracker (LP: #2039203)
    
      [ Ubuntu: 6.5.0-10.10 ]
    
      * mantic/linux: 6.5.0-10.10 -proposed tracker (LP: #2039204)
      * CVE-2023-4921
        - net: sched: sch_qfq: Fix UAF in qfq_dequeue()
      * CVE-2023-42756
        - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
      * CVE-2023-4881
        - netfilter: nftables: exthdr: fix 4-byte stack OOB write
      * CVE-2023-5197
        - netfilter: nf_tables: disallow rule removal from chain binding
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 20 Oct 2023 15:14:39 -0300
  • linux-starfive (6.5.0-1002.3) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1002.3 -proposed tracker (LP: #2038697)
    
      [ Ubuntu: 6.5.0-9.9 ]
    
      * mantic/linux: 6.5.0-9.9 -proposed tracker (LP: #2038687)
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - re-apply apparmor 4.0.0
      * Disable restricting unprivileged change_profile by default, due to LXD
        latest/stable not yet compatible with this new apparmor feature
        (LP: #2038567)
        - SAUCE: apparmor: Make apparmor_restrict_unprivileged_unconfined opt-in
    
      [ Ubuntu: 6.5.0-8.8 ]
    
      * mantic/linux: 6.5.0-8.8 -proposed tracker (LP: #2038577)
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor3.2.0 [02/60]: rename SK_CTX() to aa_sock and make it an
          inline fn
        - SAUCE: apparmor3.2.0 [05/60]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor3.2.0 [08/60]: Stacking v38: LSM: Identify modules by more
          than name
        - SAUCE: apparmor3.2.0 [09/60]: Stacking v38: LSM: Add an LSM identifier for
          external use
        - SAUCE: apparmor3.2.0 [10/60]: Stacking v38: LSM: Identify the process
          attributes for each module
        - SAUCE: apparmor3.2.0 [11/60]: Stacking v38: LSM: Maintain a table of LSM
          attribute data
        - SAUCE: apparmor3.2.0 [12/60]: Stacking v38: proc: Use lsmids instead of lsm
          names for attrs
        - SAUCE: apparmor3.2.0 [13/60]: Stacking v38: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor3.2.0 [14/60]: Stacking v38: LSM: Infrastructure management
          of the sock security
        - SAUCE: apparmor3.2.0 [15/60]: Stacking v38: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor3.2.0 [16/60]: Stacking v38: LSM: provide lsm name and id
          slot mappings
        - SAUCE: apparmor3.2.0 [17/60]: Stacking v38: IMA: avoid label collisions with
          stacked LSMs
        - SAUCE: apparmor3.2.0 [18/60]: Stacking v38: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor3.2.0 [19/60]: Stacking v38: LSM: Use lsmblob in
          security_kernel_act_as
        - SAUCE: apparmor3.2.0 [20/60]: Stacking v38: LSM: Use lsmblob in
          security_secctx_to_secid
        - SAUCE: apparmor3.2.0 [21/60]: Stacking v38: LSM: Use lsmblob in
          security_secid_to_secctx
        - SAUCE: apparmor3.2.0 [22/60]: Stacking v38: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor3.2.0 [23/60]: Stacking v38: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor3.2.0 [24/60]: Stacking v38: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor3.2.0 [25/60]: Stacking v38: LSM: Use lsmblob in
          security_cred_getsecid
        - SAUCE: apparmor3.2.0 [26/60]: Stacking v38: LSM: Specify which LSM to
          display
        - SAUCE: apparmor3.2.0 [28/60]: Stacking v38: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor3.2.0 [29/60]: Stacking v38: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor3.2.0 [30/60]: Stacking v38: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor3.2.0 [31/60]: Stacking v38: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor3.2.0 [32/60]: Stacking v38: LSM: security_secid_to_secctx in
          netlink netfilter
        - SAUCE: apparmor3.2.0 [33/60]: Stacking v38: NET: Store LSM netlabel data in
          a lsmblob
        - SAUCE: apparmor3.2.0 [34/60]: Stacking v38: binder: Pass LSM identifier for
          confirmation
        - SAUCE: apparmor3.2.0 [35/60]: Stacking v38: LSM: security_secid_to_secctx
          module selection
        - SAUCE: apparmor3.2.0 [36/60]: Stacking v38: Audit: Keep multiple LSM data in
          audit_names
        - SAUCE: apparmor3.2.0 [37/60]: Stacking v38: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor3.2.0 [38/60]: Stacking v38: LSM: Add a function to report
          multiple LSMs
        - SAUCE: apparmor3.2.0 [39/60]: Stacking v38: Audit: Allow multiple records in
          an audit_buffer
        - SAUCE: apparmor3.2.0 [40/60]: Stacking v38: Audit: Add record for multiple
          task security contexts
        - SAUCE: apparmor3.2.0 [41/60]: Stacking v38: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor3.2.0 [42/60]: Stacking v38: Audit: Add record for multiple
          object contexts
        - SAUCE: apparmor3.2.0 [43/60]: Stacking v38: netlabel: Use a struct lsmblob
          in audit data
        - SAUCE: apparmor3.2.0 [44/60]: Stacking v38: LSM: Removed scaffolding
          function lsmcontext_init
        - SAUCE: apparmor3.2.0 [45/60]: Stacking v38: AppArmor: Remove the exclusive
          flag
        - SAUCE: apparmor3.2.0 [46/60]: combine common_audit_data and
          apparmor_audit_data
        - SAUCE: apparmor3.2.0 [47/60]: setup slab cache for audit data
        - SAUCE: apparmor3.2.0 [48/60]: rename audit_data->label to
          audit_data->subj_label
        - SAUCE: apparmor3.2.0 [49/60]: pass cred through to audit info.
        - SAUCE: apparmor3.2.0 [50/60]: Improve debug print infrastructure
        - SAUCE: apparmor3.2.0 [51/60]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor3.2.0 [52/60]: enable userspace upcall for mediation
        - SAUCE: apparmor3.2.0 [53/60]: cache buffers on percpu list if there is lock
          contention
        - SAUCE: apparmor3.2.0 [55/60]: advertise availability of exended perms
        - SAUCE: apparmor3.2.0 [60/60]: [Config] enable
          CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
      * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) // update
        apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor3.2.0 [57/60]: fix profile verification and enable it
      * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
        default) (LP: #2016908) // update apparmor and LSM stacking patch set
        (LP: #2028253)
        - SAUCE: apparmor3.2.0 [27/60]: Stacking v38: Fix prctl() syscall with
          apparmor=0
      * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983) //
        update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor3.2.0 [01/60]: add/use fns to print hash string hex value
        - SAUCE: apparmor3.2.0 [03/60]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor3.2.0 [04/60]: add user namespace creation mediation
        - SAUCE: apparmor3.2.0 [06/60]: af_unix mediation
        - SAUCE: apparmor3.2.0 [07/60]: Add fine grained mediation of posix mqueues
    
     -- Dimitri John Ledkov <email address hidden>  Fri, 06 Oct 2023 23:42:19 +0100
  • linux-starfive (6.5.0-1001.2) mantic; urgency=medium
    
      * mantic/linux-starfive: 6.5.0-1001.2 -proposed tracker (LP: #2037660)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/d2023.09.27)
    
      * Enable StarFive VisionFive board (LP: #1975580)
        - riscv: dts: starfive: jh7100: Add temperature sensor node and thermal-zones
        - riscv: dma-mapping: only invalidate after DMA, not flush
        - riscv: dma-mapping: skip invalidation before bidirectional DMA
        - riscv: dma-mapping: switch over to generic implementation
        - riscv: mm: dma-noncoherent: nonstandard cache operations support
        - riscv: Kconfig: Select DMA_DIRECT_REMAP only if MMU is enabled
        - SAUCE: dt-bindings: pwm: Add StarFive PWM module
        - SAUCE: pwm: starfive: Add PWM driver support
        - SAUCE: riscv: dts: starfive: jh7100: Add PWM node and pins configuration
        - SAUCE: dt-bindings: cache: sifive,ccache0: Support the StarFive JH7100 SoC
        - SAUCE: soc: sifive: ccache: Add StarFive JH7100 support
        - SAUCE: dt-bindings: cache: sifive,ccache0: Add sifive,cache-ops property
        - SAUCE: soc: sifive: ccache: Support cache management operations
        - SAUCE: riscv: errata: Add StarFive JH7100 errata
        - SAUCE: riscv: dts: starfive: Mark the JH7100 as having non-coherent DMAs
        - SAUCE: riscv: dts: starfive: Add JH7100 cache controller
        - SAUCE: riscv: dts: starfive: Add pool for coherent DMA memory on JH7100
          boards
        - SAUCE: riscv: dts: starfive: Group tuples in interrupt properties
        - SAUCE: riscv: dts: starfive: Add JH7100 MMC nodes
        - SAUCE: clk: starfive: Add flags argument to JH71X0__MUX macro
        - SAUCE: clk: starfive: jh7100: Add CLK_SET_RATE_PARENT to gmac_tx
        - SAUCE: net: stmmac: dwmac-starfive: Add JH7100 support
        - SAUCE: riscv: dts: starfive: Add JH7100 sysmain node
        - SAUCE: dt-bindings: net: Add StarFive JH7100 dwmac support
        - SAUCE: riscv: dts: starfive: Add JH7100 ethernet nodes
        - SAUCE: riscv: dts: starfive: Add StarFive JH7100 audio clock node
        - SAUCE: dt-bindings: reset: Add StarFive JH7100 audio reset definitions
        - SAUCE: dt-bindings: reset: Add starfive,jh7100-audrst bindings
        - SAUCE: reset: starfive: Add JH7100 audio reset driver
        - SAUCE: riscv: dts: starfive: Add StarFive JH7100 audio reset node
        - SAUCE: power: reset: tps65086: Allow building as a module
        - SAUCE: usb: cdns3: starfive: Simplify mode init
        - SAUCE: usb: cdns3: starfive: Don't store device backpointer
        - SAUCE: usb: cdns3: starfive: Add StarFive JH7100 support
        - SAUCE: riscv: dts: starfive: Add JH7100 USB node
        - SAUCE: clk: starfive: jh7100: Keep more clocks alive
        - SAUCE: pinctrl: starfive: Reset pinmux settings
        - SAUCE: net: phy: motorcomm: Disable rgmii rx delay
        - SAUCE: usb: cdns3: starfive: Initialize JH7100 host mode
        - SAUCE: net: stmmac: use GFP_DMA32
        - SAUCE: serial: 8250_dw: Add starfive,jh7100-hsuart compatible
        - SAUCE: drivers/tty/serial/8250: update driver for JH7100
        - SAUCE: hwrng: Add StarFive JH7100 Random Number Generator driver
        - SAUCE: [WIP] dt-bindings: dma: dw-axi-dmac: Increase DMA channel limit to 16
        - SAUCE: dmaengine: dw-axi-dmac: Handle xfer start while non-idle
        - SAUCE: dmaengine: dw-axi-dmac: Add StarFive JH7100 support
        - SAUCE: ASoC: starfive: Add StarFive JH7100 audio drivers
        - SAUCE: drm/starfive: Add StarFive drm driver
        - SAUCE: [WIP] drm/starfive: Support DRM_FORMAT_XRGB8888
        - SAUCE: drm/i2c/tda998x: Hardcode register values for Starlight
        - SAUCE: nvdla: add NVDLA driver
        - SAUCE: riscv: dts: Add full JH7100, Starlight and VisionFive support
        - [Config] starfive: updateconfigs for JH7100 support
    
