This bug was fixed in the package linux-aws - 6.2.0-1006.6 --------------- linux-aws (6.2.0-1006.6) lunar; urgency=medium * lunar/linux-aws: 6.2.0-1006.6 -proposed tracker (LP: #2024047) [ Ubuntu: 6.2.0-24.24 ] * lunar/linux: 6.2.0-24.24 -proposed tracker (LP: #2024058) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] resync getabis * cls_flower: off-by-one in fl_set_geneve_opt (LP: #2023577) - net/sched: flower: fix possible OOB write in fl_set_geneve_opt() * Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled (LP: #2023220) - x86/mm: Avoid incomplete Global INVLPG flushes linux-aws (6.2.0-1005.5) lunar; urgency=medium * lunar/linux-aws: 6.2.0-1005.5 -proposed tracker (LP: #2019835) * introduce do_lib_rust=true|false to enable/disable linux-lib-rust package (LP: #2021605) - [Packaging] enable rust only in the generic kernel for amd64 * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] resync getabis * move sev-guest module from linux-modules-extra to linux-modules (LP: #2018303) - Move sev-guest to linux-modules [ Ubuntu: 6.2.0-23.23 ] * lunar/linux: 6.2.0-23.23 -proposed tracker (LP: #2019845) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - debian/dkms-versions -- update from kernel-versions (main/2023.05.15) * Fix flicker display problem on some panels which support PSR2 (LP: #2002968) - drm/i915/psr: Add continuous full frame bit together with single * Kernel 6.1 bumped the disk consumption on default images by 15% (LP: #2015867) - [Packaging] introduce a separate linux-lib-rust package * Update I915 PSR calculation on Linux 6.2 (LP: #2018655) - drm/i915: Fix fast wake AUX sync len - drm/i915: Explain the magic numbers for AUX SYNC/precharge length * Computer with Intel Atom CPU will not boot with Kernel 6.2.0-20 (LP: #2017444) - [Config]: Disable CONFIG_INTEL_ATOMISP * udev fails to make prctl() syscall with apparmor=0 (as used by maas by default) (LP: #2016908) - SAUCE: (no-up) Stacking v38: Fix prctl() syscall with apparmor=0 * CVE-2023-32233 - netfilter: nf_tables: deactivate anonymous set from preparation phase * CVE-2023-2612 - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object() * CVE-2023-31436 - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg * CVE-2023-1380 - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() * 5.19 not reporting cgroups v1 blkio.throttle.io_serviced (LP: #2016186) - SAUCE: blk-throttle: Fix io statistics for cgroup v1 * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) - SAUCE: (no-up) apparmor: fix policy_compat perms remap for file dfa - SAUCE: (no-up) apparmor: fix profile verification and enable it - SAUCE: (no-up) apparmor: fix: add missing failure check in compute_xmatch_perms - SAUCE: (no-up) apparmor: fix: kzalloc perms tables for shared dfas * Lunar update: v6.2.12 upstream stable release (LP: #2017219) - Revert "pinctrl: amd: Disable and mask interrupts on resume" - drm/amd/display: Pass the right info to drm_dp_remove_payload - drm/i915: Workaround ICL CSC_MODE sticky arming - ALSA: emu10k1: fix capture interrupt handler unlinking - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard - ALSA: i2c/cs8427: fix iec958 mixer control deactivation - ALSA: hda: patch_realtek: add quirk for Asus N7601ZM - ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2 - ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() - ALSA: emu10k1: don't create old pass-through playback device on Audigy - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards - ALSA: hda/hdmi: disable KAE for Intel DG2 - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} - Bluetooth: Fix race condition in hidp_session_thread - bluetooth: btbcm: Fix logic error in forming the board name. - Bluetooth: Free potentially unfreed SCO connection - Bluetooth: hci_conn: Fix possible UAF - btrfs: restore the thread_pool= behavior in remount for the end I/O workqueues - btrfs: fix fast csum implementation detection - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace - mtdblock: tolerate corrected bit-flips - mtd: rawnand: meson: fix bitmask for length in command word - mtd: rawnand: stm32_fmc2: remove unsupported EDO mode - mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min - KVM: arm64: PMU: Restore the guest's EL0 event counting after migration - fbcon: Fix error paths in set_con2fb_map - fbcon: set_con2fb_map needs to set con2fb_map! - drm/i915/dsi: fix DSS CTL register offsets for TGL+ - io_uring: complete request via task work in case of DEFER_TASKRUN - clk: sprd: set max_register according to mapping range - RDMA/irdma: Do not generate SW completions for NOPs - RDMA/irdma: Fix memory leak of PBLE objects - RDMA/irdma: Increase iWARP CM default rexmit count - RDMA/irdma: Add ipv4 check to irdma_find_listener() - IB/mlx5: Add support for 400G_8X lane speed - RDMA/erdma: Fix some typos - RDMA/erdma: Update default EQ depth to 4096 and max_send_wr to 8192 - RDMA/erdma: Inline mtt entries into WQE if supported - RDMA/erdma: Defer probing if netdevice can not be found - clk: rs9: Fix suspend/resume - RDMA/cma: Allow UD qp_type to join multicast only - bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp - LoongArch, bpf: Fix jit to skip speculation barrier opcode - dmaengine: apple-admac: Handle 'global' interrupt flags - dmaengine: apple-admac: Set src_addr_widths capability - dmaengine: apple-admac: Fix 'current_tx' not getting freed - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition - bpf, arm64: Fixed a BTI error on returning to patched function - KVM: arm64: Advertise ID_AA64PFR0_EL1.CSV2/3 to protected VMs - niu: Fix missing unwind goto in niu_alloc_channels() - tcp: restrict net.ipv4.tcp_app_win - bonding: fix ns validation on backup slaves - iavf: refactor VLAN filter states - iavf: remove active_cvlans and active_svlans bitmaps - net: openvswitch: fix race on port output - Bluetooth: hci_conn: Fix not cleaning up on LE Connection failure - Bluetooth: Fix printing errors if LE Connection times out - Bluetooth: SCO: Fix possible circular locking dependency sco_sock_getsockopt - Bluetooth: Set ISO Data Path on broadcast sink - drm/nouveau/fb: add missing sysmen flush callbacks - drm/armada: Fix a potential double free in an error handling path - qlcnic: check pci_reset_function result - smc: Fix use-after-free in tcp_write_timer_handler(). - net: wwan: iosm: Fix error handling path in ipc_pcie_probe() - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex - rtnetlink: Restore RTM_NEW/DELLINK notification behavior - net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume() - sctp: fix a potential overflow in sctp_ifwdtsn_skip - RDMA/core: Fix GID entry ref leak when create_ah fails - selftests: openvswitch: adjust datapath NL message declaration - udp6: fix potential access to stale information - selftests: add the missing CONFIG_IP_SCTP in net config - net: macb: fix a memory corruption in extended buffer descriptor mode - skbuff: Fix a race between coalescing and releasing SKBs - ARM: 9290/1: uaccess: Fix KASAN false-positives - ARM: dts: qcom: apq8026-lg-lenok: add missing reserved memory - arm64: dts: qcom: sa8540p-ride: correct name of remoteproc_nsp0 firmware - power: supply: rk817: Fix unsigned comparison with less than zero - power: supply: cros_usbpd: reclassify "default case!" as debug - power: supply: axp288_fuel_gauge: Added check for negative values - selftests/bpf: Fix progs/find_vma_fail1.c build error. - wifi: mwifiex: mark OF related data as maybe unused - i2c: imx-lpi2c: clean rx/tx buffers upon new message - i2c: hisi: Avoid redundant interrupts - efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L - block: ublk_drv: mark device as LIVE before adding disk - ACPI: video: Add backlight=native DMI quirk for Acer Aspire 3830TG - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F - hwmon: (peci/cputemp) Fix miscalculated DTS for SKX - hwmon: (xgene) Fix ioremap and memremap leak - verify_pefile: relax wrapper length check - asymmetric_keys: log on fatal failures in PE/pkcs7 - nvme: send Identify with CNS 06h only to I/O controllers - wifi: iwlwifi: mvm: fix mvmtxq->stopped handling - wifi: iwlwifi: mvm: protect TXQ list manipulation - drm/amdgpu: add mes resume when do gfx post soft reset - drm/amdgpu: Force signal hw_fences that are embedded in non-sched jobs - drm/amdgpu/gfx: set cg flags to enter/exit safe mode - ACPI: resource: Add Medion S17413 to IRQ override quirk - tracing: Add trace_array_puts() to write into instance - tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance - maple_tree: fix write memory barrier of nodes once dead for RCU mode - ksmbd: avoid out of bounds access in decode_preauth_ctxt() - riscv: add icache flush for nommu sigreturn trampoline - HID: intel-ish-hid: Fix kernel panic during warm reset - net: sfp: initialize sfp->i2c_block_size at sfp allocation - net: phy: nxp-c45-tja11xx: add remove callback - net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow - scsi: ses: Handle enclosure with just a primary component gracefully - thermal: intel: Avoid updating unsupported THERM_STATUS_CLEAR mask bits - drm/amd/pm: correct the pcie link state check for SMU13 - PCI: Fix use-after-free in pci_bus_release_domain_nr() - PCI/MSI: Provide missing stub for pci_msix_can_alloc_dyn() - x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot - cgroup: fix display of forceidle time at root - cgroup/cpuset: Fix partition root's cpuset.cpus update bug - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() - cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP properly - cgroup/cpuset: Add cpuset_can_fork() and cpuset_cancel_fork() methods - drm/amd/pm: correct SMU13.0.7 pstate profiling clock settings - drm/amd/pm: correct SMU13.0.7 max shader clock reporting - mptcp: use mptcp_schedule_work instead of open-coding it - mptcp: stricter state check in mptcp_worker - mptcp: fix NULL pointer dereference on fastopen early fallback - selftests: mptcp: userspace pm: uniform verify events - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size - ubi: Fix deadlock caused by recursively holding work_sem - i2c: mchp-pci1xxxx: Update Timing registers - powerpc/papr_scm: Update the NUMA distance table for the target node - sched/fair: Fix imbalance overflow - x86/rtc: Remove __init for runtime functions - i2c: ocores: generate stop condition after timeout in polling mode - cifs: fix negotiate context parsing - nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN - nvme-pci: add NVME_QUIRK_BOGUS_NID for T-FORCE Z330 SSD - Linux 6.2.12 * RFC: virtio and virtio-scsi should be built in (LP: #1685291) - [Config] Mark CONFIG_SCSI_VIRTIO built-in * Dell: Enable speaker mute hotkey LED indicator (LP: #2015972) - platform/x86: dell-laptop: Register ctl-led for speaker-mute * Debian autoreconstruct Fix restoration of execute permissions (LP: #2015498) - [Debian] autoreconstruct - fix restoration of execute permissions * Lost display on built-in monitor after suspend (LP: #2001599) - drm/i915: Generalize the PPS vlv_pipe_check() stuff - drm/i915: Try to use the correct power sequencer intiially on bxt/glk - drm/i915: Extend dual PPS handlind for ICP+ - drm/i915: Reject unusable power sequencers - drm/i915: Print the PPS registers using consistent format - drm/i915: Fix whitespace - drm/i915: Improve PPS debugs * [SRU][Jammy] CONFIG_PCI_MESON is not enabled (LP: #2007745) - [Config] arm64: Enable PCI_MESON module * sched: cpumask: improve on cpumask_local_spread() locality (LP: #2008824) - lib/find: introduce find_nth_and_andnot_bit - cpumask: introduce cpumask_nth_and_andnot - sched: add sched_numa_find_nth_cpu() - cpumask: improve on cpumask_local_spread() locality - lib/cpumask: reorganize cpumask_local_spread() logic - sched/topology: Introduce sched_numa_hop_mask() - sched/topology: Introduce for_each_numa_hop_mask() - net/mlx5e: Improve remote NUMA preferences used for the IRQ affinity hints - lib/cpumask: update comment for cpumask_local_spread() - sched/topology: fix KASAN warning in hop_cmp() * Fix E-star testing failure with RTK 8852BE (LP: #2012019) - wifi: rtw89: 8852be: enable CLKREQ of PCI capability - wifi: rtw89: release RX standby timer of beamformee CSI to save power * vmd may fail to create sysfs entry while `pci_rescan_bus()` called in some other drivers like wwan (LP: #2011389) - SAUCE: PCI: vmd: guard device addition and removal * Lunar update: v6.2.11 upstream stable release (LP: #2016879) - dm cache: Add some documentation to dm-cache-background-tracker.h - dm integrity: Remove bi_sector that's only used by commented debug code - dm: change "unsigned" to "unsigned int" - dm: fix improper splitting for abnormal bios - drm/i915: Move the DSB setup/cleaup into the color code - drm/i915: Add a .color_post_update() hook - gpio: GPIO_REGMAP: select REGMAP instead of depending on it - Drivers: vmbus: Check for channel allocation before looking up relids - ASoC: SOF: ipc4: Ensure DSP is in D0I0 during sof_ipc4_set_get_data() - pwm: hibvt: Explicitly set .polarity in .get_state() - pwm: cros-ec: Explicitly set .polarity in .get_state() - pwm: iqs620a: Explicitly set .polarity in .get_state() - pwm: sprd: Explicitly set .polarity in .get_state() - pwm: meson: Explicitly set .polarity in .get_state() - ASoC: codecs: lpass: fix the order or clks turn off during suspend - KVM: s390: pv: fix external interruption loop not always detected - wifi: mac80211: fix the size calculation of ieee80211_ie_len_eht_cap() - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta - net: qrtr: Fix a refcount bug in qrtr_recvmsg() - net: phylink: add phylink_expects_phy() method - net: stmmac: check if MAC needs to attach to a PHY - net: stmmac: remove redundant fixup to support fixed-link mode - wifi: brcmfmac: Fix SDIO suspend/resume regression - NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL - nfsd: call op_release, even when op_func returns an error - icmp: guard against too small mtu - ALSA: hda/hdmi: Preserve the previous PCM device upon re-enablement - net: don't let netpoll invoke NAPI if in xmit context - net: dsa: mv88e6xxx: Reset mv88e6393x force WD event bit - net: ethernet: mtk_eth_soc: fix remaining throughput regression - sctp: check send stream number after wait_for_sndbuf - drm/i915/huc: Cancel HuC delayed load timer on reset. - net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT - ipv6: Fix an uninit variable access bug in __ip6_make_skb() - platform/x86: think-lmi: Fix memory leak when showing current settings - platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings - platform/x86: think-lmi: Clean up display of current_value on Thinkstation - gpio: davinci: Do not clear the bank intr enable bit in save_context - gpio: davinci: Add irq chip flag to skip set wake - net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe - net: stmmac: fix up RX flow hash indirection table when setting channels - sunrpc: only free unix grouplist after RCU settles - NFSD: callback request does not use correct credential for AUTH_SYS - ice: fix wrong fallback logic for FDIR - ice: Reset FDIR counter in FDIR init stage - raw: use net_hash_mix() in hash function - raw: Fix NULL deref in raw_get_next(). - ping: Fix potentail NULL deref for /proc/net/icmp. - ethtool: reset #lanes when lanes is omitted - netlink: annotate lockless accesses to nlk->max_recvmsg_len - gve: Secure enough bytes in the first TX desc for all TCP pkts - arm64: compat: Work around uninitialized variable warning - net: stmmac: check fwnode for phy device before scanning for phy - cxl/pci: Fix CDAT retrieval on big endian - cxl/pci: Handle truncated CDAT header - cxl/pci: Handle truncated CDAT entries - cxl/pci: Handle excessive CDAT length - PCI/DOE: Silence WARN splat with CONFIG_DEBUG_OBJECTS=y - PCI/DOE: Fix memory leak with CONFIG_DEBUG_OBJECTS=y - Revert "usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS" - usb: xhci: tegra: fix sleep in atomic call - xhci: Free the command allocated for setting LPM if we return early - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu - usb: cdnsp: Fixes error: uninitialized symbol 'len' - usb: dwc3: pci: add support for the Intel Meteor Lake-S - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs - usb: typec: altmodes/displayport: Fix configure initial pin assignment - USB: serial: option: add Telit FE990 compositions - USB: serial: option: add Quectel RM500U-CN modem - drivers: iio: adc: ltc2497: fix LSB shift - iio: adis16480: select CONFIG_CRC32 - iio: adc: qcom-spmi-adc5: Fix the channel name - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip - iio: dac: cio-dac: Fix max DAC write value check for 12-bit - iio: adc: max11410: fix read_poll_timeout() usage - iio: accel: kionix-kx022a: Get the timestamp from the driver's private data in the trigger_handler - iio: buffer: correctly return bytes written in output buffers - iio: buffer: make sure O_NONBLOCK is respected - iio: light: cm32181: Unregister second I2C client if present - iio: light: vcnl4000: Fix WARN_ON on uninitialized lock - tty: serial: sh-sci: Fix transmit end interrupt handler - tty: serial: sh-sci: Fix Rx on RZ/G2L SCI - tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty - tty: serial: fsl_lpuart: fix crash in lpuart_uport_is_active - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() - nilfs2: fix sysfs interface lifetime - fsdax: dedupe should compare the min of two iters' length - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN - fsdax: force clear dirty mark if CoW - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs - serial: 8250: Prevent starting up DMA Rx on THRI interrupt - ksmbd: do not call kvmalloc() with __GFP_NORETRY | __GFP_NO_WARN - ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr - ALSA: hda/realtek: Add quirk for Clevo X370SNW - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook - x86/acpi/boot: Correct acpi_is_processor_usable() check - x86/ACPI/boot: Use FADT version to check support for online capable - KVM: x86: Clear "has_error_code", not "error_code", for RM exception injection - KVM: nVMX: Do not report error code when synthesizing VM-Exit from Real Mode - KVM: SVM: Flush Hyper-V TLB when required - mm: kfence: fix PG_slab and memcg_data clearing - mm: kfence: fix handling discontiguous page - coresight: etm4x: Do not access TRCIDR1 for identification - coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug - counter: 104-quad-8: Fix race condition between FLAG and CNTR reads - counter: 104-quad-8: Fix Synapse action reported for Index signals - blk-mq: directly poll requests - ftrace: Mark get_lock_parent_ip() __always_inline - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() - fs: drop peer group ids under namespace lock - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access - can: isotp: fix race between isotp_sendsmg() and isotp_release() - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events - can: isotp: isotp_recvmsg(): use sock_recv_cmsgs() to get SOCK_RXQ_OVFL infos - ACPI: video: Add auto_detect arg to __acpi_video_get_backlight_type() - ACPI: video: Make acpi_backlight=video work independent from GPU driver - ACPI: video: Add acpi_backlight=video quirk for Apple iMac14,1 and iMac14,2 - ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530 - net: stmmac: Add queue reset into stmmac_xdp_open() function - tracing/synthetic: Fix races on freeing last_cmd - tracing/timerlat: Notify new max thread latency - tracing/osnoise: Fix notify new tracing_max_latency - tracing: Free error logs of tracing instances - iommufd: Check for uptr overflow - iommufd: Fix unpinning of pages when an access is present - iommufd: Do not corrupt the pfn list when doing batch carry - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() - ASoC: SOF: avoid a NULL dereference with unsupported widgets - iio: adc: ad7791: fix IRQ flags - io_uring: fix return value when removing provided buffers - io_uring: fix memory leak when removing provided buffers - scsi: qla2xxx: Fix memory leak in qla2x00_probe_one() - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() - nvme: fix discard support without oncs - cifs: sanitize paths in cifs_update_super_prepath. - block: ublk: make sure that block size is set correctly - block: don't set GD_NEED_PART_SCAN if scan partition failed - perf: Optimize perf_pmu_migrate_context() - perf/core: Fix the same task check in perf_event_set_output - tracing/synthetic: Make lastcmd_mutex static - zsmalloc: document freeable stats - mm: vmalloc: avoid warn_alloc noise caused by fatal signal - wifi: mt76: mt7921: fix fw used for offload check for mt7922 - wifi: mt76: ignore key disable commands - ublk: read any SQE values upfront - drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path - drm/nouveau/disp: Support more modes by checking with lower bpc - drm/i915: Fix context runtime accounting - drm/i915: fix race condition UAF in i915_perf_add_config_ioctl - ring-buffer: Fix race while reader and writer are on the same page - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() - mm/hugetlb: fix uffd wr-protection for CoW optimization path - maple_tree: fix get wrong data_end in mtree_lookup_walk() - maple_tree: fix a potential concurrency bug in RCU mode - drm/amd/display: Clear MST topology if it fails to resume - drm/amdgpu: for S0ix, skip SDMA 5.x+ suspend/resume - drm/amdgpu: skip psp suspend for IMU enabled ASICs mode2 reset - drm/bridge: lt9611: Fix PLL being unable to lock - mm: take a page reference when removing device exclusive entries - maple_tree: remove GFP_ZERO from kmem_cache_alloc() and kmem_cache_alloc_bulk() - maple_tree: fix potential rcu issue - maple_tree: reduce user error potential - maple_tree: fix handle of invalidated state in mas_wr_store_setup() - maple_tree: fix mas_prev() and mas_find() state handling - maple_tree: be more cautious about dead nodes - maple_tree: refine ma_state init from mas_start() - maple_tree: detect dead nodes in mas_start() - maple_tree: fix freeing of nodes in rcu mode - maple_tree: remove extra smp_wmb() from mas_dead_leaves() - maple_tree: add smp_rmb() to dead node detection - maple_tree: add RCU lock checking to rcu callback functions - mm: enable maple tree RCU mode by default. - Linux 6.2.11 * Lunar update: v6.2.10 upstream stable release (LP: #2016878) - thunderbolt: Limit USB3 bandwidth of certain Intel USB4 host routers - cifs: update ip_addr for ses only for primary chan setup - cifs: prevent data race in cifs_reconnect_tcon() - cifs: avoid race conditions with parallel reconnects - zonefs: Reorganize code - zonefs: Simplify IO error handling - zonefs: Reduce struct zonefs_inode_info size - zonefs: Separate zone information from inode information - zonefs: Fix error message in zonefs_file_dio_append() - btrfs: rename BTRFS_FS_NO_OVERCOMMIT to BTRFS_FS_ACTIVE_ZONE_TRACKING - btrfs: zoned: count fresh BG region as zone unusable - btrfs: zoned: drop space_info->active_total_bytes - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY - cifs: fix missing unload_nls() in smb2_reconnect() - xfrm: Zero padding when dumping algos and encap - ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds - ASoC: Intel: avs: max98357a: Explicitly define codec format - ASoC: Intel: avs: da7219: Explicitly define codec format - ASoC: Intel: avs: rt5682: Explicitly define codec format - ASoC: Intel: avs: ssm4567: Remove nau8825 bits - ASoC: Intel: avs: nau8825: Adjust clock control - lib: zstd: Backport fix for in-place decompression - zstd: Fix definition of assert() - ACPI: video: Add backlight=native DMI quirk for Dell Vostro 15 3535 - ACPI: x86: Introduce an acpi_quirk_skip_gpio_event_handlers() helper - ACPI: x86: Add skip i2c clients quirk for Acer Iconia One 7 B1-750 - ACPI: x86: Add skip i2c clients quirk for Lenovo Yoga Book X90 - ASoC: SOF: ipc3: Check for upper size limit for the received message - ASoC: SOF: ipc4-topology: Fix incorrect sample rate print unit - ASoC: SOF: Intel: pci-tng: revert invalid bar size setting - ASoC: SOF: Intel: hda-dsp: harden D0i3 programming sequence - ASoC: SOF: Intel: hda-ctrl: re-add sleep after entering and exiting reset - ASoC: SOF: IPC4: update gain ipc msg definition to align with fw - ASoC: hdmi-codec: only startup/shutdown on supported streams - wifi: mac80211: check basic rates validity - md: avoid signed overflow in slot_store() - x86/PVH: obtain VGA console info in Dom0 - drm/amdkfd: Fix BO offset for multi-VMA page migration - drm/amdkfd: fix a potential double free in pqm_create_queue - drm/amdgpu/vcn: custom video info caps for sriov - drm/amdkfd: fix potential kgd_mem UAFs - drm/amd/display: Fix HDCP failing to enable after suspend - net: hsr: Don't log netdev_err message on unknown prp dst node - ALSA: asihpi: check pao in control_message() - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() - fbdev: tgafb: Fix potential divide by zero - ACPI: tools: pfrut: Check if the input of level and type is in the right numeric range - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized - nvme-pci: fixing memory leak in probe teardown path - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM620 - drm/amdkfd: Fixed kfd_process cleanup on module exit. - net/mlx5e: Lower maximum allowed MTU in XSK to match XDP prerequisites - fbdev: nvidia: Fix potential divide by zero - fbdev: intelfb: Fix potential divide by zero - fbdev: lxfb: Fix potential divide by zero - fbdev: au1200fb: Fix potential divide by zero - tools/power turbostat: Fix /dev/cpu_dma_latency warnings - tools/power turbostat: fix decoding of HWP_STATUS - tracing: Fix wrong return in kprobe_event_gen_test.c - btrfs: fix uninitialized variable warning in btrfs_update_block_group - btrfs: use temporary variable for space_info in btrfs_update_block_group - mtd: rawnand: meson: initialize struct with zeroes - mtd: nand: mxic-ecc: Fix mxic_ecc_data_xfer_wait_for_completion() when irq is used - ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() - riscv/kvm: Fix VM hang in case of timer delta being zero. - mips: bmips: BCM6358: disable RAC flush for TP1 - ALSA: usb-audio: Fix recursive locking at XRUN during syncing - PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled - platform/x86: think-lmi: add missing type attribute - platform/x86: think-lmi: use correct possible_values delimiters - platform/x86: think-lmi: only display possible_values if available - platform/x86: think-lmi: Add possible_values for ThinkStation - platform/surface: aggregator: Add missing fwnode_handle_put() - mtd: rawnand: meson: invalidate cache on polling ECC bit - SUNRPC: fix shutdown of NFS TCP client socket - sfc: ef10: don't overwrite offload features at NIC reset - scsi: megaraid_sas: Fix crash after a double completion - scsi: mpt3sas: Don't print sense pool info twice - net: dsa: realtek: fix out-of-bounds access - ptp_qoriq: fix memory leak in probe() - net: dsa: microchip: ksz8: fix ksz8_fdb_dump() - net: dsa: microchip: ksz8: fix ksz8_fdb_dump() to extract all 1024 entries - net: dsa: microchip: ksz8: fix offset for the timestamp filed - net: dsa: microchip: ksz8: ksz8_fdb_dump: avoid extracting ghost entry from empty dynamic MAC table. - net: dsa: microchip: ksz8863_smi: fix bulk access - net: dsa: microchip: ksz8: fix MDB configuration with non-zero VID - r8169: fix RTL8168H and RTL8107E rx crc error - regulator: Handle deferred clk - net/net_failover: fix txq exceeding warning - net: stmmac: don't reject VLANs when IFF_PROMISC is set - drm/i915/pmu: Use functions common with sysfs to read actual freq - drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state - drm/i915/perf: Drop wakeref on GuC RC error - platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix - can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write - s390/vfio-ap: fix memory leak in vfio_ap device driver - ACPI: bus: Rework system-level device notification handling - loop: LOOP_CONFIGURE: send uevents for partitions - net: mvpp2: classifier flow fix fragmentation flags - net: mvpp2: parser fix QinQ - net: mvpp2: parser fix PPPoE - smsc911x: avoid PHY being resumed when interface is not up - ice: Fix ice_cfg_rdma_fltr() to only update relevant fields - ice: add profile conflict check for AVF FDIR - ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg() - net: ethernet: mtk_eth_soc: fix tx throughput regression with direct 1G links - ALSA: ymfpci: Create card with device-managed snd_devm_card_new() - ALSA: ymfpci: Fix BUG_ON in probe function - net: wwan: iosm: fixes 7560 modem crash - drm/nouveau/kms: Fix backlight registration - net: ipa: compute DMA pool size properly - bnx2x: use the right build_skb() helper - i40e: fix registers dump after run ethtool adapter self test - bnxt_en: Fix reporting of test result in ethtool selftest - bnxt_en: Fix typo in PCI id to device description string mapping - bnxt_en: Add missing 200G link speed reporting - net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only - net: dsa: sync unicast and multicast addresses for VLAN filters too - net: ethernet: mtk_eth_soc: fix flow block refcounting logic - net: ethernet: mtk_eth_soc: fix L2 offloading with DSA untag offload - net: ethernet: mtk_eth_soc: add missing ppe cache flush when deleting a flow - pinctrl: ocelot: Fix alt mode for ocelot - Input: xpad - fix incorrectly applied patch for MAP_PROFILE_BUTTON - iommu/vt-d: Allow zero SAGAW if second-stage not supported - Revert "venus: firmware: Correct non-pix start and end addresses" - Input: i8042 - add TUXEDO devices to i8042 quirk tables for partial fix - Input: alps - fix compatibility with -funsigned-char - Input: focaltech - use explicitly signed char type - cifs: prevent infinite recursion in CIFSGetDFSRefer() - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL - Input: i8042 - add quirk for Fujitsu Lifebook A574/H - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table - btrfs: fix deadlock when aborting transaction during relocation with scrub - btrfs: fix race between quota disable and quota assign ioctls - btrfs: scan device in non-exclusive mode - btrfs: ignore fiemap path cache when there are multiple paths for a node - zonefs: Do not propagate iomap_dio_rw() ENOTBLK error to user space - io_uring/poll: clear single/double poll flags on poll arming - io_uring/rsrc: fix rogue rsrc node grabbing - io_uring: fix poll/netmsg alloc caches - vmxnet3: use gro callback when UPT is enabled - zonefs: Always invalidate last cached page on append write - dm: fix __send_duplicate_bios() to always allow for splitting IO - can: j1939: prevent deadlock by moving j1939_sk_errqueue() - xen/netback: don't do grant copy across page boundary - net: phy: dp83869: fix default value for tx-/rx-internal-delay - modpost: Fix processing of CRCs on 32-bit build machines - pinctrl: amd: Disable and mask interrupts on resume - pinctrl: at91-pio4: fix domain name assignment - platform/x86: ideapad-laptop: Stop sending KEY_TOUCHPAD_TOGGLE - thermal: intel: int340x: processor_thermal: Fix additional deadlock - powerpc: Don't try to copy PPR for task with NULL pt_regs - powerpc/pseries/vas: Ignore VAS update for DLPAR if copy/paste is not enabled - powerpc/64s: Fix __pte_needs_flush() false positive warning - NFSv4: Fix hangs when recovering open state after a server reboot - ALSA: hda/conexant: Partial revert of a quirk for Lenovo - ALSA: usb-audio: Fix regression on detection of Roland VS-100 - ALSA: hda/realtek: Add quirks for some Clevo laptops - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z - xtensa: fix KASAN report for show_stack - rcu: Fix rcu_torture_read ftrace event - dt-bindings: mtd: jedec,spi-nor: Document CPOL/CPHA support - s390/uaccess: add missing earlyclobber annotations to __clear_user() - s390: reintroduce expoline dependence to scripts - drm/etnaviv: fix reference leak when mmaping imported buffer - drm/amdgpu: allow more APUs to do mode2 reset when go to S4 - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub - drm/amd/display: Take FEC Overhead into Timeslot Calculation - drm/i915/gem: Flush lmem contents after construction - drm/i915/dpt: Treat the DPT BO as a framebuffer - drm/i915: Disable DC states for all commits - drm/i915: Split icl_color_commit_noarm() from skl_color_commit_noarm() - drm/i915: Move CSC load back into .color_commit_arm() when PSR is enabled on skl/glk - KVM: arm64: PMU: Fix GET_ONE_REG for vPMC regs to return the current value - KVM: arm64: PMU: Don't save PMCR_EL0.{C,P} for the vCPU - KVM: arm64: Retry fault if vma_lookup() results become invalid - KVM: arm64: Disable interrupts while walking userspace PTs - KVM: arm64: Check for kvm_vma_mte_allowed in the critical section - usb: ucsi: Fix ucsi->connector race - libbpf: Fix BTF-to-C converter's padding logic - selftests/bpf: Add few corner cases to test padding handling of btf_dump - libbpf: Fix btf_dump's packed struct determination - drm/amdkfd: Get prange->offset after svm_range_vram_node_new - hsr: ratelimit only when errors are printed - x86/PVH: avoid 32-bit build warning when obtaining VGA console info - Revert "cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again*" - Linux 6.2.10 * Lunar update: v6.2.9 upstream stable release (LP: #2016877) - interconnect: qcom: osm-l3: fix icc_onecell_data allocation - interconnect: qcom: sm8450: switch to qcom_icc_rpmh_* function - interconnect: qcom: qcm2290: Fix MASTER_SNOC_BIMC_NRT - perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output - perf: fix perf_event_context->time - tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr - drm/amd/display: fix k1 k2 divider programming for phantom streams - drm/amd/display: Remove OTG DIV register write for Virtual signals. - drm/amd/display: Fix DP MST sinks removal issue - arm64: dts: freescale: imx8-ss-lsio: Fix flexspi clock order - arm64: dts: qcom: sc8280xp: Add label property to vadc channel nodes - arm64: dts: qcom: sm6375: Add missing power-domain-named to CDSP - arm64: dts: qcom: sm8450: correct WSA2 assigned clocks - arm64: dts: qcom: sm8450: Mark UFS controller as cache coherent - power: supply: bq24190: Fix use after free bug in bq24190_remove due to race condition - power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition - wifi: mt76: do not run mt76_unregister_device() on unregistered hw - wifi: mt76: connac: do not check WED status for non-mmio devices - efi: earlycon: Reprobe after parsing config tables - arm64: dts: imx8dxl-evk: Disable hibernation mode of AR8031 for EQOS - arm64: dts: imx8dxl-evk: Fix eqos phy reset gpio - ARM: dts: imx6sll: e70k02: fix usbotg1 pinctrl - ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl - ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl - arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes - arm64: dts: imx93: add missing #address-cells and #size-cells to i2c nodes - NFS: Fix /proc/PID/io read_bytes for buffered reads - xsk: Add missing overflow check in xdp_umem_reg - iavf: fix inverted Rx hash condition leading to disabled hash - iavf: fix non-tunneled IPv6 UDP packet type and hashing - iavf: do not track VLAN 0 filters - intel/igbvf: free irq on the error path in igbvf_request_msix() - igbvf: Regard vf reset nack as success - igc: fix the validation logic for taprio's gate list - i2c: imx-lpi2c: check only for enabled interrupt flags - i2c: mxs: ensure that DMA buffers are safe for DMA - i2c: hisi: Only use the completion interrupt to finish the transfer - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() - nfsd: don't replace page in rq_pages if it's a continuation of last page - net: dsa: b53: mmap: fix device tree support - net: usb: smsc95xx: Limit packet length to skb->len - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info - xirc2ps_cs: Fix use after free bug in xirc2ps_detach - net: phy: Ensure state transitions are processed from phy_stop() - net: mdio: fix owner field for mdio buses registered using device-tree - net: mdio: fix owner field for mdio buses registered using ACPI - net: stmmac: Fix for mismatched host/device DMA address width - thermal/drivers/mellanox: Use generic thermal_zone_get_trip() function - mlxsw: core_thermal: Fix fan speed in maximum cooling state - drm/i915/fbdev: lock the fbdev obj before vma pin - drm/i915/mtl: Disable MC6 for MTL A step - drm/i915/guc: Rename GuC register state capture node to be more obvious - drm/i915/guc: Fix missing ecodes - drm/i915/gt: perform uc late init after probe error injection - drm/i915: Fix format for perf_limit_reasons - drm/i915: Update vblank timestamping stuff on seamless M/N change - net: dsa: report rx_bytes unadjusted for ETH_HLEN - net: qcom/emac: Fix use after free bug in emac_remove due to race condition - net: usb: lan78xx: Limit packet length to skb->len - net/ps3_gelic_net: Fix RX sk_buff length - net/ps3_gelic_net: Use dma_mapping_error - octeontx2-vf: Add missing free for alloc_percpu - bootconfig: Fix testcase to increase max node - keys: Do not cache key in task struct if key is requested from kernel thread - ice: check if VF exists before mode check - iavf: fix hang on reboot with ice - i40e: fix flow director packet filter programming - bpf: Adjust insufficient default bpf_jit_limit - net/mlx5e: Set uplink rep as NETNS_LOCAL - net/mlx5e: Block entering switchdev mode with ns inconsistency - net/mlx5: Fix steering rules cleanup - net/mlx5e: Overcome slow response for first macsec ASO WQE - net/mlx5: Read the TC mapping of all priorities on ETS query - net/mlx5: E-Switch, Fix an Oops in error handling code - net: dsa: tag_brcm: legacy: fix daisy-chained switches - atm: idt77252: fix kmemleak when rmmod idt77252 - erspan: do not use skb_mac_header() in ndo_start_xmit() - net: mscc: ocelot: fix stats region batching - net/sonic: use dma_mapping_error() for error check - nvme-tcp: fix nvme_tcp_term_pdu to match spec - mlxsw: spectrum_fid: Fix incorrect local port type - hvc/xen: prevent concurrent accesses to the shared ring - ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA - ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES - ksmbd: fix possible refcount leak in smb2_open() - Bluetooth: hci_sync: Resume adv with no RPA when active scan - Bluetooth: hci_core: Detect if an ACL packet is in fact an ISO packet - Bluetooth: btusb: Remove detection of ISO packets over bulk - Bluetooth: ISO: fix timestamped HCI ISO data packet parsing - Bluetooth: Remove "Power-on" check from Mesh feature - gve: Cache link_speed value from device - net: asix: fix modprobe "sysfs: cannot create duplicate filename" - net: dsa: mt7530: move enabling disabling core clock to mt7530_pll_setup() - net: dsa: mt7530: move lowering TRGMII driving to mt7530_setup() - net: dsa: mt7530: move setting ssc_delta to PHY_INTERFACE_MODE_TRGMII case - net: mdio: thunder: Add missing fwnode_handle_put() - efi/libstub: Use relocated version of kernel's struct screen_info - drm/amd/display: Set dcn32 caps.seamless_odm - Bluetooth: btqcomsmd: Fix command timeout after setting BD address - Bluetooth: L2CAP: Fix responding with wrong PDU type - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work - Bluetooth: mgmt: Fix MGMT add advmon with RSSI command - Bluetooth: HCI: Fix global-out-of-bounds - platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl - entry: Fix noinstr warning in __enter_from_user_mode() - perf/x86/amd/core: Always clear status for idx - entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up - hwmon: fix potential sensor registration fail if of_node is missing - hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs - scsi: qla2xxx: Synchronize the IOCB count to be in order - scsi: qla2xxx: Perform lockless command completion in abort path - smb3: lower default deferred close timeout to address perf regression - smb3: fix unusable share after force unmount failure - uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 - thunderbolt: Use scale field when allocating USB3 bandwidth - thunderbolt: Call tb_check_quirks() after initializing adapters - thunderbolt: Add quirk to disable CLx - thunderbolt: Fix memory leak in margining - thunderbolt: Disable interrupt auto clear for rings - thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access - thunderbolt: Use const qualifier for `ring_interrupt_index` - thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit - ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks - ASoC: Intel: sof_rt5682: Add quirk for Rex board with mx98360a amplifier - ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) - ACPI: x86: Drop quirk for HP Elitebook - ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable - riscv: Bump COMMAND_LINE_SIZE value to 1024 - drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update() - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded - ca8210: fix mac_len negative array access - HID: logitech-hidpp: Add support for Logitech MX Master 3S mouse - HID: intel-ish-hid: ipc: Fix potential use-after-free in work function - m68k: mm: Fix systems with memory at end of 32-bit address space - m68k: Only force 030 bus error if PC not in exception table - selftests/bpf: check that modifier resolves after pointer - cpumask: fix incorrect cpumask scanning result checks - scsi: target: iscsi: Fix an error message in iscsi_check_key() - scsi: qla2xxx: Add option to disable FC2 Target support - scsi: hisi_sas: Check devm_add_action() return value - scsi: ufs: core: Add soft dependency on governor_simpleondemand - scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read() - scsi: lpfc: Avoid usage of list iterator variable after loop - scsi: mpi3mr: Driver unload crashes host when enhanced logging is enabled - scsi: mpi3mr: Wait for diagnostic save during controller init - scsi: mpi3mr: NVMe command size greater than 8K fails - scsi: mpi3mr: Bad drive in topology results kernel crash - scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file - platform/x86: int3472: Add GPIOs to Surface Go 3 Board data - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 - net: usb: qmi_wwan: add Telit 0x1080 composition - drm/amd/display: Update clock table to include highest clock setting - sh: sanitize the flags on sigreturn - drm/amdgpu: Fix call trace warning and hang when removing amdgpu device - drm/amd: Fix initialization mistake for NBIO 7.3.0 - net/sched: act_mirred: better wording on protection against excessive stack growth - act_mirred: use the backlog for nested calls to mirred ingress - cifs: lock chan_lock outside match_session - cifs: append path to open_enter trace event - cifs: do not poll server interfaces too regularly - cifs: empty interface list when server doesn't support query interfaces - cifs: dump pending mids for all channels in DebugData - cifs: print session id while listing open files - cifs: fix dentry lookups in directory handle cache - x86/mm: Do not shuffle CPU entry areas without KASLR - x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf() - selftests/x86/amx: Add a ptrace test - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR - usb: misc: onboard-hub: add support for Microchip USB2517 USB 2.0 hub - usb: dwc2: fix a race, don't power off/on phy for dual-role mode - usb: dwc2: drd: fix inconsistent mode if role-switch-default-mode="host" - usb: dwc2: fix a devres leak in hw_enable upon suspend resume - block/io_uring: pass in issue_flags for uring_cmd task_work handling - usb: gadget: u_audio: don't let userspace block driver unbind - btrfs: zoned: fix btrfs_can_activate_zone() to support DUP profile - Bluetooth: Fix race condition in hci_cmd_sync_clear - efi: sysfb_efi: Fix DMI quirks not working for simpledrm - mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP - efi/libstub: zboot: Mark zboot EFI application as NX compatible - arm64: efi: Set NX compat flag in PE/COFF header - fscrypt: destroy keyring after security_sb_delete() - fsverity: Remove WQ_UNBOUND from fsverity read workqueue - lockd: set file_lock start and end when decoding nlm4 testargs - arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name - igb: revert rtnl_lock() that causes deadlock - dm thin: fix deadlock when swapping to thin device - usb: typec: tcpm: fix create duplicate source-capabilities file - usb: typec: tcpm: fix warning when handle discover_identity message - usb: cdns3: Fix issue with using incorrect PCI device function - usb: cdnsp: Fixes issue with redundant Status Stage - usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver - usb: chipdea: core: fix return -EINVAL if request role is the same with current role - usb: chipidea: core: fix possible concurrent when switch role - usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() - usb: ucsi_acpi: Increase the command completion timeout - mm: kfence: fix using kfence_metadata without initialization in show_object() - kfence: avoid passing -g for test - io_uring/net: avoid sending -ECONNABORTED on repeated connection requests - io_uring/rsrc: fix null-ptr-deref in io_file_bitmap_get() - Revert "kasan: drop skip_kasan_poison variable in free_pages_prepare" - kcsan: avoid passing -g for test - test_maple_tree: add more testing for mas_empty_area() - maple_tree: fix mas_skip_node() end slot detection - ksmbd: fix wrong signingkey creation when encryption is AES256 - ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION - ksmbd: don't terminate inactive sessions after a few seconds - ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect - ksmbd: return unsupported error on smb1 mount - wifi: mac80211: fix qos on mesh interfaces - wifi: mac80211: Serialize ieee80211_handle_wake_tx_queue() - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() - drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found - drm/amd/display: fix wrong index used in dccg32_set_dpstreamclk - drm/meson: fix missing component unbind on bind errors - drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi - drm/i915/active: Fix missing debug object activation - drm/i915: Preserve crtc_state->inherited during state clearing - drm/amdgpu: skip ASIC reset for APUs when go to S4 - drm/amdgpu: reposition the gpu reset checking for reuse - riscv: mm: Fix incorrect ASID argument when flushing TLB - riscv: Handle zicsr/zifencei issues between clang and binutils - tee: amdtee: fix race condition in amdtee_open_session - firmware: arm_scmi: Fix device node validation for mailbox transport - arm64: dts: qcom: sc8280xp-x13s: mark s11b regulator as always-on - arm64: dts: qcom: sc7280: Mark PCIe controller as cache coherent - arm64: dts: qcom: sm8150: Fix the iommu mask used for PCIe controllers - soc: qcom: llcc: Fix slice configuration values for SC8280XP - mm/ksm: fix race with VMA iteration and mm_struct teardown - bus: imx-weim: fix branch condition evaluates to a garbage value - i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() - dm stats: check for and propagate alloc_percpu failure - dm crypt: add cond_resched() to dmcrypt_write() - dm crypt: avoid accessing uninitialized tasklet - sched/fair: sanitize vruntime of entity being placed - sched/fair: Sanitize vruntime of entity being migrated - Linux 6.2.9 - [Config] ppc64: updateconfigs following v6.2.9 stable updates * Lunar update: v6.2.8 upstream stable release (LP: #2016876) - xfrm: Allow transport-mode states with AF_UNSPEC selector - drm/virtio: Pass correct device to dma_sync_sgtable_for_device() - drm/msm/gem: Prevent blocking within shrinker loop - drm/panfrost: Don't sync rpm suspension after mmu flushing - fbdev: chipsfb: Fix error codes in chipsfb_pci_init() - cifs: Move the in_send statistic to __smb_send_rqst() - drm/meson: fix 1px pink line on GXM when scaling video overlay - clk: HI655X: select REGMAP instead of depending on it - selftests: amd-pstate: fix TEST_FILES - ASoC: SOF: Intel: MTL: Fix the device description - ASoC: SOF: Intel: HDA: Fix device description - ASoC: SOF: Intel: SKL: Fix device description - ASOC: SOF: Intel: pci-tgl: Fix device description - ASoC: SOF: ipc4-topology: set dmic dai index from copier - docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() - scsi: mpi3mr: Fix throttle_groups memory leak - scsi: mpi3mr: Fix config page DMA memory leak - scsi: mpi3mr: Fix mpi3mr_hba_port memory leak in mpi3mr_remove() - scsi: mpi3mr: Fix sas_hba.phy memory leak in mpi3mr_remove() - scsi: mpi3mr: Return proper values for failures in firmware init path - scsi: mpi3mr: Fix memory leaks in mpi3mr_init_ioc() - scsi: mpi3mr: ioctl timeout when disabling/enabling interrupt - scsi: mpi3mr: Fix expander node leak in mpi3mr_remove() - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() - netfilter: nft_nat: correct length for loading protocol registers - netfilter: nft_masq: correct length for loading protocol registers - netfilter: nft_redir: correct length for loading protocol registers - netfilter: nft_redir: correct value of inet type `.maxattrs` - scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD - scsi: core: Fix a procfs host directory removal regression - ftrace,kcfi: Define ftrace_stub_graph conditionally - tcp: tcp_make_synack() can be called from process context - vdpa/mlx5: should not activate virtq object when suspended - wifi: nl80211: fix NULL-ptr deref in offchan check - wifi: cfg80211: fix MLO connection ownership - selftests: fix LLVM build for i386 and x86_64 - nfc: pn533: initialize struct pn533_out_arg properly - ipvlan: Make skb->skb_iif track skb->dev for l3s mode - i40e: Fix kernel crash during reboot when adapter is in recovery mode - vhost-vdpa: free iommu domain after last use during cleanup - vdpa_sim: not reset state in vdpasim_queue_ready - vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready - PCI: s390: Fix use-after-free of PCI resources with per-function hotplug - bnxt_en: reset PHC frequency in free-running mode - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() - qed/qed_dev: guard against a possible division by zero - net: dsa: mt7530: remove now incorrect comment regarding port 5 - net: dsa: mt7530: set PLL frequency and trgmii only when trgmii is used - block: do not reverse request order when flushing plug list - loop: Fix use-after-free issues - blk-mq: fix "bad unlock balance detected" on q->srcu in __blk_mq_run_dispatch_ops - net: tunnels: annotate lockless accesses to dev->needed_headroom - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails - tcp: Fix bind() conflict check for dual-stack wildcard address. - nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition - mlxsw: spectrum: Fix incorrect parsing depth after reload - net/smc: fix deadlock triggered by cancel_delayed_work_syn() - net: usb: smsc75xx: Limit packet length to skb->len - net: ethernet: mtk_eth_soc: reset PCS state - net: ethernet: mtk_eth_soc: only write values if needed - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc - powerpc/mm: Fix false detection of read faults - block: null_blk: Fix handling of fake timeout request - nvme: fix handling single range discard request - nvmet: avoid potential UAF in nvmet_req_complete() - block: sunvdc: add check for mdesc_grab() returning NULL - block: count 'ios' and 'sectors' when io is done for bio-based device - net/mlx5e: Fix macsec ASO context alignment - net/mlx5e: Don't cache tunnel offloads capability - net/mlx5: Fix setting ec_function bit in MANAGE_PAGES - net/mlx5: Disable eswitch before waiting for VF pages - net/mlx5: E-switch, Fix wrong usage of source port rewrite in split rules - net/mlx5: E-switch, Fix missing set of split_count when forward to ovs internal port - net/mlx5e: Fix cleanup null-ptr deref on encap lock - net/mlx5: Set BREAK_FW_WAIT flag first when removing driver - veth: Fix use after free in XDP_REDIRECT - ice: xsk: disable txq irq before flushing hw - net: dsa: don't error out when drivers return ETH_DATA_LEN in .port_max_mtu() - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290 - ravb: avoid PHY being resumed when interface is not up - sh_eth: avoid PHY being resumed when interface is not up - ipv4: Fix incorrect table ID in IOCTL path - net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull - net: atlantic: Fix crash when XDP is enabled but no program is loaded - net/iucv: Fix size of interrupt data - i825xx: sni_82596: use eth_hw_addr_set() - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour - net: dsa: microchip: fix RGMII delay configuration on KSZ8765/KSZ8794/KSZ8795 - ethernet: sun: add check for the mdesc_grab() - net: renesas: rswitch: Rename rings in struct rswitch_gwca_queue - net: renesas: rswitch: Fix the output value of quote from rswitch_rx() - bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change - bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails - hwmon: (adt7475) Display smoothing attributes in correct order - hwmon: (adt7475) Fix masking of hysteresis registers - hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition - hwmon: (ina3221) return prober error code - hwmon: (ucd90320) Add minimum delay between bus accesses - hwmon: tmp512: drop of_match_ptr for ID table - kconfig: Update config changed flag before calling callback - hwmon: (adm1266) Set `can_sleep` flag for GPIO chip - hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip - media: m5mols: fix off-by-one loop termination error - ext4: update s_journal_inum if it changes after journal replay - ext4: fix task hung in ext4_xattr_delete_inode - drm/amdkfd: Fix an illegal memory access - net/9p: fix bug in client create for .L - LoongArch: Only call get_timer_irq() once in constant_clockevent_init() - sh: intc: Avoid spurious sizeof-pointer-div warning - drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes - ext4: fix possible double unlock when moving a directory - Revert "tty: serial: fsl_lpuart: adjust SERIAL_FSL_LPUART_CONSOLE config dependency" - tty: serial: fsl_lpuart: fix race on RX DMA shutdown - tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted - serial: 8250_em: Fix UART port type - serial: 8250_fsl: fix handle_irq locking - serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it - firmware: xilinx: don't make a sleepable memory allocation from an atomic context - memory: tegra: fix interconnect registration race - memory: tegra20-emc: fix interconnect registration race - memory: tegra124-emc: fix interconnect registration race - memory: tegra30-emc: fix interconnect registration race - drm/ttm: Fix a NULL pointer dereference - s390/ipl: add missing intersection check to ipl_report handling - interconnect: fix icc_provider_del() error handling - interconnect: fix provider registration API - interconnect: imx: fix registration race - interconnect: fix mem leak when freeing nodes - interconnect: qcom: osm-l3: fix registration race - interconnect: qcom: rpm: fix probe child-node error handling - interconnect: qcom: rpm: fix registration race - interconnect: qcom: rpmh: fix probe child-node error handling - interconnect: qcom: rpmh: fix registration race - interconnect: qcom: msm8974: fix registration race - interconnect: exynos: fix node leak in probe PM QoS error path - interconnect: exynos: fix registration race - md: select BLOCK_LEGACY_AUTOLOAD - cifs: generate signkey for the channel that's reconnecting - tracing: Make splice_read available again - tracing: Do not let histogram values have some modifiers - tracing: Check field value in hist_field_name() - tracing: Make tracepoint lockdep check actually test something - cifs: Fix smb2_set_path_size() - cifs: set DFS root session in cifs_get_smb_ses() - cifs: fix use-after-free bug in refresh_cache_worker() - cifs: return DFS root session id in DebugData - cifs: use DFS root session instead of tcon ses - KVM: SVM: Fix a benign off-by-one bug in AVIC physical table mask - KVM: SVM: Modify AVIC GATag to support max number of 512 vCPUs - ALSA: hda: intel-dsp-config: add MTL PCI id - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro - Revert "riscv: mm: notify remote harts about mmu cache updates" - riscv: asid: Fixup stale TLB entry cause application crash - drm/edid: fix info leak when failing to get panel id - drm/shmem-helper: Remove another errant put in error path - drm/sun4i: fix missing component unbind on bind errors - drm/i915/active: Fix misuse of non-idle barriers as fence trackers - drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz - drm/amdgpu: Don't resume IOMMU after incomplete init - drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume - drm/amdgpu/vcn: Disable indirect SRAM on Vangogh broken BIOSes - drm/amd/pm: bump SMU 13.0.4 driver_if header version - drm/amd/display: Do not set DRR on pipe Commit - drm/amd/display: disconnect MPCC only on OTG change - drm/amd/display: Write to correct dirty_rect - mptcp: fix possible deadlock in subflow_error_report - mptcp: refactor passive socket initialization - mptcp: use the workqueue to destroy unaccepted sockets - mptcp: fix UaF in listener shutdown - mptcp: add ro_after_init for tcp{,v6}_prot_override - mptcp: avoid setting