      * efivar fails to read variables (LP: #2034705)
        - efivarfs: fix statfs() on efivarfs
    
      * Excessive size of kernel modules on RISC-V - modules unstripped
        (LP: #1964335)
        - SAUCE: scripts/Makefile.modinst discard-locals from modules
    
      * Miscellaneous Ubuntu changes
        - [Packaging] Create linux-starfive derivative
    
     -- Emil Renner Berthing <email address hidden>  Thu, 05 Oct 2023 16:09:23 +0200
  • linux-starfive (5.19.0-1014.16) kinetic; urgency=medium
    
      * kinetic/linux-starfive: 5.19.0-1014.16 -proposed tracker (LP: #2008303)
    
      * Kinetic update: upstream stable patchset 2023-01-27 (LP: #2004051)
        - [Config] starfive: updateconfigs for CC_HAS_ASM_GOTO_TIED_OUTPUT
        - [Config] starfive: updateconfigs for INET_TABLE_PERTURB_ORDER
    
      [ Ubuntu: 5.19.0-37.38 ]
    
      * kinetic/linux: 5.19.0-37.38 -proposed tracker (LP: #2008305)
      * XPS 9320 screen flicker on UHD panel 3840x2400 (LP: #2007516)
        - SAUCE: drm/i915/display/psr: Disable PSR2 sel fetch on panel SHP 5457
      * Fix speaker mute hotkey doesn't work on Dell G16 series (LP: #2003161)
        - platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table
      * net:cmsg_ipv6.sh from ubuntu_kernel_selftests failed with K-5.19
        (LP: #2000709)
        - selftest: net: Improve IPV6_TCLASS/IPV6_HOPLIMIT tests apparmor
          compatibility
      * rtcpie in timers from ubuntu_kernel_selftests randomly failing
        (LP: #1814234)
        - SAUCE: selftest: rtcpie: Force passing unreliable subtest
      * CVE-2023-0469
        - io_uring/filetable: fix file reference underflow
      * Improve arp_ndisc_evict_nocarrier.sh test result processing (LP: #2006546)
        - selftests: net: return non-zero for failures reported in
          arp_ndisc_evict_nocarrier
      * Make cm32181 sensor work after system suspend (LP: #1981773)
        - iio: light: cm32181: Add PM support
      * Fix Thunderbolt device hotplug fail when connect via thunderbolt dock
        (LP: #1991366)
        - PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
        - PCI: Pass available buses even if the bridge is already configured
        - PCI: Move pci_assign_unassigned_root_bus_resources()
        - PCI: Fix whitespace and indentation
        - PCI: Fix typo in pci_scan_child_bus_extend()
      * arp_ndisc_evict_nocarrier.sh in net from ubuntu_kernel_selftests failed on
        J-oem-5.17 / K (LP: #1968310)
        - selftests: net: fix cleanup_v6() for arp_ndisc_evict_nocarrier
      * Screen freeze after resuming from suspend (nvme0: I/O timeout)
        (LP: #1996048)
        - PCI: vmd: Disable MSI remapping after suspend
      * RaptorLake: Fix the Screen is shaking by onboard HDMI port in mirror mode
        (LP: #1993561)
        - drm/i915/display: Drop check for doublescan mode in modevalid
        - drm/i915/display: Prune Interlace modes for Display >=12
      * udpgro_frglist.sh in net from ubuntu_kernel_selftests failed with K-5.19
        (Missing nat6to4 helper) (LP: #2000708)
        - selftests/net: mv bpf/nat6to4.c to net folder
      * selftests/.../nat6to4  breaks the selftests build (LP: #1996536)
        - selftests: net: Add cross-compilation support for BPF programs
        - selftests: net: Fix O=dir builds
      * CVE-2023-0266 // CVE-2023-0266 was assigned for this issue.
        - ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
      * CVE-2022-4382
        - USB: gadgetfs: Fix race between mounting and unmounting
      * CVE-2022-2196
        - KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
      * ubuntu_kernel_selftests: net:udpgso_bench.sh failed (LP: #1951447)
        - selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs
      * Kinetic update: upstream stable patchset 2023-02-02 (LP: #2004602)
        - clk: generalize devm_clk_get() a bit
        - clk: Provide new devm_clk helpers for prepared and enabled clocks
        - mmc: mtk-sd: Fix missing clk_disable_unprepare in msdc_of_clock_parse()
        - arm64: dts: rockchip: keep I2S1 disabled for GPIO function on ROCK Pi 4
          series
        - arm: dts: rockchip: fix node name for hym8563 rtc
        - arm: dts: rockchip: remove clock-frequency from rtc
        - ARM: dts: rockchip: fix ir-receiver node names
        - arm64: dts: rockchip: fix ir-receiver node names
        - ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name
        - fs: use acquire ordering in __fget_light()
        - ARM: 9251/1: perf: Fix stacktraces for tracepoint events in THUMB2 kernels
        - ARM: 9266/1: mm: fix no-MMU ZERO_PAGE() implementation
        - ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1 register
        - spi: mediatek: Fix DEVAPC Violation at KO Remove
        - ARM: dts: rockchip: disable arm_global_timer on rk3066 and rk3188
        - ASoC: rt711-sdca: fix the latency time of clock stop prepare state machine
          transitions
        - 9p/fd: Use P9_HDRSZ for header size
        - regulator: slg51000: Wait after asserting CS pin
        - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event
        - btrfs: send: avoid unaligned encoded writes when attempting to clone range
        - ASoC: soc-pcm: Add NULL check in BE reparenting
        - regulator: twl6030: fix get status of twl6032 regulators
        - fbcon: Use kzalloc() in fbcon_prepare_logo()
        - usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer
        - 9p/xen: check logical size for buffer size
        - net: usb: qmi_wwan: add u-blox 0x1342 composition
        - mm/khugepaged: take the right locks for page table retraction
        - mm/khugepaged: fix GUP-fast interaction by sending IPI
        - mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths
        - cifs: fix use-after-free caused by invalid pointer `hostname`
        - xen/netback: do some code cleanup
        - xen/netback: don't call kfree_skb() with interrupts disabled
        - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area()
        - soundwire: intel: Initialize clock stop timeout
        - media: v4l2-dv-timings.c: fix too strict blanking sanity checks
        - memcg: fix possible use-after-free in memcg_write_event_control()
        - mm/gup: fix gup_pud_range() for dax
        - Bluetooth: btusb: Add debug message for CSR controllers
        - Bluetooth: Fix crash when replugging CSR fake controllers
        - net: mana: Fix race on per-CQ variable napi work_done
        - KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field
        - drm/vmwgfx: Don't use screen objects when SEV is active
        - drm/amdgpu/sdma_v4_0: turn off SDMA ring buffer in the s2idle suspend
        - drm/shmem-helper: Remove errant put in error path
        - drm/shmem-helper: Avoid vm_open error paths
        - net: dsa: sja1105: avoid out of bounds access in sja1105_init_l2_policing()
        - HID: usbhid: Add ALWAYS_POLL quirk for some mice
        - HID: hid-lg4ff: Add check for empty lbuf
        - HID: core: fix shift-out-of-bounds in hid_report_raw_event
        - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10
        - can: af_can: fix NULL pointer dereference in can_rcv_filter
        - clk: Fix pointer casting to prevent oops in devm_clk_release()
        - gpiolib: fix memory leak in gpiochip_setup_dev()
        - netfilter: nft_set_pipapo: Actually validate intervals in fields after the
          first one
        - drm/vmwgfx: Fix race issue calling pin_user_pages
        - ieee802154: cc2520: Fix error return code in cc2520_hw_init()
        - ca8210: Fix crash by zero initializing data
        - netfilter: ctnetlink: fix compilation warning after data race fixes in ct
          mark
        - drm/bridge: ti-sn65dsi86: Fix output polarity setting bug
        - gpio: amd8111: Fix PCI device reference count leak
        - e1000e: Fix TX dispatch condition
        - igb: Allocate MSI-X vector when testing
        - net: broadcom: Add PTP_1588_CLOCK_OPTIONAL dependency for BCMGENET under
          ARCH_BCM2835
        - drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420
        - af_unix: Get user_ns from in_skb in unix_diag_get_exact().
        - vmxnet3: correctly report encapsulated LRO packet
        - vmxnet3: use correct intrConf reference when using extended queues
        - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn()
        - Bluetooth: Fix not cleanup led when bt_init fails
        - net: dsa: ksz: Check return value
        - net: dsa: hellcreek: Check return value
        - net: dsa: sja1105: Check return value
        - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload
        - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
        - net: encx24j600: Add parentheses to fix precedence
        - net: encx24j600: Fix invalid logic in reading of MISTAT register
        - net: mdiobus: fwnode_mdiobus_register_phy() rework error handling
        - net: mdiobus: fix double put fwnode in the error path
        - octeontx2-pf: Fix potential memory leak in otx2_init_tc()
        - xen-netfront: Fix NULL sring after live migration
        - net: mvneta: Prevent out of bounds read in mvneta_config_rss()
        - i40e: Fix not setting default xps_cpus after reset
        - i40e: Fix for VF MAC address 0
        - i40e: Disallow ip4 and ip6 l4_4_bytes
        - NFC: nci: Bounds check struct nfc_target arrays
        - nvme initialize core quirks before calling nvme_init_subsystem
        - gpio/rockchip: fix refcount leak in rockchip_gpiolib_register()
        - net: stmmac: fix "snps,axi-config" node property parsing
        - ip_gre: do not report erspan version on GRE interface
        - net: microchip: sparx5: Fix missing destroy_workqueue of mact_queue
        - net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq
        - net: hisilicon: Fix potential use-after-free in hisi_femac_rx()
        - net: mdio: fix unbalanced fwnode reference count in mdio_device_release()
        - net: hisilicon: Fix potential use-after-free in hix5hd2_rx()
        - tipc: Fix potential OOB in tipc_link_proto_rcv()
        - ipv4: Fix incorrect route flushing when source address is deleted
        - ipv4: Fix incorrect route flushing when table ID 0 is used
        - net: dsa: sja1105: fix memory leak in sja1105_setup_devlink_regions()
        - tipc: call tipc_lxc_xmit without holding node_read_lock
        - ethernet: aeroflex: fix potential skb leak in greth_init_rings()
        - dpaa2-switch: Fix memory leak in dpaa2_switch_acl_entry_add() and
          dpaa2_switch_acl_entry_remove()
        - net: phy: mxl-gpy: fix version reporting
        - net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq()
        - ipv6: avoid use-after-free in ip6_fragment()
        - net: thunderbolt: fix memory leak in tbnet_open()
        - net: mvneta: Fix an out of bounds check
        - macsec: add missing attribute validation for offload
        - s390/qeth: fix use-after-free in hsci
        - can: esd_usb: Allow REC and TEC to return to zero
        - io_uring: Fix a null-ptr-deref in io_tctx_exit_cb()
        - madvise: use zap_page_range_single for madvise dontneed
        - drm/i915: Remove non-existent pipes from bigjoiner pipe mask
        - arm64: dts: rockchip: Fix gmac failure of rgmii-id from rk3566-roc-pc
        - arm64: dts: rockchip: Fix i2c3 pinctrl on rk3566-roc-pc
        - arm64: dts: rockchip: remove i2c5 from rk3566-roc-pc
        - arm64: dts: rockchip: fix node name for hym8563 rtc
        - ARM: dts: rockchip: fix adc-keys sub node names
        - arm64: dts: rockchip: fix adc-keys sub node names
        - LoongArch: Makefile: Use "grep -E" instead of "egrep"
        - LoongArch: Combine acpi_boot_table_init() and acpi_boot_init()
        - LoongArch: Set _PAGE_DIRTY only if _PAGE_MODIFIED is set in
          {pmd,pte}_mkwrite()
        - net/mlx5: Lag, avoid lockdep warnings
        - hugetlb: don't delete vma_lock in hugetlb MADV_DONTNEED processing
        - crypto: ccp - Add a quirk to firmware update
        - soundwire: dmi-quirks: add remapping for HP Omen 16-k0005TX
        - platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum
        - platform/x86: asus-wmi: Add support for ROG X13 tablet mode
        - fscache: Fix oops due to race with cookie_lru and use_cookie
        - tmpfs: fix data loss from failed fallocate
        - selftests/tls: Fix tls selftests dependency to correct algorithm
        - drm/amd/display: fix array index out of bound error in DCN32 DML
        - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk
        - ARM: 9278/1: kfence: only handle translation faults
        - netfilter: conntrack: fix using __this_cpu_add in preemptible
        - net: ethernet: ti: am65-cpsw: Fix RGMII configuration at SPEED_10
        - inet: ping: use hlist_nulls rcu iterator during lookup
        - Bluetooth: Remove codec id field in vendor codec definition
        - Bluetooth: Fix support for Read Local Supported Codecs V2
        - nfp: correct desc type when header dma len is 4096
        - net: microchip: sparx5: correctly free skb in xmit
        - net: wwan: iosm: fix memory leak in ipc_mux_init()
        - ravb: Fix potential use-after-free in ravb_rx_gbeth()
        - bonding: get correct NA dest address
        - net: dsa: mv88e6xxx: accept phy-mode = "internal" for internal PHY ports
        - drm/amdgpu/vcn: update vcn4 fw shared data structure
        - x86/vdso: Conditionally export __vdso_sgx_enter_enclave()
        - ASoC: fsl_micfil: explicitly clear software reset bit
        - ASoC: fsl_micfil: explicitly clear CHnF flags
        - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx()
        - libbpf: Use page size as max_entries when probing ring buffer map
        - pinctrl: meditatek: Startup with the IRQs disabled
        - can: sja1000: fix size of OCR_MODE_MASK define
        - can: mcba_usb: Fix termination command argument
        - net: fec: don't reset irq coalesce settings to defaults on "ip link up"
        - ASoC: cs42l51: Correct PGA Volume minimum value
        - perf: Fix perf_pending_task() UaF
        - nvme-pci: clear the prp2 field when not used
        - ASoC: ops: Correct bounds check for second channel on SX controls
        - net: fec: properly guard irq coalesce setup
        - libbpf: Fix uninitialized warning in btf_dump_dump_type_data
        - udf: Discard preallocation before extending file with a hole
        - udf: Fix preallocation discarding at indirect extent boundary
        - udf: Do not bother looking for prealloc extents if i_lenExtents matches
          i_size
        - udf: Fix extending file within last block
        - usb: gadget: uvc: Prevent buffer overflow in setup handler
        - USB: serial: option: add Quectel EM05-G modem
        - USB: serial: cp210x: add Kamstrup RF sniffer PIDs
        - USB: serial: f81232: fix division by zero on line-speed change
        - USB: serial: f81534: fix division by zero on line-speed change
        - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N
        - igb: Initialize mailbox message for VF reset
        - usb: dwc3: pci: Update PCIe device ID for USB3 controller on CPU sub-system
          for Raptor Lake
        - selftests: net: Use "grep -E" instead of "egrep"
        - net: loopback: use NET_NAME_PREDICTABLE for name_assign_type
        - PCI: mt7621: Add sentinel to quirks table
        - kallsyms: Make module_kallsyms_on_each_symbol generally available
        - ftrace: Add support to resolve module symbols in ftrace_lookup_symbols
        - bpf: Rename __bpf_kprobe_multi_cookie_cmp to bpf_kprobe_multi_addrs_cmp
        - bpf: Take module reference on kprobe_multi link
        - selftests/bpf: Add load_kallsyms_refresh function
        - selftests/bpf: Add bpf_testmod_fentry_* functions
        - selftests/bpf: Add kprobe_multi check to module attach test
        - selftests/bpf: Add kprobe_multi kmod attach api tests
        - usb: typec: ucsi: Resume in separate work
        - KEYS: encrypted: fix key instantiation with user-provided data
      * Kinetic update: upstream stable patchset 2023-02-02 (LP: #2004602) //
        net:fcnal-test.sh 'nettest' command not found on F/K (LP: #2006391)
        - selftests/net: Find nettest in current directory
      * CVE-2023-23559
        - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
      * CVE-2023-0045
        - x86/bugs: Flush IBP in ib_prctl_set()
    
      [ Ubuntu: 5.19.0-35.36 ]
    
      * kinetic/linux: 5.19.0-35.36 -proposed tracker (LP: #2004652)
      * CVE-2023-0461
        - SAUCE: Fix inet_csk_listen_start after CVE-2023-0461
    
      [ Ubuntu: 5.19.0-34.35 ]
    