TCP_CLOSE state twice - mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket() - ftrace: Fix invalid address access in lookup_rec() when index is 0 - ocfs2: fix data corruption after failed write - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000 - ice: avoid bonding causing auxiliary plug/unplug under RTNL lock - vp_vdpa: fix the crash in hot unplug with vp_vdpa - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage - mm: teach mincore_hugetlb about pte markers - powerpc/64: Set default CPU in Kconfig - powerpc/boot: Don't always pass -mcpu=powerpc when building 32-bit uImage - mmc: sdhci_am654: lower power-on failed message severity - fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks - trace/hwlat: Do not wipe the contents of per-cpu thread data - trace/hwlat: Do not start per-cpu thread if it is already running - ACPI: PPTT: Fix to avoid sleep in the atomic context when PPTT is absent - net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit - fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release() - RISC-V: mm: Support huge page in vmalloc_fault() - io_uring/msg_ring: let target know allocated index - cpuidle: psci: Iterate backwards over list in psci_pd_remove() - ASoC: Intel: soc-acpi: fix copy-paste issue in topology names - ASoC: qcom: q6prm: fix incorrect clk_root passed to ADSP - x86/mce: Make sure logged MCEs are processed after sysfs update - x86/mm: Fix use of uninitialized buffer in sme_enable() - x86/resctrl: Clear staged_config[] before and after it is used - powerpc: Pass correct CPU reference to assembler - virt/coco/sev-guest: Check SEV_SNP attribute at probe time - virt/coco/sev-guest: Simplify extended guest request handling - virt/coco/sev-guest: Remove the disable_vmpck label in handle_guest_request() - virt/coco/sev-guest: Carve out the request issuing logic into a helper - virt/coco/sev-guest: Do some code style cleanups - virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case - virt/coco/sev-guest: Add throttling awareness - perf: Fix check before add_event_to_groups() in perf_group_detach() - powerpc: Disable CPU unknown by CLANG when CC_IS_CLANG - powerpc/64: Replace -mcpu=e500mc64 by -mcpu=e5500 - Linux 6.2.8 - [Config] ppc64: updateconfigs following v6.2.8 stable updates * Lunar update: v6.2.8 upstream stable release (LP: #2016876) // CVE-2023-30456 - KVM: nVMX: add missing consistency checks for CR0 and CR4 * Lunar update: v6.2.7 upstream stable release (LP: #2016875) - fs: prevent out-of-bounds array speculation when closing a file descriptor - btrfs: fix unnecessary increment of read error stat on write error - btrfs: fix percent calculation for bg reclaim message - btrfs: fix block group item corruption after inserting new block group - io_uring/uring_cmd: ensure that device supports IOPOLL - erofs: fix wrong kunmap when using LZMA on HIGHMEM platforms - perf inject: Fix --buildid-all not to eat up MMAP2 - fork: allow CLONE_NEWTIME in clone3 flags - RISC-V: Stop emitting attributes - thermal: intel: int340x: processor_thermal: Fix deadlock - x86/CPU/AMD: Disable XSAVES on AMD family 0x17 - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15 - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc21 - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for nv - drm/display: Don't block HDR_OUTPUT_METADATA on unknown EOTF - drm/connector: print max_requested_bpc in state debugfs - drm/msm/adreno: fix runtime PM imbalance at unbind - staging: rtl8723bs: Fix key-store index handling - staging: rtl8723bs: Pass correct parameters to cfg80211_get_bss() - ext4: fix cgroup writeback accounting with fs-layer encryption - ext4: fix RENAME_WHITEOUT handling for inline directories - ext4: fix another off-by-one fsmap error on 1k block filesystems - ext4: move where set the MAY_INLINE_DATA flag is set - ext4: fix WARNING in ext4_update_inline_data - ext4: zero i_disksize when initializing the bootloader inode - HID: core: Provide new max_buffer_size attribute to over-ride the default - HID: uhid: Over-ride the default maximum data buffer value with our own - nfc: change order inside nfc_se_io error path - KVM: VMX: Reset eVMCS controls in VP assist page during hardware disabling - KVM: VMX: Don't bother disabling eVMCS static key on module exit - KVM: x86: Move guts of kvm_arch_init() to standalone helper - KVM: VMX: Do _all_ initialization before exposing /dev/kvm to userspace - udf: Fix off-by-one error when discarding preallocation - bus: mhi: ep: Power up/down MHI stack during MHI RESET - bus: mhi: ep: Change state_lock to mutex - drm/i915: Introduce intel_panel_init_alloc() - drm/i915: Do panel VBT init early if the VBT declares an explicit panel type - drm/i915: Populate encoder->devdata for DSI on icl+ - block: Revert "block: Do not reread partition table on exclusively open device" - block: fix scan partition for exclusively open device again - riscv: Add header include guards to insn.h - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier - ext4: Fix possible corruption when moving a directory - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype - drm/nouveau/fb/gp102-: cache scrubber binary on first load - drm/msm: Fix potential invalid ptr free - drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register - drm/msm/a5xx: fix highest bank bit for a530 - drm/msm/a5xx: fix the emptyness check in the preempt code - drm/msm/a5xx: fix context faults during ring switch - bgmac: fix *initial* chip reset to support BCM5358 - nfc: fdp: add null check of devm_kmalloc_array in fdp_nci_i2c_read_device_properties - powerpc: dts: t1040rdb: fix compatible string for Rev A boards - tls: rx: fix return value for async crypto - drm/msm/dpu: disable features unsupported by QCM2290 - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping() - net: lan966x: Fix port police support using tc-matchall - selftests: nft_nat: ensuring the listening side is up before starting the client - netfilter: nft_last: copy content when cloning expression - netfilter: nft_quota: copy content when cloning expression - net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() - net: use indirect calls helpers for sk_exit_memory_pressure() - perf stat: Fix counting when initial delay configured - net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver - net: caif: Fix use-after-free in cfusbl_device_notify() - ice: copy last block omitted in ice_get_module_eeprom() - nfp: fix incorrectly set csum flag for nfd3 path - nfp: fix esp-tx-csum-offload doesn't take effect - bpf, sockmap: Fix an infinite loop error when len is 0 in tcp_bpf_recvmsg_parser() - drm/msm/dpu: fix len of sc7180 ctl blocks - drm/msm/dpu: fix sm6115 and qcm2290 mixer width limits - drm/msm/dpu: correct sm8250 and sm8350 scaler - drm/msm/dpu: correct sm6115 scaler - drm/msm/dpu: drop DPU_DIM_LAYER from MIXER_MSM8998_MASK - drm/msm/dpu: fix clocks settings for msm8998 SSPP blocks - drm/msm/disp/dpu: fix sc7280_pp base offset - drm/msm/dpu: clear DSPP reservations in rm release - net: stmmac: add to set device wake up flag when stmmac init phy - net: phylib: get rid of unnecessary locking - bnxt_en: Avoid order-5 memory allocation for TPA data - netfilter: ctnetlink: revert to dumping mark regardless of event type - netfilter: tproxy: fix deadlock due to missing BH disable - m68k: mm: Move initrd phys_to_virt handling after paging_init() - btrfs: fix extent map logging bit not cleared for split maps after dropping range - bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR - net: phy: smsc: fix link up detection in forced irq mode - net: ethernet: mtk_eth_soc: fix RX data corruption issue - net: tls: fix device-offloaded sendpage straddling records - scsi: megaraid_sas: Update max supported LD IDs to 240 - scsi: sd: Fix wrong zone_write_granularity value during revalidate - netfilter: conntrack: adopt safer max chain length - platform/x86: dell-ddv: Return error if buffer is empty - platform/x86: dell-ddv: Fix temperature scaling - platform: mellanox: select REGMAP instead of depending on it - platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it - block: fix wrong mode for blkdev_put() from disk_scan_partitions() - NFSD: Protect against filesystem freezing - ice: Fix DSCP PFC TLV creation - ethernet: ice: avoid gcc-9 integer overflow warning - net/smc: fix fallback failed while sendmsg with fastopen - octeontx2-af: Unlock contexts in the queue context cache in case of fault detection - SUNRPC: Fix a server shutdown leak - net: dsa: mt7530: permit port 5 to work without port 6 on MT7621 SoC - af_unix: fix struct pid leaks in OOB support - erofs: Revert "erofs: fix kvcalloc() misuse with __GFP_NOFAIL" - riscv: Use READ_ONCE_NOCHECK in imprecise unwinding stack mode - RISC-V: Don't check text_mutex during stop_machine - drm/amdgpu: fix return value check in kfd - ext4: Fix deadlock during directory rename - RISC-V: take text_mutex during alternative patching - drm/amdgpu/soc21: don't expose AV1 if VCN0 is harvested - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_4 - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address - MIPS: Fix a compilation issue - powerpc/64: Don't recurse irq replay - powerpc/iommu: fix memory leak with using debugfs_lookup() - clk: renesas: rcar-gen3: Disable R-Car H3 ES1.* - powerpc: Remove __kernel_text_address() in show_instructions() - powerpc/bpf/32: Only set a stack frame when necessary - powerpc/64: Fix task_cpu in early boot when booting non-zero cpuid - powerpc/64: Move paca allocation to early_setup() - powerpc/kcsan: Exclude udelay to prevent recursive instrumentation - alpha: fix R_ALPHA_LITERAL reloc for large modules - macintosh: windfarm: Use unsigned type for 1-bit bitfields - PCI: Add SolidRun vendor ID - scripts: handle BrokenPipeError for python scripts - media: ov5640: Fix analogue gain control - media: rc: gpio-ir-recv: add remove function - drm/amd/display: Allow subvp on vactive pipes that are 2560x1440@60 - drm/amd/display: adjust MALL size available for DCN32 and DCN321 - filelocks: use mount idmapping for setlease permission check - Revert "bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES" - RISC-V: fix taking the text_mutex twice during sifive errata patching - UML: define RUNTIME_DISCARD_EXIT - Linux 6.2.7 * Miscellaneous Ubuntu changes - [Packaging] Move final-checks script to debian/scripts/checks - [Packaging] checks/final-checks: Honor 'do_skip_checks' - [Packaging] Drop wireguard DKMS - [Packaging] Remove update-version-dkms - [Packaging] debian/rules: Add DKMS info to 'printenv' output * Miscellaneous upstream changes - Revert "Revert "mm: kfence: apply kmemleak_ignore_phys on early allocated pool"" linux-aws (6.2.0-1004.4) lunar; urgency=medium * lunar/linux-aws: 6.2.0-1004.4 -proposed tracker (LP: #2016251) * Kernel 6.1 bumped the disk consumption on default images by 15% (LP: #2015867) - [Config] aws: disable Rust support [ Ubuntu: 6.2.0-21.21 ] * lunar/linux: 6.2.0-21.21 -proposed tracker (LP: #2016249) * efivarfs:efivarfs.sh in ubuntu_kernel_selftests crash L-6.2 ARM64 node dazzle (rcu_preempt detected stalls) (LP: #2015741) - efi/libstub: smbios: Use length member instead of record struct size - arm64: efi: Use SMBIOS processor version to key off Ampere quirk - efi/libstub: smbios: Drop unused 'recsize' parameter * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: ignore pointer types check with clang - SAUCE: selftests/bpf: avoid conflicting data types in profiler.inc.h - [Packaging] get rid of unnecessary artifacts in linux-headers * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: Revert "efi: random: refresh non-volatile random seed when RNG is initialized"" - Revert "UBUNTU: SAUCE: Revert "efi: random: fix NULL-deref when refreshing seed"" linux-aws (6.2.0-1003.3) lunar; urgency=medium * lunar/linux-aws: 6.2.0-1003.3 -proposed tracker (LP: #2015430) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * Miscellaneous Ubuntu changes - [Config] aws: update annotations after rebase to the latest 6.2 [ Ubuntu: 6.2.0-20.20 ] * lunar/linux: 6.2.0-20.20 -proposed tracker (LP: #2015429) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * FTBFS with different dkms or when makeflags are set (LP: #2015361) - [Packaging] FTBFS with different dkms or when makeflags are set * expoline.o is packaged unconditionally for s390x (LP: #2013209) - [Packaging] Copy expoline.o only when produced by the build * net:l2tp.sh failure with lunar:linux 6.2 (LP: #2013014) - SAUCE: l2tp: generate correct module alias strings * Miscellaneous Ubuntu changes - [Packaging] annotations: prevent duplicate include lines [ Ubuntu: 6.2.0-19.19 ] * lunar/linux: 6.2.0-19.19 -proposed tracker (LP: #2012488) * Neuter signing tarballs (LP: #2012776) - [Packaging] neuter the signing tarball * LSM stacking and AppArmor refresh for 6.2 kernel (LP: #2012136) - Revert "UBUNTU: [Config] define CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS" - Revert "UBUNTU: SAUCE: apparmor: add user namespace creation mediation" - Revert "UBUNTU: SAUCE: apparmor: Add fine grained mediation of posix mqueues" - Revert "UBUNTU: SAUCE: Revert "apparmor: make __aa_path_perm() static"" - Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display (using struct cred as input)" - Revert "UBUNTU: SAUCE: apparmor: Fix build error, make sk parameter const" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in smk_netlbl_mls()" - Revert "UBUNTU: SAUCE: LSM: change ima_read_file() to use lsmblob" - Revert "UBUNTU: SAUCE: apparmor: rename kzfree() to kfree_sensitive()" - Revert "UBUNTU: SAUCE: AppArmor: Remove the exclusive flag" - Revert "UBUNTU: SAUCE: LSM: Add /proc attr entry for full LSM context" - Revert "UBUNTU: SAUCE: Audit: Fix incorrect static inline function declration." - Revert "UBUNTU: SAUCE: Audit: Fix for missing NULL check" - Revert "UBUNTU: SAUCE: Audit: Add a new record for multiple object LSM attributes" - Revert "UBUNTU: SAUCE: Audit: Add new record for multiple process LSM attributes" - Revert "UBUNTU: SAUCE: NET: Store LSM netlabel data in a lsmblob" - Revert "UBUNTU: SAUCE: LSM: security_secid_to_secctx in netlink netfilter" - Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in security_inode_getsecctx" - Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in security_secid_to_secctx" - Revert "UBUNTU: SAUCE: LSM: Ensure the correct LSM context releaser" - Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display" - Revert "UBUNTU: SAUCE: IMA: Change internal interfaces to use lsmblobs" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_cred_getsecid" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_inode_getsecid" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_task_getsecid" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_ipc_getsecid" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_secid_to_secctx" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_secctx_to_secid" - Revert "UBUNTU: SAUCE: net: Prepare UDS for security module stacking" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_kernel_act_as" - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_audit_rule_match" - Revert "UBUNTU: SAUCE: LSM: Create and manage the lsmblob data structure." - Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the sock security" - Revert "UBUNTU: SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()" - Revert "UBUNTU: SAUCE: apparmor: rename aa_sock() to aa_unix_sk()" - Revert "UBUNTU: SAUCE: apparmor: disable showing the mode as part of a secid to secctx" - Revert "UBUNTU: SAUCE: apparmor: fix use after free in sk_peer_label" - Revert "UBUNTU: SAUCE: apparmor: af_unix mediation" - Revert "UBUNTU: SAUCE: apparmor: patch to provide compatibility with v2.x net rules" - Revert "UBUNTU: SAUCE: apparmor: add/use fns to print hash string hex value" - SAUCE: apparmor: rename SK_CTX() to aa_sock and make it an inline fn - SAUCE: apparmor: Add sysctls for additional controls of unpriv userns restrictions - SAUCE: Stacking v38: LSM: Identify modules by more than name - SAUCE: Stacking v38: LSM: Add an LSM identifier for external use - SAUCE: Stacking v38: LSM: Identify the process attributes for each module - SAUCE: Stacking v38: LSM: Maintain a table of LSM attribute data - SAUCE: Stacking v38: proc: Use lsmids instead of lsm names for attrs - SAUCE: Stacking v38: integrity: disassociate ima_filter_rule from security_audit_rule - SAUCE: Stacking v38: LSM: Infrastructure management of the sock security - SAUCE: Stacking v38: LSM: Add the lsmblob data structure. - SAUCE: Stacking v38: LSM: provide lsm name and id slot mappings - SAUCE: Stacking v38: IMA: avoid label collisions with stacked LSMs - SAUCE: Stacking v38: LSM: Use lsmblob in security_audit_rule_match - SAUCE: Stacking v38: LSM: Use lsmblob in security_kernel_act_as - SAUCE: Stacking v38: LSM: Use lsmblob in security_secctx_to_secid - SAUCE: Stacking v38: LSM: Use lsmblob in security_secid_to_secctx - SAUCE: Stacking v38: LSM: Use lsmblob in security_ipc_getsecid - SAUCE: Stacking v38: LSM: Use lsmblob in security_current_getsecid - SAUCE: Stacking v38: LSM: Use lsmblob in security_inode_getsecid - SAUCE: Stacking v38: LSM: Use lsmblob in security_cred_getsecid - SAUCE: Stacking v38: LSM: Specify which LSM to display - SAUCE: Stacking v38: LSM: Ensure the correct LSM context releaser - SAUCE: Stacking v38: LSM: Use lsmcontext in security_secid_to_secctx - SAUCE: Stacking v38: LSM: Use lsmcontext in security_inode_getsecctx - SAUCE: Stacking v38: Use lsmcontext in security_dentry_init_security - SAUCE: Stacking v38: LSM: security_secid_to_secctx in netlink netfilter - SAUCE: Stacking v38: NET: Store LSM netlabel data in a lsmblob - SAUCE: Stacking v38: binder: Pass LSM identifier for confirmation - SAUCE: Stacking v38: LSM: security_secid_to_secctx module selection - SAUCE: Stacking v38: Audit: Keep multiple LSM data in audit_names - SAUCE: Stacking v38: Audit: Create audit_stamp structure - SAUCE: Stacking v38: LSM: Add a function to report multiple LSMs - SAUCE: Stacking v38: Audit: Allow multiple records in an audit_buffer - SAUCE: Stacking v38: Audit: Add record for multiple task security contexts - SAUCE: Stacking v38: audit: multiple subject lsm values for netlabel - SAUCE: Stacking v38: Audit: Add record for multiple object contexts - SAUCE: Stacking v38: netlabel: Use a struct lsmblob in audit data - SAUCE: Stacking v38: LSM: Removed scaffolding function lsmcontext_init - SAUCE: Stacking v38: AppArmor: Remove the exclusive flag - SAUCE: apparmor: combine common_audit_data and apparmor_audit_data - SAUCE: apparmor: setup slab cache for audit data - SAUCE: apparmor: rename audit_data->label to audit_data->subj_label - SAUCE: apparmor: pass cred through to audit info. - SAUCE: apparmor: Improve debug print infrastructure - SAUCE: apparmor: add the ability for profiles to have a learning cache - SAUCE: apparmor: enable userspace upcall for mediation - SAUCE: apparmor: cache buffers on percpu list if there is lock