      * kinetic/linux: 5.19.0-34.35 -proposed tracker (LP: #2004299)
      * LXD containers using shiftfs on ZFS or TMPFS broken on 5.15.0-48.54
        (LP: #1990849)
        - [SAUCE] shiftfs: fix -EOVERFLOW inside the container
      * Kinetic update: upstream stable patchset 2023-01-27 (LP: #2004051)
        - ASoC: fsl_sai: use local device pointer
        - serial: Add rs485_supported to uart_port
        - serial: fsl_lpuart: Fill in rs485_supported
        - x86/sgx: Create utility to validate user provided offset and length
        - x86/sgx: Add overflow check in sgx_validate_offset_length()
        - binder: validate alloc->mm in ->mmap() handler
        - ceph: Use kcalloc for allocating multiple elements
        - ceph: fix NULL pointer dereference for req->r_session
        - wifi: mac80211: fix memory free error when registering wiphy fail
        - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support
        - riscv: dts: sifive unleashed: Add PWM controlled LEDs
        - audit: fix undefined behavior in bit shift for AUDIT_BIT
        - wifi: airo: do not assign -1 to unsigned char
        - wifi: mac80211: Fix ack frame idr leak when mesh has no route
        - wifi: ath11k: Fix QCN9074 firmware boot on x86
        - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run
        - selftests/bpf: Add verifier test for release_reference()
        - Revert "net: macsec: report real_dev features when HW offloading is enabled"
        - platform/x86: ideapad-laptop: Disable touchpad_switch
        - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1
        - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix
        - scsi: ibmvfc: Avoid path failures during live migration
        - scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC
        - drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017)
        - block, bfq: fix null pointer dereference in bfq_bio_bfqg()
        - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header.
        - nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked
        - Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm for vega10
          properly""
        - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue
        - RISC-V: vdso: Do not add missing symbols to version section in linker script
        - MIPS: pic32: treat port as signed integer
        - xfrm: fix "disable_policy" on ipv4 early demux
        - xfrm: replay: Fix ESN wrap around for GSO
        - af_key: Fix send_acquire race with pfkey_register
        - ARM: dts: am335x-pcm-953: Define fixed regulators in root node
        - ASoC: hdac_hda: fix hda pcm buffer overflow issue
        - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove
        - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()
        - x86/hyperv: Restore VP assist page after cpu offlining/onlining
        - scsi: storvsc: Fix handling of srb_status and capacity change events
        - ASoC: max98373: Add checks for devm_kcalloc
        - regulator: core: fix kobject release warning and memory leak in
          regulator_register()
        - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld()
        - regulator: core: fix UAF in destroy_regulator()
        - bus: sunxi-rsb: Remove the shutdown callback
        - bus: sunxi-rsb: Support atomic transfers
        - tee: optee: fix possible memory leak in optee_register_device()
        - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl
        - selftests: mptcp: fix mibit vs mbit mix up
        - net: liquidio: simplify if expression
        - rxrpc: Fix race between conn bundle lookup and bundle removal [ZDI-
          CAN-15975]
        - net: dsa: sja1105: disallow C45 transactions on the BASE-TX MDIO bus
        - nfc/nci: fix race with opening and closing
        - net: pch_gbe: fix potential memleak in pch_gbe_tx_queue()
        - 9p/fd: fix issue of list_del corruption in p9_fd_cancel()
        - netfilter: conntrack: Fix data-races around ct mark
        - netfilter: nf_tables: do not set up extensions for end interval
        - iavf: Fix a crash during reset task
        - iavf: Do not restart Tx queues after reset task failure
        - iavf: Fix race condition between iavf_shutdown and iavf_remove
        - ARM: mxs: fix memory leak in mxs_machine_init()
        - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
        - net: ethernet: mtk_eth_soc: fix error handling in mtk_open()
        - net/mlx4: Check retval of mlx4_bitmap_init
        - net: mvpp2: fix possible invalid pointer dereference
        - net/qla3xxx: fix potential memleak in ql3xxx_send()
        - octeontx2-af: debugsfs: fix pci device refcount leak
        - net: pch_gbe: fix pci device refcount leak while module exiting
        - nfp: fill splittable of devlink_port_attrs correctly
        - nfp: add port from netdev validation for EEPROM access
        - macsec: Fix invalid error code set
        - Drivers: hv: vmbus: fix double free in the error path of
          vmbus_add_channel_work()
        - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register()
        - netfilter: ipset: regression in ip_set_hash_ip.c
        - net/mlx5: Do not query pci info while pci disabled
        - net/mlx5: Fix FW tracer timestamp calculation
        - net/mlx5: Fix handling of entry refcount when command is not issued to FW
        - tipc: set con sock in tipc_conn_alloc
        - tipc: add an extra conn_get in tipc_conn_alloc
        - tipc: check skb_linearize() return value in tipc_disc_rcv()
        - xfrm: Fix oops in __xfrm_state_delete()
        - xfrm: Fix ignored return value in xfrm6_init()
        - net: wwan: iosm: use ACPI_FREE() but not kfree() in ipc_pcie_read_bios_cfg()
        - sfc: fix potential memleak in __ef100_hard_start_xmit()
        - net: sparx5: fix error handling in sparx5_port_open()
        - net: sched: allow act_ct to be built without NF_NAT
        - NFC: nci: fix memory leak in nci_rx_data_packet()
        - regulator: twl6030: re-add TWL6032_SUBCLASS
        - bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending()
        - dma-buf: fix racing conflict of dma_heap_add()
        - netfilter: ipset: restore allowing 64 clashing elements in hash:net,iface
        - netfilter: flowtable_offload: add missing locking
        - fs: do not update freeing inode i_io_list
        - dccp/tcp: Reset saddr on failure after inet6?_hash_connect().
        - ipv4: Fix error return code in fib_table_insert()
        - arcnet: fix potential memory leak in com20020_probe()
        - s390/dasd: fix no record found for raw_track_access
        - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION
        - nfc: st-nci: fix memory leaks in EVT_TRANSACTION
        - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION
        - net: enetc: cache accesses to &priv->si->hw
        - net: enetc: preserve TX ring priority across reconfiguration
        - octeontx2-pf: Add check for devm_kcalloc
        - octeontx2-af: Fix reference count issue in rvu_sdp_init()
        - net: thunderx: Fix the ACPI memory leak
        - s390/crashdump: fix TOD programmable field size
        - lib/vdso: use "grep -E" instead of "egrep"
        - [Config] updateconfigs for CC_HAS_ASM_GOTO_TIED_OUTPUT
        - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash
        - nios2: add FORCE for vmlinuz.gz
        - KVM: arm64: pkvm: Fixup boot mode to reflect that the kernel resumes from
          EL1
        - usb: dwc3: exynos: Fix remove() function
        - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint
        - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1
        - ext4: fix use-after-free in ext4_ext_shift_extents
        - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency
        - iio: light: apds9960: fix wrong register for gesture gain
        - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails
        - bus: ixp4xx: Don't touch bit 7 on IXP42x
        - usb: dwc3: gadget: conditionally remove requests
        - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable
        - usb: dwc3: gadget: Clear ep descriptor last
        - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty
        - gcov: clang: fix the buffer overflow issue
        - mm: vmscan: fix extreme overreclaim and swap floods
        - KVM: x86: nSVM: leave nested mode on vCPU free
        - KVM: x86: forcibly leave nested mode on vCPU reset
        - KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 while still in
          use
        - KVM: x86: add kvm_leave_nested
        - KVM: x86: remove exit_int_info warning in svm_handle_exit
        - x86/tsx: Add a feature bit for TSX control MSR support
        - x86/pm: Add enumeration check before spec MSRs save/restore setup
        - x86/ioremap: Fix page aligned size calculation in __ioremap_caller()
        - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode
        - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01
        - tools: iio: iio_generic_buffer: Fix read size
        - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on ->set_termios()
        - Input: goodix - try resetting the controller when no config is set
        - Input: soc_button_array - add use_low_level_irq module parameter
        - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[]
        - Input: i8042 - apply probe defer to more ASUS ZenBook models
        - ASoC: stm32: dfsdm: manage cb buffers cleanup
        - xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too
        - xen/platform-pci: add missing free_irq() in error path
        - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr()
        - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017)
        - drm/amdgpu: disable BACO support on more cards
        - zonefs: fix zone report size in __zonefs_io_error()
        - platform/x86: hp-wmi: Ignore Smart Experience App event
        - platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock toggle on some
          Yoga laptops
        - [Config] updateconfigs for INET_TABLE_PERTURB_ORDER
        - tcp: configurable source port perturb table size
        - net: usb: qmi_wwan: add Telit 0x103a composition
        - scsi: iscsi: Fix possible memory leak when device_register() failed
        - gpu: host1x: Avoid trying to use GART on Tegra20
        - dm integrity: flush the journal on suspend
        - dm integrity: clear the journal on suspend
        - fuse: lock inode unconditionally in fuse_fallocate()
        - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute
        - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute
        - wifi: wilc1000: validate number of channels
        - btrfs: free btrfs_path before copying root refs to userspace
        - btrfs: free btrfs_path before copying fspath to userspace
        - btrfs: free btrfs_path before copying subvol info to userspace
        - btrfs: zoned: fix missing endianness conversion in sb_write_pointer
        - btrfs: use kvcalloc in btrfs_get_dev_zone_info
        - btrfs: sysfs: normalize the error handling branch in btrfs_init_sysfs()
        - drm/amd/dc/dce120: Fix audio register mapping, stop triggering KASAN
        - drm/amdgpu: Enable Aldebaran devices to report CU Occupancy
        - drm/amdgpu: always register an MMU notifier for userptr
        - drm/i915: fix TLB invalidation for Gen12 video and compute engines
        - wifi: cfg80211: Fix bitrates overflow issue
        - spi: tegra210-quad: Don't initialise DMA if not supported
        - s390/zcrypt: fix warning about field-spanning write
        - selftests/net: give more time to udpgro bg processes to complete startup
        - ACPI: video: Add backlight=native DMI quirk for Dell G15 5515
        - drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01
        - s390: always build relocatable kernel
        - nvme: quiet user passthrough command errors
        - net: wwan: iosm: fix kernel test robot reported errors
        - drm/amdgpu: Drop eviction lock when allocating PT BO
        - arm64: dts: rockchip: fix quartz64-a bluetooth configuration
        - power: supply: ip5xxx: Fix integer overflow in current_now calculation
        - power: supply: ab8500: Defer thermal zone probe
        - arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt
        - regulator: rt5759: fix OOB in validate_desc()
        - spi: tegra210-quad: Fix duplicate resource error
        - selftests: mptcp: gives slow test-case more time
        - selftests: mptcp: run mptcp_sockopt from a new netns
        - bonding: fix ICMPv6 header handling when receiving IPv6 messages
        - drm/i915: Fix warn in intel_display_power_*_domain() functions
        - net/mlx5: SF: Fix probing active SFs during driver probe phase
        - net/mlx5: cmdif, Print info on any firmware cmd failure to tracepoint
        - net/mlx5: E-Switch, Set correctly vport destination
        - net/mlx5e: Offload rule only when all encaps are valid
        - net: phy: at803x: fix error return code in at803x_probe()
        - zonefs: Fix race between modprobe and mount
        - tsnep: Fix rotten packets
        - blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue failure
        - test_kprobes: fix implicit declaration error of test_kprobes
        - net: ethernet: mtk_eth_soc: fix resource leak in error path
        - net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx()
        - s390/ap: fix memory leak in ap_init_qci_info()
        - fscache: fix OOB Read in __fscache_acquire_volume
        - net: wwan: t7xx: Fix the ACPI memory leak
        - virtio_net: Fix probe failed when modprobe virtio_net
        - can: gs_usb: remove dma allocations
        - cifs: fix missing unlock in cifs_file_copychunk_range()
        - cifs: Use after free in debug code
        - iio: adc: aspeed: Remove the trim valid dts property.
        - dt-bindings: iio: adc: Remove the property "aspeed,trim-data-valid"
        - mm/damon/sysfs-schemes: skip stats update if the scheme directory is removed
        - virt/sev-guest: Prevent IV reuse in the SNP guest driver
        - zonefs: Fix active zone accounting
        - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock
        - spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer first
        - mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1
        - KVM: x86/mmu: Fix race condition in direct_page_fault
        - KVM: x86/xen: Only do in-kernel acceleration of hypercalls for guest CPL0
        - KVM: x86/xen: Validate port number in SCHEDOP_poll
        - drm/i915/gvt: Get reference to KVM iff attachment to VM is successful
        - KVM: Update gfn_to_pfn_cache khva when it moves within the same page
        - mm: fix unexpected changes to {failslab|fail_page_alloc}.attr
        - mm: correctly charge compressed memory to its memcg
        - LoongArch: Clear FPU/SIMD thread info flags for kernel thread
        - LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in {pmd,pte}_mkdirty()
        - ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table
        - ASoC: Intel: soc-acpi: add ES83x6 support to IceLake
        - ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake
        - ASoC: SOF: ipc3-topology: use old pipeline teardown flow with SOF2.1 and
          older
        - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context"
        - Revert "tty: n_gsm: replace kicktimer with delayed_work"
        - ASoC: sof_es8336: reduce pop noise on speaker
        - pinctrl: qcom: sc8280xp: Rectify UFS reset pins
        - platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type
        - platform/x86: ideapad-laptop: Add module parameters to match DMI quirk
          tables
        - block: make blk_set_default_limits() private
        - scsi: mpi3mr: Suppress command reply debug prints
        - btrfs: free btrfs_path before copying inodes to userspace
        - btrfs: do not modify log tree while holding a leaf from fs tree locked
        - drm/i915/ttm: never purge busy objects
        - drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code
        - drm/amdgpu/psp: don't free PSP buffers on suspend
        - drm/amd/amdgpu: reserve vm invalidation engine for firmware
        - drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info correctly
          when the edid is read"
        - btrfs: sink iterator parameter to btrfs_ioctl_logical_to_ino
        - btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit()
        - iio: health: afe4403: Fix oob read in afe4403_read_raw
        - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
        - iio: light: rpr0521: add missing Kconfig dependencies
        - bpf, perf: Use subprog name when reporting subprog ksymbol
        - scripts/faddr2line: Fix regression in name resolution on ppc64le
        - ARM: at91: rm9200: fix usb device clock id
        - libbpf: Handle size overflow for ringbuf mmap
        - hwmon: (ltc2947) fix temperature scaling
        - hwmon: (ina3221) Fix shunt sum critical calculation
        - hwmon: (i5500_temp) fix missing pci_disable_device()
        - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
        - bpf: Do not copy spin lock field from user in bpf_selem_alloc
        - nvmem: rmem: Fix return value check in rmem_read()
        - of: property: decrement node refcount in of_fwnode_get_reference_args()
        - ixgbevf: Fix resource leak in ixgbevf_init_module()
        - i40e: Fix error handling in i40e_init_module()
        - fm10k: Fix error handling in fm10k_init_module()
        - iavf: Fix error handling in iavf_init_module()
        - e100: Fix possible use after free in e100_xmit_prepare
        - net/mlx5: DR, Fix uninitialized var warning
        - net/mlx5: Fix uninitialized variable bug in outlen_write()
        - net/mlx5e: Fix use-after-free when reverting termination table
        - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev()
        - can: cc770: cc770_isa_probe(): add missing free_cc770dev()
        - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev()
        - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods
        - can: m_can: Add check for devm_clk_get
        - qlcnic: fix sleep-in-atomic-context bugs caused by msleep
        - aquantia: Do not purge addresses when setting the number of rings
        - wifi: cfg80211: fix buffer overflow in elem comparison
        - wifi: cfg80211: don't allow multi-BSSID in S1G
        - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration
        - net: phy: fix null-ptr-deref while probe() failed
        - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe()
        - net: net_netdev: Fix error handling in ntb_netdev_init_module()
        - net/9p: Fix a potential socket leak in p9_socket_open
        - net: ethernet: nixge: fix NULL dereference
        - net: wwan: iosm: fix kernel test robot reported error
        - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type
        - dsa: lan9303: Correct stat name
        - tipc: re-fetch skb cb after tipc_msg_validate
        - net: hsr: Fix potential use-after-free
        - net: mdiobus: fix unbalanced node reference count
        - afs: Fix fileserver probe RTT handling
        - net: tun: Fix use-after-free in tun_detach()
        - packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE
        - sctp: fix memory leak in sctp_stream_outq_migrate()
        - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed
        - hwmon: (coretemp) Check for null before removing sysfs attrs
        - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
        - riscv: vdso: fix section overlapping under some conditions
        - riscv: mm: Proper page permissions after initmem free
        - ALSA: dice: fix regression for Lexicon I-ONIX FW810S
        - error-injection: Add prompt for function error injection
        - tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep"
        - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
        - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3
        - pinctrl: intel: Save and restore pins in "direct IRQ" mode
        - v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails
        - net: stmmac: Set MAC's flow control register to reflect current settings
        - mmc: mmc_test: Fix removal of debugfs file
        - mmc: core: Fix ambiguous TRIM and DISCARD arg
        - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check
        - mmc: sdhci-sprd: Fix no reset data and command after voltage switch
        - mmc: sdhci: Fix voltage switch delay
        - drm/amdgpu: temporarily disable broken Clang builds due to blown stack-frame
        - drm/amdgpu: enable Vangogh VCN indirect sram mode
        - drm/i915: Fix negative value passed as remaining time
        - drm/i915: Never return 0 if not all requests retired
        - tracing/osnoise: Fix duration type
        - tracing: Fix race where histograms can be called before the event
        - tracing: Free buffers when a used dynamic event is removed
        - io_uring: cmpxchg for poll arm refs release
        - io_uring/poll: fix poll_refs race with cancelation
        - ASoC: ops: Fix bounds check for _sx controls
        - pinctrl: single: Fix potential division by zero
        - riscv: Sync efi page table's kernel mappings before switching
        - riscv: fix race when vmap stack overflow
        - riscv: kexec: Fixup irq controller broken in kexec crash path
        - nvme: fix SRCU protection of nvme_ns_head list
        - iommu/vt-d: Fix PCI device refcount leak in has_external_pci()
        - iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init()
        - mm: migrate: fix THP's mapcount on isolation
        - Kconfig.debug: provide a little extra FRAME_WARN leeway when KASAN is
          enabled
        - ipv4: Handle attempt to delete multipath route when fib_info contains an nh
          reference
        - ipv4: Fix route deletion when nexthop info is not specified
        - i2c: npcm7xx: Fix error handling in npcm_i2c_init()
        - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set