contention - SAUCE: apparmor: fix policy_compat permission remap with extended permissions - SAUCE: apparmor: advertise availability of exended perms - [Config] define CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983) // LSM stacking and AppArmor refresh for 6.2 kernel (LP: #2012136) - SAUCE: apparmor: add/use fns to print hash string hex value - SAUCE: apparmor: patch to provide compatibility with v2.x net rules - SAUCE: apparmor: add user namespace creation mediation - SAUCE: apparmor: af_unix mediation - SAUCE: apparmor: Add fine grained mediation of posix mqueues * devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute (KeyError: 'flavour') (LP: #1937133) - selftests: net: devlink_port_split.py: skip test if no suitable device available * NFS deathlock with last Kernel 5.4.0-144.161 and 5.15.0-67.74 (LP: #2009325) - NFS: Correct timing for assigning access cache timestamp [ Ubuntu: 6.2.0-18.18 ] * lunar/linux: 6.2.0-18.18 -proposed tracker (LP: #2011750) * lunar/linux 6.2 fails to boot on arm64 (LP: #2011748) - SAUCE: Revert "efi: random: fix NULL-deref when refreshing seed" - SAUCE: Revert "efi: random: refresh non-volatile random seed when RNG is initialized" [ Ubuntu: 6.2.0-17.17 ] * lunar/linux: 6.2.0-17.17 -proposed tracker (LP: #2011593) * lunar/linux 6.2 fails to boot on ppc64el (LP: #2011413) - SAUCE: Revert "powerpc: remove STACK_FRAME_OVERHEAD" - SAUCE: Revert "powerpc/pseries: hvcall stack frame overhead" * Speaker / Audio/Mic mute LED don't work on a HP platform (LP: #2011379) - SAUCE: ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP platform * Some QHD panels fail to refresh when PSR2 enabled (LP: #2009014) - SAUCE: drm/i915/psr: Use calculated io and fast wake lines * Lunar update: v6.2.6 upstream stable release (LP: #2011431) - tpm: disable hwrng for fTPM on some AMD designs - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" - staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script - staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh - Linux 6.2.6 * Lunar update: v6.2.5 upstream stable release (LP: #2011430) - net/sched: Retire tcindex classifier - auxdisplay: hd44780: Fix potential memory leak in hd44780_remove() - fs/jfs: fix shift exponent db_agl2size negative - driver: soc: xilinx: fix memory leak in xlnx_add_cb_for_notify_event() - f2fs: don't rely on F2FS_MAP_* in f2fs_iomap_begin - f2fs: fix to avoid potential deadlock - objtool: Fix memory leak in create_static_call_sections() - soc: mediatek: mtk-pm-domains: Allow mt8186 ADSP default power on - soc: qcom: socinfo: Fix soc_id order - memory: renesas-rpc-if: Split-off private data from struct rpcif - memory: renesas-rpc-if: Move resource acquisition to .probe() - soc: mediatek: mtk-svs: Enable the IRQ later - pwm: sifive: Always let the first pwm_apply_state succeed - pwm: stm32-lp: fix the check on arr and cmp registers update - f2fs: introduce trace_f2fs_replace_atomic_write_block - f2fs: clear atomic_write_task in f2fs_abort_atomic_write() - soc: mediatek: mtk-svs: restore default voltages when svs_init02() fail - soc: mediatek: mtk-svs: reset svs when svs_resume() fail - soc: mediatek: mtk-svs: Use pm_runtime_resume_and_get() in svs_init01() - f2fs: fix to do sanity check on extent cache correctly - fs: f2fs: initialize fsdata in pagecache_write() - f2fs: allow set compression option of files without blocks - f2fs: fix to abort atomic write only during do_exist() - um: vector: Fix memory leak in vector_config - ubi: ensure that VID header offset + VID header size <= alloc, size - ubifs: Fix build errors as symbol undefined - ubifs: Fix memory leak in ubifs_sysfs_init() - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted - ubifs: Rectify space budget for ubifs_xrename() - ubifs: Fix wrong dirty space budget for dirty inode - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1 - ubifs: Reserve one leb for each journal head while doing budget - ubi: Fix use-after-free when volume resizing failed - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume() - ubifs: Fix memory leak in alloc_wbufs() - ubi: Fix possible null-ptr-deref in ubi_free_volume() - ubifs: Re-statistic cleaned znode count if commit failed - ubifs: dirty_cow_znode: Fix memleak in error handling path - ubifs: ubifs_writepage: Mark page dirty after writing inode failed - ubifs: ubifs_releasepage: Remove ubifs_assert(0) to valid this process - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling fastmap - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show() - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed - f2fs: fix to handle F2FS_IOC_START_ATOMIC_REPLACE in f2fs_compat_ioctl() - f2fs: fix to avoid potential memory corruption in __update_iostat_latency() - f2fs: fix to update age extent correctly during truncation - f2fs: fix to update age extent in f2fs_do_zero_range() - soc: qcom: stats: Populate all subsystem debugfs files - f2fs: introduce IS_F2FS_IPU_* macro - f2fs: fix to set ipu policy - ext4: use ext4_fc_tl_mem in fast-commit replay path - ext4: don't show commit interval if it is zero - netfilter: nf_tables: allow to fetch set elements when table has an owner - x86: um: vdso: Add '%rcx' and '%r11' to the syscall clobber list - um: virtio_uml: free command if adding to virtqueue failed - um: virtio_uml: mark device as unregistered when breaking it - um: virtio_uml: move device breaking into workqueue - um: virt-pci: properly remove PCI device from bus - f2fs: synchronize atomic write aborts - watchdog: rzg2l_wdt: Issue a reset before we put the PM clocks - watchdog: rzg2l_wdt: Handle TYPE-B reset for RZ/V2M - watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in error path - watchdog: Fix kmemleak in watchdog_cdev_register - watchdog: pcwd_usb: Fix attempting to access uninitialized memory - watchdog: sbsa_wdog: Make sure the timeout programming is within the limits - netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack() - netfilter: conntrack: fix rmmod double-free race - netfilter: ip6t_rpfilter: Fix regression with VRF interfaces - netfilter: ebtables: fix table blob use-after-free - netfilter: xt_length: use skb len to match in length_mt6 - netfilter: ctnetlink: make event listener tracking global - netfilter: x_tables: fix percpu counter block leak on error path when creating new netns - swiotlb: mark swiotlb_memblock_alloc() as __init - ptp: vclock: use mutex to fix "sleep on atomic" bug - drm/i915: move a Kconfig symbol to unbreak the menu presentation - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation - drm/i915/xelpmp: Consider GSI offset when doing MCR lookups - octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync packet - net: sunhme: Fix region request - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop - octeontx2-pf: Use correct struct reference in test condition - net: fix __dev_kfree_skb_any() vs drop monitor - 9p/xen: fix version parsing - 9p/xen: fix connection sequence - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv() - spi: tegra210-quad: Fix validate combined sequence - mlx5: fix skb leak while fifo resync and push - mlx5: fix possible ptp queue fifo use-after-free - net/mlx5: ECPF, wait for VF pages only after disabling host PFs - net/mlx5e: Verify flow_source cap before using it - net/mlx5: Geneve, Fix handling of Geneve object id as error code - ext4: fix incorrect options show of original mount_opt and extend mount_opt2 - nfc: fix memory leak of se_io context in nfc_genl_se_io - net/sched: transition act_pedit to rcu and percpu stats - net/sched: act_pedit: fix action bind logic - net/sched: act_mpls: fix action bind logic - net/sched: act_sample: fix action bind logic - net: dsa: seville: ignore mscc-miim read errors from Lynx PCS - net: dsa: felix: fix internal MDIO controller resource length - ARM: dts: aspeed: p10bmc: Update battery node name - ARM: dts: spear320-hmi: correct STMPE GPIO compatible - tcp: tcp_check_req() can be called from process context - vc_screen: modify vcs_size() handling in vcs_read() - spi: tegra210-quad: Fix iterator outside loop - rtc: sun6i: Always export the internal oscillator - genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask() - scsi: ipr: Work around fortify-string warning - scsi: mpi3mr: Fix an issue found by KASAN - scsi: mpi3mr: Use number of bits to manage bitmap sizes - rtc: allow rtc_read_alarm without read_alarm callback - io_uring: fix size calculation when registering buf ring - loop: loop_set_status_from_info() check before assignment - ASoC: adau7118: don't disable regulators on device unbind - ASoC: apple: mca: Fix final status read on SERDES reset - ASoC: apple: mca: Fix SERDES reset sequence - ASoC: apple: mca: Improve handling of unavailable DMA channels - nvme: bring back auto-removal of deleted namespaces during sequential scan - nvme-tcp: don't access released socket during error recovery - nvme-fabrics: show well known discovery name - ASoC: zl38060 add gpiolib dependency - ASoC: mediatek: mt8195: add missing initialization - thermal: intel: quark_dts: fix error pointer dereference - thermal: intel: BXT_PMIC: select REGMAP instead of depending on it - cpufreq: apple-soc: Fix an IS_ERR() vs NULL check - tracing: Add NULL checks for buffer in ring_buffer_free_read_page() - kernel/printk/index.c: fix memory leak with using debugfs_lookup() - firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC support - mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak - IB/hfi1: Update RMT size calculation - iommu: Remove deferred attach check from __iommu_detach_device() - PCI/ACPI: Account for _S0W of the target bridge in acpi_pci_bridge_d3() - media: uvcvideo: Remove format descriptions - media: uvcvideo: Handle cameras with invalid descriptors - media: uvcvideo: Handle errors from calls to usb_string - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 - media: uvcvideo: Silence memcpy() run-time false positive warnings - USB: fix memory leak with using debugfs_lookup() - cacheinfo: Fix shared_cpu_map to handle shared caches at different levels - usb: fotg210: List different variants - dt-bindings: usb: Add device id for Genesys Logic hub controller - staging: emxx_udc: Add checks for dma_alloc_coherent() - tty: fix out-of-bounds access in tty_driver_lookup_tty() - tty: serial: fsl_lpuart: disable the CTS when send break signal - serial: sc16is7xx: setup GPIO controller later in probe - mei: bus-fixup:upon error print return values of send and receive - tools/iio/iio_utils:fix memory leak - bus: mhi: ep: Fix the debug message for MHI_PKT_TYPE_RESET_CHAN_CMD cmd - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_status_word() - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_config_word() - media: uvcvideo: Add GUID for BGRA/X 8:8:8:8 - soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe() - PCI/portdrv: Prevent LS7A Bus Master clearing on shutdown - PCI: loongson: Prevent LS7A MRRS increases - staging: pi433: fix memory leak with using debugfs_lookup() - USB: dwc3: fix memory leak with using debugfs_lookup() - USB: chipidea: fix memory leak with using debugfs_lookup() - USB: ULPI: fix memory leak with using debugfs_lookup() - USB: uhci: fix memory leak with using debugfs_lookup() - USB: sl811: fix memory leak with using debugfs_lookup() - USB: fotg210: fix memory leak with using debugfs_lookup() - USB: isp116x: fix memory leak with using debugfs_lookup() - USB: isp1362: fix memory leak with using debugfs_lookup() - USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() - USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() - USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() - USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() - USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() - usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math - USB: ene_usb6250: Allocate enough memory for full object - usb: uvc: Enumerate valid values for color matching - usb: gadget: uvc: Make bSourceID read/write - PCI: Align extra resources for hotplug bridges properly - PCI: Take other bus devices into account when distributing resources - PCI: Distribute available resources for root buses, too - tty: pcn_uart: fix memory leak with using debugfs_lookup() - misc: vmw_balloon: fix memory leak with using debugfs_lookup() - drivers: base: component: fix memory leak with using debugfs_lookup() - drivers: base: dd: fix memory leak with using debugfs_lookup() - kernel/fail_function: fix memory leak with using debugfs_lookup() - PCI: loongson: Add more devices that need MRRS quirk - PCI: Add ACS quirk for Wangxun NICs - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum - phy: rockchip-typec: Fix unsigned comparison with less than zero - RDMA/cma: Distinguish between sockaddr_in and sockaddr_in6 by size - soundwire: cadence: Remove wasted space in response_buf - soundwire: cadence: Drain the RX FIFO after an IO timeout - eth: fealnx: bring back this old driver - net: tls: avoid hanging tasks on the tx_lock - x86/resctl: fix scheduler confusion with 'current' - vDPA/ifcvf: decouple hw features manipulators from the adapter - vDPA/ifcvf: decouple config space ops from the adapter - vDPA/ifcvf: alloc the mgmt_dev before the adapter - vDPA/ifcvf: decouple vq IRQ releasers from the adapter - vDPA/ifcvf: decouple config IRQ releaser from the adapter - vDPA/ifcvf: decouple vq irq requester from the adapter - vDPA/ifcvf: decouple config/dev IRQ requester and vectors allocator from the adapter - vDPA/ifcvf: ifcvf_request_irq works on ifcvf_hw - vDPA/ifcvf: manage ifcvf_hw in the mgmt_dev - vDPA/ifcvf: allocate the adapter in dev_add() - drm/display/dp_mst: Add drm_atomic_get_old_mst_topology_state() - drm/display/dp_mst: Fix down/up message handling after sink disconnect - drm/display/dp_mst: Fix down message handling after a packet reception error - drm/display/dp_mst: Fix payload addition on a disconnected sink - drm/i915/dp_mst: Add the MST topology state for modesetted CRTCs - drm/display/dp_mst: Handle old/new payload states in drm_dp_remove_payload() - drm/i915/dp_mst: Fix payload removal during output disabling - drm/i915: Fix system suspend without fbdev being initialized - media: uvcvideo: Fix race condition with usb_kill_urb - arm64: efi: Make efi_rt_lock a raw_spinlock - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails - Linux 6.2.5 * Lunar update: v6.2.4 upstream stable release (LP: #2011428) - Revert "blk-cgroup: synchronize pd_free_fn() from blkg_free_workfn() and blkcg_deactivate_policy()" - Revert "blk-cgroup: dropping parent refcount after pd_free_fn() is done" - Linux 6.2.4 * Lunar update: v6.2.3 upstream stable release (LP: #2011425) - HID: asus: use spinlock to protect concurrent accesses - HID: asus: use spinlock to safely schedule workers - iommu/amd: Fix error handling for pdev_pri_ats_enable() - iommu/amd: Skip attach device domain is same as new domain - iommu/amd: Improve page fault error reporting - iommu: Attach device group to old domain in error path - powerpc/mm: Rearrange if-else block to avoid clang warning - ata: ahci: Revert "ata: ahci: Add Tiger Lake UP{3,4} AHCI controller" - ARM: OMAP2+: Fix memory leak in realtime_counter_init() - arm64: dts: qcom: qcs404: use symbol names for PCIe resets - arm64: dts: qcom: msm8996-tone: Fix USB taking 6 minutes to wake up - arm64: dts: qcom: sm6115: Fix UFS node - arm64: dts: qcom: sm6115: Provide xo clk to rpmcc - arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k - arm64: dts: qcom: pmi8950: Correct rev_1250v channel label to mv - arm64: dts: qcom: sm6350: Fix up the ramoops node - arm64: dts: qcom: sdm670-google-sargo: keep pm660 ldo8 on - arm64: dts: qcom: Re-enable resin on MSM8998 and SDM845 boards - arm64: dts: qcom: sm8350-sagami: Configure SLG51000 PMIC on PDX215 - arm64: dts: qcom: sm8350-sagami: Add GPIO line names for PMIC GPIOs - arm64: dts: qcom: sm8350-sagami: Rectify GPIO keys - arm64: dts: qcom: sm6350-lena: Flatten gpio-keys pinctrl state - arm64: dts: qcom: sm6125: Reorder HSUSB PHY clocks to match bindings - arm64: dts: qcom: sm6125-seine: Clean up gpio-keys (volume down) - arm64: dts: imx8m: Align SoC unique ID node unit address - ARM: zynq: Fix refcount leak in zynq_early_slcr_init - fs: dlm: fix return value check in dlm_memory_init() - arm64: dts: mediatek: mt8195: Add power domain to U3PHY1 T-PHY - arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description - arm64: dts: mediatek: mt8192: Fix systimer 13 MHz clock description - arm64: dts: mediatek: mt8195: Fix systimer 13 MHz clock description - arm64: dts: mediatek: mt8186: Fix systimer 13 MHz clock description - arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix audio codec interrupt pin name - x86/acpi/boot: Do not register processors that cannot be onlined for x2APIC - arm64: dts: qcom: sc7180: correct SPMI bus address cells - arm64: dts: qcom: sc7280: correct SPMI bus address cells - arm64: dts: qcom: sc8280xp: correct SPMI bus address cells - arm64: dts: qcom: sm8450: correct Soundwire wakeup interrupt name - arm64: dts: qcom: sdm845: make DP node follow the schema - arm64: dts: qcom: msm8996-oneplus-common: drop vdda-supply from DSI PHY - arm64: dts: qcom: sc8280xp: Vote for CX in USB controllers - arm64: dts: meson-gxl: jethub-j80: Fix WiFi MAC address node - arm64: dts: meson-gxl: jethub-j80: Fix Bluetooth MAC node name - arm64: dts: meson-axg: jethub-j1xx: Fix MAC address node names - arm64: dts: meson-gx: Fix Ethernet MAC address unit name - arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name - arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address - cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again* - arm64: dts: ti: k3-am62-main: Fix clocks for McSPI - arm64: tegra: Fix duplicate regulator on Jetson TX1 - arm64: dts: qcom: msm8992-bullhead: Fix cont_splash_mem size - arm64: dts: qcom: msm8992-bullhead: Disable dfps_data_mem - arm64: dts: qcom: msm8956: use SoC-specific compat for tsens - arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names - arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY - arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY - arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges - arm64: dts: qcom: ipq8074: fix Gen3 PCIe node - arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names - arm64: dts: meson: remove CPU opps below 1GHz for G12A boards - ARM: OMAP1: call platform_device_put() in error case in omap1_dm_timer_init() - arm64: dts: mediatek: mt8192: Mark scp_adsp clock as broken - ARM: bcm2835_defconfig: Enable the framebuffer - ARM: s3c: fix s3c64xx_set_timer_source prototype - arm64: dts: ti: k3-j7200: Fix wakeup pinmux range - ARM: dts: exynos: correct wr-active property in Exynos3250 Rinato - ARM: imx: Call ida_simple_remove() for ida_simple_get - arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name - arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name - arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible - arm64: dts: amlogic: meson-axg-jethome-jethub-j1xx: fix supply name of USB controller node - arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names property - arm64: dts: amlogic: meson-gx: add missing unit address to rng node name - arm64: dts: amlogic: meson-gxl-s905w-jethome-jethub-j80: fix invalid rtc node name - arm64: dts: amlogic: meson-axg-jethome-jethub-j1xx: fix invalid rtc node name - arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node name - arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name - arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names - arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name - arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name - arm64: dts: amlogic: meson-g12b-odroid-go-ultra: fix rk818 pmic properties - arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip - locking/rwsem: Disable preemption in all down_read*() and up_read() code paths - arm64: tegra: Mark host1x as dma-coherent on Tegra194/234 - arm64: dts: renesas: beacon-renesom: Fix gpio expander reference - arm64: dts: meson: radxa-zero: allow usb otg mode - arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN - ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference - ublk_drv: remove nr_aborted_queues from ublk_device - ublk_drv: don't probe partitions if the ubq daemon isn't trusted - ARM: dts: imx7s: correct iomuxc gpr mux controller cells - sbitmap: remove redundant check in __sbitmap_queue_get_batch - sbitmap: correct wake_batch recalculation to avoid potential IO hung - arm64: dts: mt8195: Fix CPU map for single-cluster SoC - arm64: dts: mt8192: Fix CPU map for single-cluster SoC - arm64: dts: mt8186: Fix CPU map for single-cluster SoC - arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node - arm64: dts: mediatek: mt8186: Fix watchdog compatible - arm64: dts: mediatek: mt8195: Fix watchdog compatible - arm64: dts: mediatek: mt7986: Fix watchdog compatible - ARM: dts: stm32: Update part number NVMEM description on stm32mp131 - arm64: dts: qcom: sm8450-nagara: Correct firmware paths - blk-mq: avoid sleep in blk_mq_alloc_request_hctx - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx - blk-mq: wait on correct sbitmap_queue in blk_mq_mark_tag_wait - blk-mq: Fix potential io hung for shared sbitmap per tagset - blk-mq: correct stale comment of .get_budget - arm64: dts: qcom: msm8996: support using GPLL0 as kryocc input - arm64: dts: qcom: msm8996 switch from RPM_SMD_BB_CLK1 to RPM_SMD_XO_CLK_SRC - arm64: dts: qcom: sm8350: drop incorrect cells from serial - arm64: dts: qcom: sm8450: drop incorrect cells from serial - arm64: dts: qcom: msm8992-lg-bullhead: Correct memory overlaps with the SMEM and MPSS memory regions - arm64: dts: qcom: msm8953: correct TLMM gpio-ranges - arm64: dts: qcom: sm6115: correct TLMM gpio-ranges - arm64: dts: qcom: msm8992-lg-bullhead: Enable regulators - s390/dasd: Fix potential memleak in dasd_eckd_init() - io_uring,audit: don't log IORING_OP_MADVISE - sched/rt: pick_next_rt_entity(): check list_entry - perf/x86/intel/ds: Fix the conversion from TSC to perf time - x86/perf/zhaoxin: Add stepping check for ZXC - KEYS: asymmetric: Fix ECDSA use via keyctl uapi - block: ublk: check IO buffer based on flag need_get_data - arm64: dts: qcom: pmk8350: Use the correct PON compatible - erofs: relinquish volume with mutex held - block: sync mixed merged request's failfast with 1st bio's - block: Fix io statistics for cgroup in throttle path - block: bio-integrity: Copy flags when bio_integrity_payload is cloned - block: use proper return value from bio_failfast() - wifi: mt76: mt7915: add missing of_node_put() - wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host - wifi: mt76: mt7915: fix mt7915_rate_txpower_get() resource leaks - wifi: mt76: mt7996: fix insecure data handling of mt7996_mcu_ie_countdown() - wifi: mt76: mt7996: fix insecure data handling of mt7996_mcu_rx_radar_detected() - wifi: mt76: mt7996: fix integer handling issue of mt7996_rf_regval_set() - wifi: mt76: mt7915: check return value before accessing free_block_num - wifi: mt76: mt7996: check return value before accessing free_block_num - wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr() - wifi: mt76: mt7996: drop always true condition of __mt7996_reg_addr() - wifi: mt76: mt7996: fix endianness warning in mt7996_mcu_sta_he_tlv - wifi: mt76: mt76x0: fix oob access in mt76x0_phy_get_target_power - wifi: mt76: mt7996: fix unintended sign extension of mt7996_hw_queue_read() - wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read() - wifi: mt76: fix coverity uninit_use_in_call in mt76_connac2_reverse_frag0_hdr_trans() - wifi: mt76: mt7921: resource leaks at mt7921_check_offload_capability() - wifi: rsi: Fix memory leak in rsi_coex_attach() - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave() - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: libertas: fix memory leak in lbs_init_adapter() - wifi: rtl8xxxu: Fix assignment to bit field priv->pi_enabled - wifi: rtl8xxxu: Fix assignment to bit field priv->cck_agc_report_type - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: rtw89: 8852c: rfk: correct DACK setting - wifi: rtw89: 8852c: rfk: correct DPK settings - wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() - libbpf: Fix single-line struct definition output in btf_dump - libbpf: Fix btf__align_of() by taking into account field offsets - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: ipw2200: fix memory leak in ipw_wdev_init() - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() - wifi: wilc1000: add missing unregister_netdev() in wilc_netdev_ifc_init() - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave() - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() - libbpf: Fix invalid return address register in s390 - crypto: x86/ghash - fix unaligned access in ghash_setkey() - crypto: ux500 - update debug config after ux500 cryp driver removal - ACPICA: Drop port I/O validation for some regions - genirq: Fix the return type of kstat_cpu_irqs_sum() - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() - lib/mpi: Fix buffer overrun when SG is too long - crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 - platform/chrome: cros_ec_typec: Update port DP VDO - ACPICA: nsrepair: handle cases without a return value correctly - libbpf: Fix map creation flags sanitization - bpf_doc: Fix build error with older python versions - selftests/xsk: print correct payload for packet dump - selftests/xsk: print correct error codes when exiting - arm64/cpufeature: Fix field sign for DIT hwcap detection - arm64/sysreg: Fix errors in 32 bit enumeration values - kselftest/arm64: Fix syscall-abi for systems without 128 bit SME - workqueue: Protects wq_unbound_cpumask with wq_pool_attach_mutex - s390/early: fix sclp_early_sccb variable lifetime - s390/vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue() - x86/signal: Fix the value returned by strict_sas_size() - thermal/drivers/tsens: Drop msm8976-specific defines - thermal/drivers/tsens: Sort out msm8976 vs msm8956 data - thermal/drivers/tsens: fix slope values for msm8939 - thermal/drivers/tsens: limit num_sensors to 9 for msm8939 - wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie() - wifi: rtw89: Add missing check for alloc_workqueue - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU - wifi: orinoco: check return value of hermes_write_wordrec() - wifi: rtw88: Use rtw_iterate_vifs() for rtw_vif_watch_dog_iter() - wifi: rtw88: Use non-atomic sta iterator in rtw_ra_mask_info_update() - thermal/drivers/imx_sc_thermal: Fix the loop condition - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails - wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup - wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() - ACPI: battery: Fix missing NUL-termination with large strings - selftests/bpf: Fix build errors if CONFIG_NF_CONNTRACK=m - crypto: ccp - Failure on re-initialization due to duplicate sysfs filename - crypto: essiv - Handle EBUSY correctly - crypto: seqiv - Handle EBUSY correctly - powercap: fix possible name leak in powercap_register_zone() - bpf: Fix state pruning for STACK_DYNPTR stack slots - bpf: Fix missing var_off check for ARG_PTR_TO_DYNPTR - bpf: Fix partial dynptr stack slot reads/writes - x86/microcode: Add a parameter to microcode_check() to store CPU capabilities - x86/microcode: Check CPU capabilities after late microcode update correctly - x86/microcode: Adjust late loading result reporting message - net: ethernet: ti: am65-cpsw/cpts: Fix CPTS release action - selftests/bpf: Fix vmtest static compilation error - crypto: xts - Handle EBUSY correctly - leds: led-class: Add missing put_device() to led_put() - drm/nouveau/disp: Fix nvif_outp_acquire_dp() argument size - s390/bpf: Add expoline to tail calls - wifi: iwlwifi: mei: fix compilation errors in rfkill() - kselftest/arm64: Fix enumeration of systems without 128 bit SME - can: rcar_canfd: Fix R-Car V3U CAN mode selection - can: rcar_canfd: Fix R-Car V3U GAFLCFG field accesses - selftests/bpf: Initialize tc in xdp_synproxy - crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware - bpftool: profile online CPUs instead of possible - wifi: mt76: mt7921: fix deadlock in mt7921_abort_roc - wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after init_work - wifi: mt76: mt7915: rework mt7915_mcu_set_thermal_throttling - wifi: mt76: mt7915: rework mt7915_thermal_temp_store() - wifi: mt76: mt7921: fix channel switch fail in monitor mode - wifi: mt76: mt7996: fix chainmask calculation in mt7996_set_antenna() - wifi: mt76: mt7996: update register for CFEND_RATE - wifi: mt76: connac: fix POWER_CTRL command name typo - wifi: mt76: mt7921: fix invalid remain_on_channel duration - wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit - wifi: mt76: mt7996: fix memory leak in mt7996_mcu_exit - wifi: mt76: dma: fix memory leak running mt76_dma_tx_cleanup - wifi: mt76: fix switch default case in mt7996_reverse_frag0_hdr_trans - wifi: mt76: mt7915: fix WED TxS reporting - wifi: mt76: add memory barrier to SDIO queue kick - wifi: mt76: mt7996: rely on mt76_connac2_mac_tx_rate_val - net/mlx5: Enhance debug print in page allocation failure - irqchip: Fix refcount leak in platform_irqchip_probe - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe - s390/mem_detect: fix detect_memory() error handling - s390/vmem: fix empty page tables cleanup under KASAN - s390/boot: cleanup decompressor header files - s390/mem_detect: rely on diag260() if sclp_early_get_memsize() fails - s390/boot: fix mem_detect extended area allocation - net: add sock_init_data_uid() - tun: tun_chr_open(): correctly initialize socket uid - tap: tap_open(): correctly initialize socket uid - rxrpc: Fix overwaking on call poking - OPP: fix error checking in opp_migrate_dentry() - cpufreq: davinci: Fix clk use after free - Bluetooth: hci_conn: Refactor hci_bind_bis() since it always succeeds - Bluetooth: L2CAP: Fix potential user-after-free - Bluetooth: hci_qca: get wakeup status from serdev device handle - net: ipa: generic command param fix - s390: vfio-ap: tighten the NIB validity check - s390/ap: fix status returned by ap_aqic() - s390/ap: fix status returned by ap_qact() - libbpf: Fix alen calculation in libbpf_nla_dump_errormsg() - xen/grant-dma-iommu: Implement a dummy probe_device() callback - rds: rds_rm_zerocopy_callback() correct order for list_add_tail() - crypto: rsa-pkcs1pad - Use akcipher_request_complete - m68k: /proc/hardware should depend on PROC_FS - RISC-V: time: initialize hrtimer based broadcast clock event device - clocksource/drivers/riscv: Patch riscv_clock_next_event() jump before first use - wifi: iwl3945: Add missing check for create_singlethread_workqueue - wifi: iwl4965: Add missing check for create_singlethread_workqueue() - wifi: brcmfmac: Rename Cypress 89459 to BCM4355 - wifi: brcmfmac: pcie: Add IDs/properties for BCM4355 - wifi: brcmfmac: pcie: Add IDs/properties for BCM4377 - wifi: brcmfmac: pcie: Perform correct BCM4364 firmware selection - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() - wifi: rtw89: fix parsing offset for MCC C2H - selftests/bpf: Fix out-of-srctree build - ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models - ACPI: resource: Do IRQ override on all TongFang GMxRGxx - crypto: octeontx2 - Fix objects shared between several modules - crypto: crypto4xx - Call dma_unmap_page when done - vfio/ccw: remove WARN_ON during shutdown - wifi: mac80211: move color collision detection report in a delayed work - wifi: mac80211: make rate u32 in sta_set_rate_info_rx() - wifi: mac80211: fix non-MLO station association - wifi: mac80211: Don't translate MLD addresses for multicast - wifi: mac80211: avoid u32_encode_bits() warning - wifi: mac80211: fix off-by-one link setting - tools/lib/thermal: Fix thermal_sampling_exit() - thermal/drivers/hisi: Drop second sensor hi3660 - selftests/bpf: Fix map_kptr test. - wifi: mac80211: pass 'sta' to ieee80211_rx_data_set_sta() - bpf: Zeroing allocated object from slab in bpf memory allocator - selftests/bpf: Fix xdp_do_redirect on s390x - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a bus error - can: esd_usb: Make use of can_change_state() and relocate checking skb for NULL - xsk: check IFF_UP earlier in Tx path - LoongArch, bpf: Use 4 instructions for function address in JIT - bpf: Fix global subprog context argument resolution logic - irqchip/irq-brcmstb-l2: Set IRQ_LEVEL for level triggered interrupts - irqchip/irq-bcm7120-l2: Set IRQ_LEVEL for level triggered interrupts - net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link() - net/smc: fix application data exception - selftests/net: Interpret UDP_GRO cmsg data as an int value - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register() - net: bcmgenet: fix MoCA LED control - net: lan966x: Fix possible deadlock inside PTP - net/mlx4_en: Introduce flexible array to silence overflow warning - net/mlx5e: Align IPsec ASO result memory to be as required by hardware - selftest: fib_tests: Always cleanup before exit - sefltests: netdevsim: wait for devlink instance after netns removal - drm: Fix potential null-ptr-deref due to drmm_mode_config_init() - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats - drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec - drm: mxsfb: DRM_IMX_LCDIF should depend on ARCH_MXC - drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC - drm/bridge: megachips: Fix error handling in i2c_register_driver() - drm/vkms: Fix memory leak in vkms_init() - drm/vkms: Fix null-ptr-deref in vkms_release() - drm/modes: Use strscpy() to copy command-line mode name - drm/vc4: dpi: Fix format mapping for RGB565 - drm/bridge: it6505: Guard bridge power in IRQ handler - drm: tidss: Fix pixel format definition - gpu: ipu-v3: common: Add of_node_put() for reference returned by of_graph_get_port_by_id() - drm/ast: Init iosys_map pointer as I/O memory for damage handling - drm/vc4: drop all currently held locks if deadlock happens - hwmon: (ftsteutates) Fix scaling of measurements - drm/msm/dpu: check for null return of devm_kzalloc() in dpu_writeback_init() - drm/msm/hdmi: Add missing check for alloc_ordered_workqueue - pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins - pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain - pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups - drm/vc4: hvs: Configure the HVS COB allocations - drm/vc4: hvs: Set AXI panic modes - drm/vc4: hvs: SCALER_DISPBKGND_AUTOHS is only valid on HVS4 - drm/vc4: hvs: Correct interrupt masking bit assignment for HVS5 - drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 - drm/vc4: hdmi: Correct interlaced timings again - drm/msm: clean event_thread->worker in case of an error - drm/panel-edp: fix name for IVO product id 854b - scsi: qla2xxx: Fix exchange oversubscription - scsi: qla2xxx: Fix exchange oversubscription for management commands - scsi: qla2xxx: edif: Fix clang warning - ASoC: fsl_sai: initialize is_dsp_mode flag - drm/bridge: tc358767: Set default CLRSIPO count - drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() - ALSA: hda/ca0132: minor fix for allocation size - drm/amdgpu: Use the sched from entity for amdgpu_cs trace - drm/msm/gem: Add check for kmalloc - drm/msm/dpu: Disallow unallocated resources to be returned - drm/bridge: lt9611: fix sleep mode setup - drm/bridge: lt9611: fix HPD reenablement - drm/bridge: lt9611: fix polarity programming - drm/bridge: lt9611: fix programming of video modes - drm/bridge: lt9611: fix clock calculation - drm/bridge: lt9611: pass a pointer to the of node - regulator: tps65219: use IS_ERR() to detect an error pointer - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness - drm: exynos: dsi: Fix MIPI_DSI*_NO_* mode flags - drm/msm/dsi: Allow 2 CTRLs on v2.5.0 - scsi: ufs: exynos: Fix DMA alignment for PAGE_SIZE != 4096 - drm/msm/dpu: sc7180: add missing WB2 clock control - drm/msm: use strscpy instead of strncpy - drm/msm/dpu: Add check for cstate - drm/msm/dpu: Add check for pstates - drm/msm/mdp5: Add check for kzalloc - habanalabs: bugs fixes in timestamps buff alloc - pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() - pinctrl: mediatek: Initialize variable pullen and pullup to zero - pinctrl: mediatek: Initialize variable *buf to zero - gpu: host1x: Fix mask for syncpoint increment register - gpu: host1x: Don't skip assigning syncpoints to channels - drm/tegra: firewall: Check for is_addr_reg existence in IMM check - drm/i915/mtl: Add initial gt workarounds - drm/i915/xehp: GAM registers don't need to be re-applied on engine resets - pinctrl: renesas: rzg2l: Fix configuring the GPIO pins as interrupts - drm/i915/xehp: Annotate a couple more workaround registers as MCR - drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update() - drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd - drm/mediatek: Use NULL instead of 0 for NULL pointer - drm/mediatek: Drop unbalanced obj unref - drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc - drm/mediatek: Clean dangling pointer on bind error path - ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() - dt-bindings: display: mediatek: Fix the fallback for mediatek,mt8186-disp- ccorr - gpio: pca9570: rename platform_data to chip_data - gpio: vf610: connect GPIO label to dev name - ASoC: topology: Properly access value coming from topology file - spi: dw_bt1: fix MUX_MMIO dependencies - ASoC: mchp-spdifrx: fix controls which rely on rsr register - ASoC: mchp-spdifrx: fix return value in case completion times out - ASoC: mchp-spdifrx: fix controls that works with completion mechanism - ASoC: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove() - dm: improve shrinker debug names - regmap: apply reg_base and reg_downshift for single register ops - accel: fix CONFIG_DRM dependencies - ASoC: rsnd: fixup #endif position - ASoC: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params() - ASoC: dt-bindings: meson: fix gx-card codec node regex - regulator: tps65219: use generic set_bypass() - hwmon: (asus-ec-sensors) add missing mutex path - hwmon: (ltc2945) Handle error case in ltc2945_value_store - ALSA: hda: Fix the control element identification for multiple codecs - drm/amdgpu: fix enum odm_combine_mode mismatch - scsi: mpt3sas: Fix a memory leak - scsi: aic94xx: Add missing check for dma_map_single() - HID: multitouch: Add quirks for flipped axes - HID: retain initial quirks set up when creating HID devices - ASoC: qcom: q6apm-lpass-dai: unprepare stream if its already prepared - ASoC: qcom: q6apm-dai: fix race condition while updating the position pointer - ASoC: qcom: q6apm-dai: Add SNDRV_PCM_INFO_BATCH flag - ASoC: codecs: lpass: register mclk after runtime pm - ASoC: codecs: lpass: fix incorrect mclk rate - drm/amd/display: don't call dc_interrupt_set() for disabled crtcs - HID: logitech-hidpp: Hard-code HID++ 1.0 fast scroll support - spi: bcm63xx-hsspi: Fix multi-bit mode setting - hwmon: (mlxreg-fan) Return zero speed for broken fan - ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init - dm: remove flush_scheduled_work() during local_exit() - nfs4trace: fix state manager flag printing - NFS: fix disabling of swap - drm/i915/pvc: Implement recommended caching policy - drm/i915/pvc: Annotate two more workaround/tuning registers as MCR - drm/i915: Fix GEN8_MISCCPCTL - spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one() - ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared - HID: bigben: use spinlock to protect concurrent accesses - HID: bigben_worker() remove unneeded check on report_field - HID: bigben: use spinlock to safely schedule workers - hid: bigben_probe(): validate report count - ALSA: hda/hdmi: Register with vga_switcheroo on Dual GPU Macbooks - drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt() - NFSD: enhance inter-server copy cleanup - NFSD: fix leaked reference count of nfsd4_ssc_umount_item - nfsd: fix race to check ls_layouts - nfsd: clean up potential nfsd_file refcount leaks in COPY codepath - NFSD: fix problems with cleanup on errors in nfsd4_copy - nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open - nfsd: don't fsync nfsd_files on last close - NFSD: copy the whole verifier in nfsd_copy_write_verifier - cifs: Fix lost destroy smbd connection when MR allocate failed - cifs: Fix warning and UAF when destroy the MR list - cifs: use tcon allocation functions even for dummy tcon - gfs2: jdata writepage fix - perf llvm: Fix inadvertent file creation - leds: led-core: Fix refcount leak in of_led_get() - leds: is31fl319x: Wrap mutex_destroy() for devm_add_action_or_rest() - leds: simatic-ipc-leds-gpio: Make sure we have the GPIO providing driver - tools/tracing/rtla: osnoise_hist: use total duration for average calculation - perf inject: Use perf_data__read() for auxtrace - perf intel-pt: Do not try to queue auxtrace data on pipe - perf stat: Hide invalid uncore event output for aggr mode - perf jevents: Correct bad character encoding - perf test bpf: Skip test if kernel-debuginfo is not present - perf tools: Fix auto-complete on aarch64 - perf stat: Avoid merging/aggregating metric counts twice - sparc: allow PM configs for sparc32 COMPILE_TEST - selftests: find echo binary to use -ne options - selftests/ftrace: Fix bash specific "==" operator - selftests: use printf instead of echo -ne - perf record: Fix segfault with --overwrite and --max-size - printf: fix errname.c list - perf tests stat_all_metrics: Change true workload to sleep workload for system wide check - objtool: add UACCESS exceptions for __tsan_volatile_read/write - selftests/ftrace: Fix probepoint testcase to ignore __pfx_* symbols - sysctl: fix proc_dobool() usability - mfd: rk808: Re-add rk808-clkout to RK818 - mfd: cs5535: Don't build on UML - mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read() - dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 - RDMA/erdma: Fix refcount leak in erdma_mmap - dmaengine: HISI_DMA should depend on ARCH_HISI - RDMA/hns: Fix refcount leak in hns_roce_mmap - iio: light: tsl2563: Do not hardcode interrupt trigger type - usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe() - i2c: designware: fix i2c_dw_clk_rate() return size to be u32 - i2c: qcom-geni: change i2c_master_hub to static - soundwire: cadence: Don't overflow the command FIFOs - driver core: fix potential null-ptr-deref in device_add() - kobject: Fix slab-out-of-bounds in fill_kobj_path() - alpha/boot/tools/objstrip: fix the check for ELF header - media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible() - media: uvcvideo: Implement mask for V4L2_CTRL_TYPE_MENU - media: uvcvideo: Refactor uvc_ctrl_mappings_uvcXX - media: uvcvideo: Refactor power_line_frequency_controls_limited - coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR - coresight: cti: Prevent negative values of enable count - coresight: cti: Add PM runtime call in enable_store - usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count - PCI/IOV: Enlarge virtfn sysfs name buffer - PCI: switchtec: Return -EFAULT for copy_to_user() errors - PCI: endpoint: pci-epf-vntb: Add epf_ntb_mw_bar_clear() num_mws kernel-doc - hwtracing: hisi_ptt: Only add the supported devices to the filters list - tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown() - tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown() - serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init() - Revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in set_protocol" - eeprom: idt_89hpesx: Fix error handling in idt_init() - applicom: Fix PCI device refcount leak in applicom_init() - firmware: stratix10-svc: add missing gen_pool_destroy() in stratix10_svc_drv_probe() - firmware: stratix10-svc: fix error handle while alloc/add device failed - VMCI: check context->notify_page after call to get_user_pages_fast() to avoid GPF - mei: pxp: Use correct macros to initialize uuid_le - misc/mei/hdcp: Use correct macros to initialize uuid_le - misc: fastrpc: Fix an error handling path in fastrpc_rpmsg_probe() - iommu/exynos: Fix error handling in exynos_iommu_init() - driver core: fix resource leak in device_add() - driver core: location: Free struct acpi_pld_info *pld before return false - drivers: base: transport_class: fix possible memory leak - drivers: base: transport_class: fix resource leak when transport_add_device() fails - firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle - selftests: iommu: Fix test_cmd_destroy_access() call in user_copy - iommufd: Add three missing structures in ucmd_buffer - fotg210-udc: Add missing completion handler - dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers - fpga: microchip-spi: move SPI I/O buffers out of stack - fpga: microchip-spi: rewrite status polling in a time measurable way - usb: early: xhci-dbc: Fix a potential out-of-bound memory access - tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case - RDMA/cxgb4: add null-ptr-check after ip_dev_find() - usb: musb: mediatek: don't unregister something that wasn't registered - usb: gadget: configfs: Restrict symlink creation is UDC already binded - phy: mediatek: remove temporary variable @mask_ - PCI: mt7621: Delay phy ports initialization - iommu/vt-d: Set No Execute Enable bit in PASID table entry - power: supply: remove faulty cooling logic - RDMA/siw: Fix user page pinning accounting - RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() - usb: max-3421: Fix setting of I/O pins - RDMA/irdma: Cap MSIX used to online CPUs + 1 - serial: fsl_lpuart: fix RS485 RTS polariy inverse issue - tty: serial: imx: disable Ageing Timer interrupt request irq - driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links - driver core: fw_devlink: Don't purge child fwnode's consumer links - driver core: fw_devlink: Allow marking a fwnode link as being part of a cycle - driver core: fw_devlink: Consolidate device link flag computation - driver core: fw_devlink: Improve check for fwnode with no device/driver - driver core: fw_devlink: Make cycle detection more robust - mtd: mtdpart: Don't create platform device that'll never probe - usb: host: fsl-mph-dr-of: reuse device_set_of_node_from_dev - dmaengine: dw-edma: Fix readq_ch() return value truncation - PCI: Fix dropping valid root bus resources with .end = zero - phy: rockchip-typec: fix tcphy_get_mode error case - PCI: qcom: Fix host-init error handling - iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry() - iommu: Fix error unwind in iommu_group_alloc() - iommu/amd: Do not identity map v2 capable device when snp is enabled - dmaengine: sf-pdma: pdma_desc memory leak fix - dmaengine: dw-axi-dmac: Do not dereference NULL structure - dmaengine: ptdma: check for null desc before calling pt_cmd_callback - iommu/vt-d: Fix error handling in sva enable/disable paths - iommu/vt-d: Allow to use flush-queue when first level is default - RDMA/rxe: Cleanup mr_check_range - RDMA/rxe: Move rxe_map_mr_sg to rxe_mr.c - RDMA-rxe: Isolate mr code from atomic_reply() - RDMA-rxe: Isolate mr code from atomic_write_reply() - RDMA/rxe: Cleanup page variables in rxe_mr.c - RDMA/rxe: Replace rxe_map and rxe_phys_buf by xarray - Subject: RDMA/rxe: Handle zero length rdma - RDMA/mana_ib: Fix a bug when the PF indicates more entries for registering memory on first packet - RDMA/rxe: Fix missing memory barriers in rxe_queue.h - IB/hfi1: Fix math bugs in hfi1_can_pin_pages() - IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors - Revert "remoteproc: qcom_q6v5_mss: map/unmap metadata region before/after use" - remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers - media: ti: cal: fix possible memory leak in cal_ctx_create() - media: platform: ti: Add missing check for devm_regulator_get - media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in imx7_csi_init() - powerpc: Remove linker flag from KBUILD_AFLAGS - s390/vdso: Drop '-shared' from KBUILD_CFLAGS_64 - builddeb: clean generated package content - media: max9286: Fix memleak in max9286_v4l2_register() - media: ov2740: Fix memleak in ov2740_init_controls() - media: ov5675: Fix memleak in ov5675_init_controls() - media: i2c: tc358746: fix missing return assignment - media: i2c: tc358746: fix ignoring read error in g_register callback - media: i2c: tc358746: fix possible endianness issue - media: ov5640: Fix soft reset sequence and timings - media: ov5640: Handle delays when no reset_gpio set - media: mc: Get media_device directly from pad - media: i2c: ov772x: Fix memleak in ov772x_probe() - media: i2c: imx219: Split common registers from mode tables - media: i2c: imx219: Fix binning for RAW8 capture - media: platform: mtk-mdp3: Fix return value check in mdp_probe() - media: camss: csiphy-3ph: avoid undefined behavior - media: platform: mtk-mdp3: fix Kconfig dependencies - media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data - media: v4l2-jpeg: ignore the unknown APP14 marker - media: hantro: Fix JPEG encoder ENUM_FRMSIZE on RK3399 - media: imx-jpeg: Apply clk_bulk api instead of operating specific clk - media: amphion: correct the unspecified color space - media: drivers/media/v4l2-core/v4l2-h264 : add detection of null pointers - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() - media: atomisp: fix videobuf2 Kconfig depenendency - media: atomisp: Only set default_run_mode on first open of a stream/asd - media: i2c: ov7670: 0 instead of -EINVAL was returned - media: usb: siano: Fix use after free bugs caused by do_submit_urb - media: saa7134: Use video_unregister_device for radio_dev - rpmsg: glink: Avoid infinite loop on intent for missing channel - rpmsg: glink: Release driver_override - ARM: OMAP2+: omap4-common: Fix refcount leak bug - arm64: dts: qcom: msm8996: Add additional A2NoC clocks - udf: Define EFSCORRUPTED error code - context_tracking: Fix noinstr vs KASAN - exit: Detect and fix irq disabled state in oops - ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy - fs: Use CHECK_DATA_CORRUPTION() when kernel bugs are detected - blk-iocost: fix divide by 0 error in calc_lcoefs() - blk-cgroup: dropping parent refcount after pd_free_fn() is done - blk-cgroup: synchronize pd_free_fn() from blkg_free_workfn() and blkcg_deactivate_policy() - trace/blktrace: fix memory leak with using debugfs_lookup() - btrfs: scrub: improve tree block error reporting - arm64: zynqmp: Enable hs termination flag for USB dwc3 controller - cpuidle, intel_idle: Fix CPUIDLE_FLAG_INIT_XSTATE - x86/fpu: Don't set TIF_NEED_FPU_LOAD for PF_IO_WORKER threads - cpuidle: drivers: firmware: psci: Dont instrument suspend code - cpuidle: lib/bug: Disable rcu_is_watching() during WARN/BUG - perf/x86/intel/uncore: Add Meteor Lake support - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() - wifi: ath11k: fix monitor mode bringup crash - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks - rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() - srcu: Delegate work to the boot cpu if using SRCU_SIZE_SMALL - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug - rcu-tasks: Handle queue-shrink/callback-enqueue race condition - wifi: ath11k: debugfs: fix to work with multiple PCI devices - thermal: intel: Fix unsigned comparison with less than zero - timers: Prevent union confusion from unexpected restart_syscall() - x86/bugs: Reset speculation control settings on init - bpftool: Always disable stack protection for BPF objects - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out- of-bounds - wifi: rtw89: fix assignation of TX BD RAM table - wifi: mt7601u: fix an integer underflow - inet: fix fast path in __inet_hash_connect() - ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB - ice: add missing checks for PF vsi type - Compiler attributes: GCC cold function alignment workarounds - ACPI: Don't build ACPICA with '-Os' - bpf, docs: Fix modulo zero, division by zero, overflow, and underflow - thermal: intel: intel_pch: Add support for Wellsburg PCH - clocksource: Suspend the watchdog temporarily when high read latency detected - crypto: hisilicon: Wipe entire pool on error - net: bcmgenet: Add a check for oversized packets - m68k: Check syscall_trace_enter() return code - s390/mm,ptdump: avoid Kasan vs Memcpy Real markers swapping - netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj() - can: isotp: check CAN address family in isotp_bind() - gcc-plugins: drop -std=gnu++11 to fix GCC 13 build - tools/power/x86/intel-speed-select: Add Emerald Rapid quirk - platform/x86: dell-ddv: Add support for interface version 3 - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup - ACPI: video: Fix Lenovo Ideapad Z570 DMI match - net/mlx5: fw_tracer: Fix debug print - coda: Avoid partial allocation of sig_inputArgs - uaccess: Add minimum bounds check on kernel buffer size - s390/idle: mark arch_cpu_idle() noinstr - time/debug: Fix memory leak with using debugfs_lookup() - PM: domains: fix memory leak with using debugfs_lookup() - PM: EM: fix memory leak with using debugfs_lookup() - Bluetooth: Fix issue with Actions Semi ATS2851 based devices - Bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921 - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE - wifi: rtw89: debug: avoid invalid access on RTW89_DBG_SEL_MAC_30 - hv_netvsc: Check status in SEND_RNDIS_PKT completion message - s390/kfence: fix page fault reporting - devlink: Fix TP_STRUCT_entry in trace of devlink health report - scm: add user copy checks to put_cmsg() - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Tab 3 X90F - drm: panel-orientation-quirks: Add quirk for DynaBook K50 - drm/amd/display: Reduce expected sdp bandwidth for dcn321 - drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h write - drm/amd/display: Fix potential null-deref in dm_resume - drm/omap: dsi: Fix excessive stack usage - HID: Add Mapping for System Microphone Mute - drm/tiny: ili9486: Do not assume 8-bit only SPI controllers - drm/amd/display: Defer DIG FIFO disable after VID stream enable - drm/radeon: free iio for atombios when driver shutdown - drm/amd: Avoid BUG() for case of SRIOV missing IP version - drm/amdkfd: Page aligned memory reserve size - scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write - Revert "fbcon: don't lose the console font across generic->chip driver switch" - drm/amd: Avoid ASSERT for some message failures - drm: amd: display: Fix memory leakage - drm/amd/display: fix mapping to non-allocated address - HID: uclogic: Add frame type quirk - HID: uclogic: Add battery quirk - HID: uclogic: Add support for XP-PEN Deco Pro SW - HID: uclogic: Add support for XP-PEN Deco Pro MW - drm/msm/dsi: Add missing check for alloc_ordered_workqueue - drm: rcar-du: Add quirk for H3 ES1.x pclk workaround - drm: rcar-du: Fix setting a reserved bit in DPLLCR - drm/drm_print: correct format problem - drm/amd/display: Set hvm_enabled flag for S/G mode - drm/client: Test for connectors before sending hotplug event - habanalabs: extend fatal messages to contain PCI info - habanalabs: fix bug in timestamps registration code - docs/scripts/gdb: add necessary make scripts_gdb step - drm/msm/dpu: Add DSC hardware blocks to register snapshot - ASoC: soc-compress: Reposition and add pcm_mutex - ASoC: kirkwood: Iterate over array indexes instead of using pointer math - regulator: max77802: Bounds check regulator id against opmode - regulator: s5m8767: Bounds check id indexing into arrays - Revert "drm/amdgpu: TA unload messages are not actually sent to psp when amdgpu is uninstalled" - drm/amd/display: fix FCLK pstate change underflow - gfs2: Improve gfs2_make_fs_rw error handling - hwmon: (coretemp) Simplify platform device handling - hwmon: (nct6775) Directly call ASUS ACPI WMI method - hwmon: (nct6775) B650/B660/X670 ASUS boards support - pinctrl: at91: use devm_kasprintf() to avoid potential leaks - drm/amd/display: Do not commit pipe when updating DRR - scsi: snic: Fix memory leak with using debugfs_lookup() - scsi: ufs: core: Fix device management cmd timeout flow - HID: logitech-hidpp: Don't restart communication if not necessary - drm/amd/display: Enable P-state validation checks for DCN314 - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5 - drm/amd/display: Disable HUBP/DPP PG on DCN314 for now - drm/amd/display: disable SubVP + DRR to prevent underflow - dm thin: add cond_resched() to various workqueue loops - dm cache: add cond_resched() to various workqueue loops - nfsd: zero out pointers after putting nfsd_files on COPY setup error - nfsd: don't hand out delegation on setuid files being opened for write - cifs: prevent data race in smb2_reconnect() - drm/i915/mtl: Correct implementation of Wa_18018781329 - drm/shmem-helper: Revert accidental non-GPL export - driver core: fw_devlink: Avoid spurious error message - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu - firmware: coreboot: framebuffer: Ignore reserved pixel color bits - block: don't allow multiple bios for IOCB_NOWAIT