        - ACPI: HMAT: remove unnecessary variable initialization
        - ACPI: HMAT: Fix initiator registration for single-initiator systems
        - Revert "clocksource/drivers/riscv: Events are stopped during CPU suspend"
        - char: tpm: Protect tpm_pm_suspend with locks
        - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send()
        - ipc/sem: Fix dangling sem_array access in semtimedop race
        - clk: samsung: exynos7885: Correct "div4" clock parents
        - libbpf: Use correct return pointer in attach_raw_tp
        - clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register math error
        - clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref clks
        - vfs: fix copy_file_range() averts filesystem freeze protection
        - net: wwan: iosm: fix crash in peek throughput test
        - net: wwan: iosm: fix incorrect skb length
        - mptcp: don't orphan ssk in mptcp_close()
        - mptcp: fix sleep in atomic at close time
        - hwmon: (asus-ec-sensors) Add checks for devm_kcalloc
        - ASoC: tlv320adc3xxx: Fix build error for implicit function declaration
        - mm/damon/sysfs: fix wrong empty schemes assumption under online tuning in
          damon_sysfs_set_schemes()
        - i2c: Restore initial power state if probe fails
        - i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer
        - powerpc/bpf/32: Fix Oops on tail call tests
      * 5.15.0-58.64 breaks xen bridge networking (pvh domU) (LP: #2002889)
        - xen/netback: fix build warning
      * NFS: client permission error after adding user to permissible group
        (LP: #2003053)
        - NFS: Clear the file access cache upon login
        - NFS: Judge the file access cache's timestamp in rcu path
        - NFS: Fix up a sparse warning
      * cmsg_so_mark.sh / cmsg_time.sh / cmsg_ipv6.sh in net from
        ubuntu_kernel_selftests hang with non-amd64 (LP: #2000667)
        - selftests: net: fix cmsg_so_mark.sh test hang
      * Set explicit CC in the headers package (LP: #1999750)
        - [Packaging] Set explicit CC in the headers package
      * powerpc-build in ubuntu_kernel_selftests failed on P9 with K-5.19
        (LP: #2000772)
        - selftests/powerpc: Avoid GCC 12 uninitialised variable warning
      * [SRU] SoF for RPL platform support (LP: #1992714)
        - ASoC: SOC: Intel: introduce cl_init callback
        - ASoC: SOF: Intel: add MeteorLake machines
        - ASoC: SOF: Intel: Add support for MeteorLake (MTL)
        - ASoC: Intel: common: add ACPI matching tables for Raptor Lake
        - ASoC: SOF: Intel: pci-tgl: use RPL specific firmware definitions
        - [Config] Enable SND_SOC_SOF_METEORLAKE as module
      * Rear Audio port sometimes has no audio output after reboot(Cirrus Logic)
        (LP: #1998905)
        - ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock.
      * Fix SUT can't displayed after resume from WB/CB with dGFX
        installed(FR:6/10)[RX6300][RX6500]  (LP: #1999836)
        - drm/amd/display: No display after resume from WB/CB
      * commit cf58599cded35cf4affed1e659c0e2c742d3fda7 seems to be missing in
        kinetic master to remove "hio" reference from Makefile (LP: #1999556)
        - Ubuntu: remove leftover reference to ubuntu/hio driver
      * Add additional Mediatek MT7922 BT device ID (LP: #1998885)
        - Bluetooth: btusb: Add a new VID/PID 0489/e0f2 for MT7922
      * Mute/mic LEDs no function on a HP platfrom (LP: #1998882)
        - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
      * CVE-2023-0461
        - net/ulp: prevent ULP without clone op from entering the LISTEN status
        - net/ulp: use consistent error code when blocking ULP
      * CVE-2023-0179
        - netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits
      * CVE-2022-20369
        - NFSD: fix use-after-free in __nfs42_ssc_open()
      * Kinetic update: upstream stable patchset 2023-01-23 (LP: #2003753)
        - ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in
          wm5102_probe"
        - ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in
          wm5110_probe"
        - ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in
          wm8997_probe"
        - ASoC: mt6660: Keep the pm_runtime enables before component stuff in
          mt6660_i2c_probe
        - ASoC: rt1019: Fix the TDM settings
        - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK
        - spi: intel: Fix the offset to get the 64K erase opcode
        - ASoC: codecs: jz4725b: add missed Line In power control bit
        - ASoC: codecs: jz4725b: fix reported volume for Master ctl
        - ASoC: codecs: jz4725b: use right control for Capture Volume
        - ASoC: codecs: jz4725b: fix capture selector naming
        - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15
        - selftests/futex: fix build for clang
        - selftests/intel_pstate: fix build for ARCH=x86_64
        - ASoC: rt1308-sdw: add the default value of some registers
        - drm/amd/display: Remove wrong pipe control lock
        - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[]
        - RDMA/efa: Add EFA 0xefa2 PCI ID
        - btrfs: raid56: properly handle the error when unable to find the missing
          stripe
        - NFSv4: Retry LOCK on OLD_STATEID during delegation return
        - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable
        - firmware: arm_scmi: Cleanup the core driver removal callback
        - i2c: tegra: Allocate DMA memory for DMA engine
        - i2c: i801: add lis3lv02d's I2C address for Vostro 5568
        - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid
        - btrfs: remove pointless and double ulist frees in error paths of qgroup
          tests
        - x86/cpu: Add several Intel server CPU model numbers
        - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" ->
          "Route"
        - KVM: x86/pmu: Do not speculatively query Intel GP PMCs that don't exist yet
        - hugetlbfs: don't delete error page from pagecache
        - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed
        - spi: stm32: Print summary 'callbacks suppressed' message
        - ARM: dts: at91: sama7g5: fix signal name of pin PB2
        - ASoC: core: Fix use-after-free in snd_soc_exit()
        - ASoC: tas2770: Fix set_tdm_slot in case of single slot
        - ASoC: tas2764: Fix set_tdm_slot in case of single slot
        - ARM: at91: pm: avoid soft resetting AC DLL
        - serial: 8250: omap: Fix missing PM runtime calls for omap8250_set_mctrl()
        - serial: 8250_omap: remove wait loop from Errata i202 workaround
        - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove()
        - serial: 8250: omap: Flush PM QOS work on remove
        - serial: imx: Add missing .thaw_noirq hook
        - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
        - bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb()
        - ASoC: soc-utils: Remove __exit for snd_soc_util_exit()
        - pinctrl: rockchip: list all pins in a possible mux route for PX30
        - scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
        - block: sed-opal: kmalloc the cmd/resp buffers
        - bpf: Fix memory leaks in __check_func_call
        - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro
        - siox: fix possible memory leak in siox_device_add()
        - parport_pc: Avoid FIFO port location truncation
        - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map
        - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms
        - drm/panel: simple: set bpc field for logic technologies displays
        - drm/drv: Fix potential memory leak in drm_dev_init()
        - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()
        - arm64: dts: imx8mm: Fix NAND controller size-cells
        - arm64: dts: imx8mn: Fix NAND controller size-cells
        - ata: libata-transport: fix double ata_host_put() in ata_tport_add()
        - ata: libata-transport: fix error handling in ata_tport_add()
        - ata: libata-transport: fix error handling in ata_tlink_add()
        - ata: libata-transport: fix error handling in ata_tdev_add()
        - nfp: change eeprom length to max length enumerators
        - MIPS: fix duplicate definitions for exported symbols
        - MIPS: Loongson64: Add WARN_ON on kexec related kmalloc failed
        - bpf: Initialize same number of free nodes for each pcpu_freelist
        - net: bgmac: Drop free_netdev() from bgmac_enet_remove()
        - mISDN: fix possible memory leak in mISDN_dsp_element_register()
        - net: hinic: Fix error handling in hinic_module_init()
        - net: stmmac: ensure tx function is not running in stmmac_xdp_release()
        - soc: imx8m: Enable OCOTP clock before reading the register
        - net: liquidio: release resources when liquidio driver open failed
        - mISDN: fix misuse of put_device() in mISDN_register_device()
        - net: macvlan: Use built-in RCU list checking
        - net: caif: fix double disconnect client in chnl_net_open()
        - bnxt_en: Remove debugfs when pci_register_driver failed
        - net: mhi: Fix memory leak in mhi_net_dellink()
        - net: dsa: make dsa_master_ioctl() see through port_hwtstamp_get() shims
        - xen/pcpu: fix possible memory leak in register_pcpu()
        - net: ionic: Fix error handling in ionic_init_module()
        - net: ena: Fix error handling in ena_init()
        - net: hns3: fix setting incorrect phy link ksettings for firmware in
          resetting process
        - bridge: switchdev: Fix memory leaks when changing VLAN protocol
        - drbd: use after free in drbd_create_device()
        - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when
          virtualized
        - platform/surface: aggregator: Do not check for repeated unsequenced packets
        - cifs: add check for returning value of SMB2_close_init
        - net: ag71xx: call phylink_disconnect_phy if ag71xx_hw_enable() fail in
          ag71xx_open()
        - net/x25: Fix skb leak in x25_lapb_receive_frame()
        - cifs: Fix wrong return value checking when GETFLAGS
        - net: microchip: sparx5: Fix potential null-ptr-deref in sparx_stats_init()
          and sparx5_start()
        - net: thunderbolt: Fix error handling in tbnet_init()
        - cifs: add check for returning value of SMB2_set_info_init
        - ftrace: Fix the possible incorrect kernel message
        - ftrace: Optimize the allocation for mcount entries
        - ftrace: Fix null pointer dereference in ftrace_add_mod()
        - ring_buffer: Do not deactivate non-existant pages
        - tracing: Fix memory leak in tracing_read_pipe()
        - tracing/ring-buffer: Have polling block on watermark
        - tracing: Fix memory leak in test_gen_synth_cmd() and
          test_empty_synth_event()
        - tracing: Fix wild-memory-access in register_synth_event()
        - tracing: Fix race where eprobes can be called before the event
        - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in
          kprobe_event_gen_test_exit()
        - tracing: kprobe: Fix potential null-ptr-deref on trace_array in
          kprobe_event_gen_test_exit()
        - drm/amd/display: Add HUBP surface flip interrupt handler
        - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open()
        - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360
        - Revert "usb: dwc3: disable USB core PHY management"
        - slimbus: qcom-ngd: Fix build error when CONFIG_SLIM_QCOM_NGD_CTRL=y &&
          CONFIG_QCOM_RPROC_COMMON=m
        - slimbus: stream: correct presence rate frequencies
        - speakup: fix a segfault caused by switching consoles
        - USB: bcma: Make GPIO explicitly optional
        - USB: serial: option: add Sierra Wireless EM9191
        - USB: serial: option: remove old LARA-R6 PID
        - USB: serial: option: add u-blox LARA-R6 00B modem
        - USB: serial: option: add u-blox LARA-L6 modem
        - USB: serial: option: add Fibocom FM160 0x0111 composition
        - usb: add NO_LPM quirk for Realforce 87U Keyboard
        - usb: chipidea: fix deadlock in ci_otg_del_timer
        - usb: cdns3: host: fix endless superspeed hub port reset
        - usb: typec: mux: Enter safe mode only when pins need to be reconfigured
        - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger()
        - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init()
        - iio: adc: mp2629: fix wrong comparison of channel
        - iio: adc: mp2629: fix potential array out of bound access
        - iio: pressure: ms5611: changed hardcoded SPI speed to value limited
        - dm ioctl: fix misbehavior if list_versions races with module loading
        - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs
        - serial: 8250: Flush DMA Rx on RLSI
        - serial: 8250_lpss: Configure DMA also w/o DMA filter
        - Input: iforce - invert valid length check when fetching device IDs
        - maccess: Fix writing offset in case of fault in
          strncpy_from_kernel_nofault()
        - net: phy: marvell: add sleep time after enabling the loopback bit
        - scsi: zfcp: Fix double free of FSF request when qdio send fails
        - iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries
        - iommu/vt-d: Set SRE bit only when hardware has SRS cap
        - firmware: coreboot: Register bus in module init
        - mmc: core: properly select voltage range without power cycle
        - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce
          timeout
        - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()
        - docs: update mediator contact information in CoC doc
        - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
        - perf/x86/intel/pt: Fix sampling using single range output
        - nvme: restrict management ioctls to admin
        - nvme: ensure subsystem reset is single threaded
        - serial: 8250_lpss: Use 16B DMA burst with Elkhart Lake
        - perf: Improve missing SIGTRAP checking
        - ring-buffer: Include dropped pages in counting dirty patches
        - tracing: Fix warning on variable 'struct trace_array'
        - net: use struct_group to copy ip/ipv6 header addresses
        - scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus()
        - scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper()
        - kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case
        - Input: i8042 - fix leaking of platform device on module removal
        - macvlan: enforce a consistent minimal mtu
        - tcp: cdg: allow tcp_cdg_release() to be called multiple times
        - kcm: avoid potential race in kcm_tx_work
        - kcm: close race conditions on sk_receive_queue
        - 9p: trans_fd/p9_conn_cancel: drop client lock earlier
        - gfs2: Check sb_bsize_shift after reading superblock
        - gfs2: Switch from strlcpy to strscpy
        - 9p/trans_fd: always use O_NONBLOCK read/write
        - wifi: wext: use flex array destination for memcpy()
        - mm: fs: initialize fsdata passed to write_begin/write_end interface
        - net/9p: use a dedicated spinlock for trans_fd
        - ntfs: fix use-after-free in ntfs_attr_find()
        - ntfs: fix out-of-bounds read in ntfs_attr_find()
        - ntfs: check overflow when iterating ATTR_RECORDs
        - drm/msm/gpu: Fix crash during system suspend after unbind
        - spi: tegra210-quad: Fix combined sequence
        - ASoC: rt5682s: Fix the TDM Tx settings
        - selftests/kexec: fix build for ARCH=x86_64
        - ASoC: Intel: sof_rt5682: Add quirk for Rex board
        - ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16
          Gen 4+ ARA to the Quirks List
        - ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table
        - drm/amdgpu: Adjust MES polling timeout for sriov
        - platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some
          models
        - drm/scheduler: fix fence ref counting
        - cxl/mbox: Add a check on input payload size
        - SUNRPC: Fix crasher in gss_unwrap_resp_integ()
        - drm/rockchip: vop2: fix null pointer in plane_atomic_disable
        - drm/rockchip: vop2: disable planes when disabling the crtc
        - ksefltests: pidfd: Fix wait_states: Test terminated by timeout
        - powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec
        - block: blk_add_rq_to_plug(): clear stale 'last' after flush
        - firmware: arm_scmi: Make tx_prepare time out eventually
        - drm/amd/display: Ignore Cable ID Feature
        - drm/amdgpu: set fb_modifiers_not_supported in vkms
        - drm/amd: Fail the suspend if resources can't be evicted
        - cxl/pmem: Use size_add() against integer overflow
        - tools/testing/cxl: Fix some error exits
        - arm64/mm: fold check for KFENCE into can_set_direct_map()
        - arm64: fix rodata=full again
        - KVM: SVM: remove dead field from struct svm_cpu_data
        - KVM: SVM: do not allocate struct svm_cpu_data dynamically
        - KVM: SVM: restore host save area from assembly
        - KVM: SVM: move MSR_IA32_SPEC_CTRL save/restore to assembly
        - arm64: dts: qcom: sc7280: Add the reset reg for lpass audiocc on SC7280
        - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N
        - arm64: dts: qcom: sm8250: Disable the not yet supported cluster idle state
        - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset
        - bnxt_en: refactor bnxt_cancel_reservations()
        - bnxt_en: fix the handling of PCIE-AER
        - mtd: onenand: omap2: add dependency on GPMC
        - sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent
        - sctp: clear out_curr if all frag chunks of current msg are pruned
        - erofs: clean up .read_folio() and .readahead() in fscache mode
        - io_uring: calculate CQEs from the user visible value
        - pinctrl: mediatek: common-v2: Fix bias-disable for PULL_PU_PD_RSEL_TYPE
        - selftests/bpf: Fix test_progs compilation failure in 32-bit arch
        - arm64: dts: imx8mm-tqma8mqml-mba8mx: Fix USB DR
        - cifs: Fix connections leak when tlink setup failed
        - ata: libata-core: do not issue non-internal commands once EH is pending
        - net: phy: dp83867: Fix SGMII FIFO depth for non OF devices
        - mctp i2c: don't count unused / invalid keys for flow release
        - octeon_ep: delete unnecessary napi rollback under set_queues_err in
          octep_open()
        - octeon_ep: ensure octep_get_link_status() successfully before
          octep_link_up()
        - octeon_ep: fix potential memory leak in octep_device_setup()
        - octeon_ep: ensure get mac address successfully before eth_hw_addr_set()
        - erofs: fix missing xas_retry() in fscache mode
        - mlxsw: Avoid warnings when not offloaded FDB entry with IPv6 is removed
        - net: hns3: fix incorrect hw rss hash type of rx packet
        - net: hns3: fix return value check bug of rx copybreak
        - netfs: Fix missing xas_retry() calls in xarray iteration
        - netfs: Fix dodgy maths
        - net: dsa: don't leak tagger-owned storage on switch driver unbind
        - net: lan966x: Fix potential null-ptr-deref in lan966x_stats_init()
        - s390: avoid using global register for current_stack_pointer
        - netdevsim: Fix memory leak of nsim_dev->fa_cookie
        - rethook: fix a potential memleak in rethook_alloc()
        - drm/amd/pm: fix SMU13 runpm hang due to unintentional workaround
        - drm/display: Don't assume dual mode adaptors support i2c sub-addressing
        - drm/amd/display: Fix invalid DPIA AUX reply causing system hang
        - drm/amd/display: Fix access timeout to DPIA AUX at boot time
        - drm/amd/display: Support parsing VRAM info v3.0 from VBIOS
        - usb: dwc3: Do not get extcon device when usb-role-switch is used
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Micron Nitro
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV7000
        - usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ handler
        - iio: accel: bma400: Ensure VDDIO is enable defore reading the chip ID.
        - iio: pressure: ms5611: fixed value compensation bug
        - ceph: avoid putting the realm twice when decoding snaps fails
        - s390/dcssblk: fix deadlock when adding a DCSS
        - blk-cgroup: properly pin the parent in blkcg_css_online
        - x86/fpu: Drop fpregs lock before inheriting FPU permissions
        - ASoC: SOF: topology: No need to assign core ID if token parsing failed
        - perf/x86/amd: Fix crash due to race between amd_pmu_enable_all, perf NMI and
          throttling
        - net: usb: smsc95xx: fix external PHY reset
        - tracing: Fix potential null-pointer-access of entry in list 'tr->err_log'
        - arm64/mm: fix incorrect file_map_count for non-leaf pmd/pud
        - KVM: x86/xen: Fix eventfd error handling in kvm_xen_eventfd_assign()
        - netlink: Bounds-check struct nlmsgerr creation
        - bpf: Prevent bpf program recursion for raw tracepoint probes
      * Fix RPL-S support on powercap/intel_rapl (LP: #1990161)
        - powercap: intel_rapl: Add support for RAPTORLAKE_P
        - powercap: intel_rapl: Add support for RAPTORLAKE_S
      * Kinetic update: upstream stable patchset 2023-01-04 (LP: #2001726)
        - drm/amdkfd: handle CPU fault on COW mapping
        - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram()
        - hwspinlock: qcom: correct MMIO max register for newer SoCs
        - phy: stm32: fix an error code in probe
        - wifi: cfg80211: silence a sparse RCU warning
        - wifi: cfg80211: fix memory leak in query_regdb_file()
        - soundwire: qcom: reinit broadcast completion
        - soundwire: qcom: check for outanding writes before doing a read
        - bpf, verifier: Fix memory leak in array reallocation for stack state
        - bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues
        - wifi: mac80211: Set TWT Information Frame Disabled bit as 1
        - bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without
          FILE
        - HID: hyperv: fix possible memory leak in mousevsc_probe()
        - bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues
        - bpf: Fix sockmap calling sleepable function in teardown path
        - bpf, sock_map: Move cancel_work_sync() out of sock lock
        - bpf: Add helper macro bpf_for_each_reg_in_vstate
        - bpf: Fix wrong reg type conversion in release_reference()
        - net: gso: fix panic on frag_list with mixed head alloc types
        - macsec: delete new rxsc when offload fails
        - macsec: fix secy->n_rx_sc accounting
        - macsec: fix detection of RXSCs when toggling offloading
        - macsec: clear encryption keys from the stack after setting up offload
        - octeontx2-pf: NIX TX overwrites SQ_CTX_HW_S[SQ_INT]
        - net: tun: Fix memory leaks of napi_get_frags
        - bnxt_en: Fix possible crash in bnxt_hwrm_set_coal()
        - bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer
        - net: fman: Unregister ethernet device on removal
        - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK
        - phy: ralink: mt7621-pci: add sentinel to quirks table
        - KVM: s390: pv: don't allow userspace to set the clock under PV
        - net: lapbether: fix issue of dev reference count leakage in
          lapbeth_device_event()
        - hamradio: fix issue of dev reference count leakage in bpq_device_event()
        - net: wwan: iosm: fix memory leak in ipc_wwan_dellink
        - net: wwan: mhi: fix memory leak in mhi_mbim_dellink
        - drm/vc4: Fix missing platform_unregister_drivers() call in
          vc4_drm_register()
        - tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent
        - ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network
        - can: af_can: fix NULL pointer dereference in can_rx_register()
        - net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable()
        - net: broadcom: Fix BCMGENET Kconfig
        - tipc: fix the msg->req tlv len check in
          tipc_nl_compat_name_table_dump_header
        - dmaengine: pxa_dma: use platform_get_irq_optional
        - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
        - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail
        - net: lapbether: fix issue of invalid opcode in lapbeth_open()
        - drivers: net: xgene: disable napi when register irq failed in
          xgene_enet_open()
        - perf stat: Fix printing os->prefix in CSV metrics output
        - perf tools: Add the include/perf/ directory to .gitignore
        - netfilter: nfnetlink: fix potential dead lock in nfnetlink_rcv_msg()
        - netfilter: Cleanup nft_net->module_list from nf_tables_exit_net()
        - net: marvell: prestera: fix memory leak in prestera_rxtx_switch_init()
        - net: nixge: disable napi when enable interrupts failed in nixge_open()
        - net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg
        - net/mlx5: Bridge, verify LAG state when adding bond to bridge
        - net/mlx5: Allow async trigger completion execution on single CPU systems
        - net/mlx5e: E-Switch, Fix comparing termination table instance
        - net: cpsw: disable napi in cpsw_ndo_open()
        - net: cxgb3_main: disable napi when bind qsets failed in cxgb_up()
        - stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz
        - mctp: Fix an error handling path in mctp_init()
        - cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in
          cxgb4vf_open()
        - stmmac: dwmac-loongson: fix missing pci_disable_msi() while module exiting
        - stmmac: dwmac-loongson: fix missing pci_disable_device() in
          loongson_dwmac_probe()
        - stmmac: dwmac-loongson: fix missing of_node_put() while module exiting
        - net: phy: mscc: macsec: clear encryption keys when freeing a flow
        - net: atlantic: macsec: clear encryption keys from the stack
        - ethernet: s2io: disable napi when start nic failed in s2io_card_up()
        - net: mv643xx_eth: disable napi when init rxq or txq failed in
          mv643xx_eth_open()
        - ethernet: tundra: free irq when alloc ring failed in tsi108_open()
        - net: macvlan: fix memory leaks of macvlan_common_newlink
        - riscv: process: fix kernel info leakage
        - riscv: vdso: fix build with llvm
        - riscv: fix reserved memory setup
        - arm64: efi: Fix handling of misaligned runtime regions and drop warning
        - MIPS: jump_label: Fix compat branch range check
        - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI
        - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA
        - ALSA: hda/hdmi - enable runtime pm for more AMD display audio
        - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK
        - ALSA: hda: fix potential memleak in 'add_widget_node'
        - ALSA: hda/realtek: Add Positivo C6300 model quirk
        - ALSA: usb-audio: Yet more regression for for the delayed card registration
        - ALSA: usb-audio: Add quirk entry for M-Audio Micro
        - ALSA: usb-audio: Add DSD support for Accuphase DAC-60
        - vmlinux.lds.h: Fix placement of '.data..decrypted' section
        - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure
        - nilfs2: fix deadlock in nilfs_count_free_blocks()
        - nilfs2: fix use-after-free bug of ns_writer on remount
        - drm/i915/dmabuf: fix sg_table handling in map_dma_buf
        - drm/amdgpu: disable BACO on special BEIGE_GOBY card
        - btrfs: fix match incorrectly in dev_args_match_device
        - btrfs: selftests: fix wrong error check in btrfs_free_dummy_root()
        - btrfs: zoned: initialize device's zone info for seeding
        - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI
        - udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
        - mm/damon/dbgfs: check if rm_contexts input is for a real context
        - mm/memremap.c: map FS_DAX device memory as decrypted
        - mm/shmem: use page_mapping() to detect page cache for uffd continue
        - can: j1939: j1939_send_one(): fix missing CAN header initialization
        - dmaengine: at_hdmac: Fix at_lli struct definition
        - dmaengine: at_hdmac: Don't start transactions at tx_submit level
        - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending
        - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending
        - dmaengine: at_hdmac: Do not call the complete callback on
          device_terminate_all
        - dmaengine: at_hdmac: Protect atchan->status with the channel lock
        - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all()
        - dmaengine: at_hdmac: Fix concurrency over descriptor
        - dmaengine: at_hdmac: Free the memset buf without holding the chan lock
        - dmaengine: at_hdmac: Fix concurrency over the active list
        - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware
        - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors
        - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable
        - dmaengine: at_hdmac: Fix impossible condition
        - dmaengine: at_hdmac: Check return code of dma_async_device_register
        - drm/amdkfd: Migrate in CPU page fault use current mm
        - net: tun: call napi_schedule_prep() to ensure we own a napi
        - x86/cpu: Restore AMD's DE_CFG MSR after resume
        - drm/i915/gvt: Add missing vfio_unregister_group_dev() call
        - KVM: debugfs: Return retval of simple_attr_open() if it fails
        - HID: wacom: Fix logic used for 3rd barrel switch emulation
        - ALSA: arm: pxa: pxa2xx-ac97-lib: fix return value check of
          platform_get_irq()
        - spi: mediatek: Fix package division error
        - drm/vc4: hdmi: Fix HSM clock too low on Pi4
        - PCI: hv: Fix the definition of vector in hv_compose_msi_msg()
        - KVM: s390: pci: Fix allocation size of aift kzdev elements
        - drm/i915/psr: Send update also on invalidate
        - drm/i915: Do not set cache_dirty for DGFX
        - dt-bindings: net: tsnep: Fix typo on generic nvmem property
        - dmanegine: idxd: reformat opcap output to match bitmap_parse() input
        - dmaengine: idxd: Fix max batch size for Intel IAA
        - dmaengine: idxd: fix RO device state error after been disabled/reset
        - dmaengine: stm32-dma: fix potential race between pause and resume
        - net: ethernet: mtk-star-emac: disable napi when connect and start PHY failed
          in mtk_star_enable()
        - octeontx2-pf: Fix SQE threshold checking
        - perf stat: Fix crash with --per-node --metric-only in CSV mode
        - net: wwan: iosm: fix invalid mux header type
        - net/mlx5e: Add missing sanity checks for max TX WQE size
        - ice: Fix spurious interrupt during removal of trusted VF
        - iavf: Fix VF driver counting VLAN 0 filters
        - ALSA: memalloc: Don't fall back for SG-buffer with IOMMU
        - eth: sp7021: drop free_netdev() from spl2sw_init_netdev()
        - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI
        - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
        - drm/amdgpu: workaround for TLB seq race
        - drm/amdkfd: Fix error handling in criu_checkpoint
        - drm/amdkfd: Fix error handling in kfd_criu_restore_events
        - btrfs: zoned: clone zoned device info when cloning a device
        - net: ethernet: ti: am65-cpsw: Fix segmentation fault at module unload
        - spi: intel: Use correct mask for flash and protected regions
        - dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual
          Addressing
        - can: isotp: fix tx state handling for echo tx processing
        - can: rcar_canfd: Add missing ECC error checks for channels 2-7
        - KVM: x86: use a separate asm-offsets.c file
        - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm
        - KVM: SVM: adjust register allocation for __svm_vcpu_run()
        - KVM: SVM: retrieve VMCB from assembly
        - KVM: SVM: move guest vmsave/vmload back to assembly
      * AMD Rembrandt: DP tunneling fails with Thunderbolt monitors
        (LP: #1983143) // Kinetic update: upstream stable patchset 2023-01-04
        (LP: #2001726)
        - thunderbolt: Add DP OUT resource when DP tunnel is discovered
      * CVE-2022-47520
        - wifi: wilc1000: validate pairwise and authentication suite offsets
      * CVE-2022-3545
        - nfp: fix use-after-free in area_cache_get()
    
      [ Ubuntu: 5.19.0-31.32 ]
    
      * kinetic/linux: 5.19.0-31.32 -proposed tracker (LP: #2003423)
      * amdgpu: framebuffer is destroyed and the screen freezes with unsupported IP
        blocks (LP: #2003524)
        - drm/amd: Delay removal of the firmware framebuffer
      * Revoke & rotate to new signing key (LP: #2002812)
        - [Packaging] Revoke and rotate to new signing key
    
     -- Emil Renner Berthing <email address hidden>  Tue, 14 Mar 2023 14:19:07 +0100