issue - block: clear bio->bi_bdev when putting a bio back in the cache - block: be a bit more careful in checking for NULL bdev while polling - rtc: pm8xxx: fix set-alarm race - ipmi: ipmb: Fix the MODULE_PARM_DESC associated to 'retry_time_ms' - ipmi:ssif: resend_msg() cannot fail - ipmi_ssif: Rename idle state and check - ipmi:ssif: Add a timer between request retries - io_uring: Replace 0-length array with flexible array - io_uring: use user visible tail in io_uring_poll() - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work - io_uring: add a conditional reschedule to the IOPOLL cancelation loop - io_uring: add reschedule point to handle_tw_list() - io_uring/rsrc: disallow multi-source reg buffers - io_uring: remove MSG_NOSIGNAL from recvmsg - io_uring/poll: allow some retries for poll triggering spuriously - io_uring: fix fget leak when fs don't support nowait buffered read - s390/extmem: return correct segment type in __segment_load() - s390: discard .interp section - s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler - s390/kprobes: fix current_kprobe never cleared after kprobes reenter - KVM: s390: disable migration mode when dirty tracking is disabled - cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID - cifs: Fix uninitialized memory read in smb3_qfs_tcon() - cifs: Fix uninitialized memory reads for oparms.mode - cifs: fix mount on old smb servers - cifs: introduce cifs_io_parms in smb2_async_writev() - cifs: split out smb3_use_rdma_offload() helper - cifs: don't try to use rdma offload on encrypted connections - cifs: Check the lease context if we actually got a lease - cifs: return a single-use cfid if we did not get a lease - scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization - scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info() - scsi: mpi3mr: Remove unnecessary memcpy() to alltgt_info->dmi - btrfs: hold block group refcount during async discard - btrfs: sysfs: update fs features directory asynchronously - locking/rwsem: Prevent non-first waiter from spinning in down_write() slowpath - ksmbd: fix wrong data area length for smb2 lock request - ksmbd: do not allow the actual frame length to be smaller than the rfc1002 length - ksmbd: fix possible memory leak in smb2_lock() - torture: Fix hang during kthread shutdown phase - ARM: dts: exynos: correct HDMI phy compatible in Exynos4 - io_uring: mark task TASK_RUNNING before handling resume/task work - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create - fs: hfsplus: fix UAF issue in hfsplus_put_super - exfat: fix reporting fs error when reading dir beyond EOF - exfat: fix unexpected EOF while reading dir - exfat: redefine DIR_DELETED as the bad cluster number - exfat: fix inode->i_blocks for non-512 byte sector size device - fs: dlm: start midcomms before scand - fs: dlm: fix use after free in midcomms commit - fs: dlm: be sure to call dlm_send_queue_flush() - fs: dlm: fix race setting stop tx flag - fs: dlm: don't set stop rx flag after node reset - fs: dlm: move sending fin message into state change handling - fs: dlm: send FIN ack back in right cases - f2fs: fix information leak in f2fs_move_inline_dirents() - f2fs: retry to update the inode page given data corruption - f2fs: fix cgroup writeback accounting with fs-layer encryption - f2fs: fix kernel crash due to null io->bio - f2fs: Revert "f2fs: truncate blocks in batch in __complete_revoke_list()" - ocfs2: fix defrag path triggering jbd2 ASSERT - ocfs2: fix non-auto defrag path not working issue - fs/cramfs/inode.c: initialize file_ra_state - selftests/landlock: Skip overlayfs tests when not supported - selftests/landlock: Test ptrace as much as possible with Yama - udf: Truncate added extents on failed expansion - udf: Do not bother merging very long extents - udf: Do not update file length for failed writes to inline files - udf: Preserve link count of system files - udf: Detect system inodes linked into directory hierarchy - udf: Fix file corruption when appending just after end of preallocated extent - md: don't update recovery_cp when curr_resync is ACTIVE - KVM: Destroy target device if coalesced MMIO unregistration fails - KVM: VMX: Fix crash due to uninitialized current_vmcs - KVM: Register /dev/kvm as the _very_ last thing during initialization - KVM: x86: Purge "highest ISR" cache when updating APICv state - KVM: x86: Blindly get current x2APIC reg value on "nodecode write" traps - KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is disabled - KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to 32-bit ID - KVM: SVM: Flush the "current" TLB when activating AVIC - KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target - KVM: SVM: Don't put/load AVIC when setting virtual APIC mode - KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI - KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32 - KVM: SVM: Fix potential overflow in SEV's send|receive_update_data() - KVM: SVM: hyper-v: placate modpost section mismatch error - selftests: x86: Fix incorrect kernel headers search path - x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) - x86/crash: Disable virt in core NMI crash handler to avoid double shootdown - x86/reboot: Disable virtualization in an emergency if SVM is supported - x86/reboot: Disable SVM, not just VMX, when stopping CPUs - x86/kprobes: Fix __recover_optprobed_insn check optimizing logic - x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range - x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter - x86/microcode/AMD: Add a @cpu parameter to the reloading functions - x86/microcode/AMD: Fix mixed steppings support - x86/speculation: Allow enabling STIBP with legacy IBRS - Documentation/hw-vuln: Document the interaction between IBRS and STIBP - virt/sev-guest: Return -EIO if certificate buffer is not large enough - brd: mark as nowait compatible - brd: return 0/-error from brd_insert_page() - brd: check for REQ_NOWAIT and set correct page allocation mask - ima: fix error handling logic when file measurement failed - ima: Align ima_file_mmap() parameters with mmap_file LSM hook - selftests/powerpc: Fix incorrect kernel headers search path - selftests/ftrace: Fix eprobe syntax test case to check filter support - selftests: sched: Fix incorrect kernel headers search path - selftests: core: Fix incorrect kernel headers search path - selftests: pid_namespace: Fix incorrect kernel headers search path - selftests: arm64: Fix incorrect kernel headers search path - selftests: clone3: Fix incorrect kernel headers search path - selftests: pidfd: Fix incorrect kernel headers search path - selftests: membarrier: Fix incorrect kernel headers search path - selftests: kcmp: Fix incorrect kernel headers search path - selftests: media_tests: Fix incorrect kernel headers search path - selftests: gpio: Fix incorrect kernel headers search path - selftests: filesystems: Fix incorrect kernel headers search path - selftests: user_events: Fix incorrect kernel headers search path - selftests: ptp: Fix incorrect kernel headers search path - selftests: sync: Fix incorrect kernel headers search path - selftests: rseq: Fix incorrect kernel headers search path - selftests: move_mount_set_group: Fix incorrect kernel headers search path - selftests: mount_setattr: Fix incorrect kernel headers search path - selftests: perf_events: Fix incorrect kernel headers search path - selftests: ipc: Fix incorrect kernel headers search path - selftests: futex: Fix incorrect kernel headers search path - selftests: drivers: Fix incorrect kernel headers search path - selftests: dmabuf-heaps: Fix incorrect kernel headers search path - selftests: vm: Fix incorrect kernel headers search path - selftests: seccomp: Fix incorrect kernel headers search path - irqdomain: Fix association race - irqdomain: Fix disassociation race - irqdomain: Look for existing mapping only once - irqdomain: Drop bogus fwspec-mapping error handling - irqdomain: Refactor __irq_domain_alloc_irqs() - irqdomain: Fix mapping-creation race - irqdomain: Fix domain registration race - crypto: qat - fix out-of-bounds read - mm/damon/paddr: fix missing folio_put() - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC - jbd2: fix data missing when reusing bh which is ready to be checkpointed - ext4: optimize ea_inode block expansion - ext4: refuse to create ea block when umounted - cxl/pmem: Fix nvdimm registration races - Input: exc3000 - properly stop timer on shutdown - mtd: spi-nor: sfdp: Fix index value for SCCR dwords - mtd: spi-nor: spansion: Consider reserved bits in CFR5 register - dm: send just one event on resize, not two - dm: add cond_resched() to dm_wq_work() - dm: add cond_resched() to dm_wq_requeue_work() - wifi: rtw88: use RTW_FLAG_POWERON flag to prevent to power on/off twice - wifi: rtl8xxxu: Use a longer retry limit of 48 - wifi: ath11k: allow system suspend to survive ath11k - wifi: cfg80211: Fix use after free for wext - wifi: cfg80211: Set SSID if it is not already set - cpuidle: add ARCH_SUSPEND_POSSIBLE dependencies - qede: fix interrupt coalescing configuration - thermal: intel: powerclamp: Fix cur_state for multi package system - dm flakey: fix logic when corrupting a bio - dm cache: free background tracker's queued work in btracker_destroy - dm flakey: don't corrupt the zero page - dm flakey: fix a bug with 32-bit highmem systems - hwmon: (peci/cputemp) Fix off-by-one in coretemp_label allocation - hwmon: (nct6775) Fix incorrect parenthesization in nct6775_write_fan_div() - spi: intel: Check number of chip selects after reading the descriptor - ARM: dts: qcom: sdx65: Add Qcom SMMU-500 as the fallback for IOMMU node - ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node - ARM: dts: exynos: correct TMU phandle in Exynos4210 - ARM: dts: exynos: correct TMU phandle in Exynos4 - ARM: dts: exynos: correct TMU phandle in Odroid XU3 family - ARM: dts: exynos: correct TMU phandle in Exynos5250 - ARM: dts: exynos: correct TMU phandle in Odroid XU - ARM: dts: exynos: correct TMU phandle in Odroid HC1 - arm64: acpi: Fix possible memory leak of ffh_ctxt - arm64: mm: hugetlb: Disable HUGETLB_PAGE_OPTIMIZE_VMEMMAP - arm64: Reset KASAN tag in copy_highpage with HW tags only - fuse: add inode/permission checks to fileattr_get/fileattr_set - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails - ceph: update the time stamps and try to drop the suid/sgid - regulator: core: Use ktime_get_boottime() to determine how long a regulator was off - panic: fix the panic_print NMI backtrace setting - mm/hwpoison: convert TTU_IGNORE_HWPOISON to TTU_HWPOISON - genirq/msi, platform-msi: Ensure that MSI descriptors are unreferenced - genirq/msi: Take the per-device MSI lock before validating the control structure - spi: spi-sn-f-ospi: fix duplicate flag while assigning to mode_bits - alpha: fix FEN fault handling - dax/kmem: Fix leak of memory-hotplug resources - mips: fix syscall_get_nr - media: ipu3-cio2: Fix PM runtime usage_count in driver unbind - remoteproc/mtk_scp: Move clk ops outside send_lock - vfio: Fix NULL pointer dereference caused by uninitialized group->iommufd - docs: gdbmacros: print newest record - mm: memcontrol: deprecate charge moving - mm/thp: check and bail out if page in deferred queue already - ktest.pl: Give back console on Ctrt^C on monitor - kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list - ktest.pl: Fix missing "end_monitor" when machine check fails - ktest.pl: Add RUN_TIMEOUT option with default unlimited - memory tier: release the new_memtier in find_create_memory_tier() - ring-buffer: Handle race between rb_move_tail and rb_check_pages - tools/bootconfig: fix single & used for logical condition - tracing/eprobe: Fix to add filter on eprobe description in README file - iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter - scsi: aacraid: Allocate cmd_priv with scsicmd - scsi: qla2xxx: Fix link failure in NPIV environment - scsi: qla2xxx: Check if port is online before sending ELS - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests - scsi: qla2xxx: Remove unintended flag clearing - scsi: qla2xxx: Fix erroneous link down - scsi: qla2xxx: Remove increment of interface err cnt - scsi: ses: Don't attach if enclosure has no components - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses - scsi: ses: Fix possible desc_ptr out-of-bounds accesses - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() - RISC-V: add a spin_shadow_stack declaration - riscv: Avoid enabling interrupts in die() - riscv: mm: fix regression due to update_mmu_cache change - riscv: jump_label: Fixup unaligned arch_static_branch function - riscv: ftrace: Fixup panic by disabling preemption - riscv, mm: Perform BPF exhandler fixup on page fault - riscv: ftrace: Remove wasted nops for !RISCV_ISA_C - riscv: ftrace: Reduce the detour code size to half - MIPS: DTS: CI20: fix otg power gpio - PCI/PM: Observe reset delay irrespective of bridge_d3 - PCI: Unify delay handling for reset and resume - PCI: hotplug: Allow marking devices as disconnected during bind/unbind - PCI: Avoid FLR for AMD FCH AHCI adapters - PCI/DPC: Await readiness of secondary bus after reset - bus: mhi: ep: Only send -ENOTCONN status if client driver is available - bus: mhi: ep: Move chan->lock to the start of processing queued ch ring - bus: mhi: ep: Save channel state locally during suspend and resume - iommufd: Make sure to zero vfio_iommu_type1_info before copying to user - iommufd: Do not add the same hwpt to the ioas->hwpt_list twice - iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode - iommu/vt-d: Fix PASID directory pointer coherency - vfio/type1: exclude mdevs from VFIO_UPDATE_VADDR - vfio/type1: prevent underflow of locked_vm via exec() - vfio/type1: track locked_vm per dma - vfio/type1: restore locked_vm - drm/amd: Fix initialization for nbio 7.5.1 - drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv - drm/radeon: Fix eDP for single-display iMac11,2 - drm/i915: Don't use stolen memory for ring buffers with LLC - drm/i915: Don't use BAR mappings for ring buffers with LLC - drm/gud: Fix UBSAN warning - drm/edid: fix AVI infoframe aspect ratio handling - drm/edid: fix parsing of 3D modes from HDMI VSDB - qede: avoid uninitialized entries in coal_entry array - brd: use radix_tree_maybe_preload instead of radix_tree_preload - net: avoid double iput when sock_alloc_file fails - Linux 6.2.3 * Miscellaneous Ubuntu changes - [Config] update annotations after applying 6.2.3 stable patches - [Config] update annotations after applying 6.2.6 stable patches linux-aws (6.2.0-1002.2) lunar; urgency=medium * lunar/linux-aws: 6.2.0-1002.2 -proposed tracker (LP: #2011518) linux-aws (6.2.0-1001.1) lunar; urgency=medium * lunar/linux-aws: 6.2.0-1001.1 -proposed tracker (LP: #2009838) * enable Rust support in the kernel (LP: #2007654) - [Packaging] add rust dependencies * remove circular dep between linux-image and modules (LP: #1989334) - [Packaging] remove circular dep between modules and image * Packaging resync (LP: #1786013) - [Packaging] update update.conf * cma alloc failure in large 5.15 arm instances (LP: #1990167) - [Config] aws: Disable CONFIG_CMA for arm64 * Support non-strict iommu mode on arm64 (LP: #1806488) - [Config] aws: CONFIG_IOMMU_DEFAULT_DMA_LAZY=y for arm64 * Miscellaneous Ubuntu changes - [Config] arm64: disable SHRINKER_DEBUG - [Packaging] move to Lunar 6.2 - [Config] updateconfigs following 6.2 rebase - [packaging] manually remove ipu6 and ivsc DKMS entries - [Packaging] add python3 as a build dependency - [packaging] ignore ABI, modules and retpoline linux-aws (6.1.0-1001.1) lunar; urgency=medium * lunar/linux-aws: 6.1.0-1001.1 -proposed tracker (LP: #1998322) * Miscellaneous Ubuntu changes - [Config] updateconfigs following unstable rebase - [Config] migrateconfigs to annotations - [packaging] switch to Lunar and Linux 6.1 - SAUCE: fixup lock_system_sleep()/unlock_system_sleep() linux-aws (5.19.0-1015.16) lunar; urgency=medium * kinetic/linux-aws: 5.19.0-1015.16 -proposed tracker (LP: #1997781) * Kinetic update: v5.19.9 upstream stable release (LP: #1994068) // Kinetic update: v5.19.12 upstream stable release (LP: #1994074) // Kinetic update: v5.19.15 upstream stable release (LP: #1994078) // Kinetic update: v5.19.17 upstream stable release (LP: #1994179) - [Config] Updates after rebase * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) [ Ubuntu: 5.19.0-27.28 ] * kinetic/linux: 5.19.0-27.28 -proposed tracker (LP: #1997794) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/2022.11.14) * selftests/.../nat6to4 breaks the selftests build (LP: #1996536) - [Config] Disable selftests/net/bpf/nat6to4 * Expose built-in trusted and revoked certificates (LP: #1996892) - [Packaging] Expose built-in trusted and revoked certificates * support for same series backports versioning numbers (LP: #1993563) - [Packaging] sameport -- add support for sameport versioning * Add cs35l41 firmware loading support (LP: #1995957) - ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code - ASoC: cs35l41: Add common cs35l41 enter hibernate function - ASoC: cs35l41: Do not print error when waking from hibernation - ALSA: hda: cs35l41: Don't dereference fwnode handle - ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations - ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR() - ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41 - ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls - ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly - ALSA: hda: cs35l41: Save codec object inside component struct - ALSA: hda: cs35l41: Add initial DSP support and firmware loading - ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver - ALSA: hda: cs35l41: Support reading subsystem id from ACPI - ALSA: hda: cs35l41: Support multiple load paths for firmware - ALSA: hda: cs35l41: Support Speaker ID for laptops - ALSA: hda: cs35l41: Support Hibernation during Suspend - ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables - ALSA: hda: hda_cs_dsp_ctl: Add fw id strings - ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence - ALSA: hda: cs35l41: Support Firmware switching and reloading - ALSA: hda: cs35l41: Add module parameter to control firmware load - Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations" - ALSA: hda/realtek: More robust component matching for CS35L41 - [Config] updateconfigs for SND_HDA_CS_DSP_CONTROLS * Fibocom WWAN FM350-GL suspend error (notebook not suspend) (LP: #1990700) - net: wwan: t7xx: Add AP CLDMA * Screen cannot turn on after screen off with Matrox G200eW3 [102b:0536] (LP: #1995573) - drm/mgag200: Optimize damage clips - drm/mgag200: Add FB_DAMAGE_CLIPS support - drm/mgag200: Enable atomic gamma lut update * TEE Support for CCP driver (LP: #1991608) - crypto: ccp: Add support for TEE for PCI ID 0x14CA * AMD Cezanne takes 5 minutes to wake up from suspend (LP: #1993715) - platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems * Fix ath11k deadlock on WCN6855 (LP: #1995041) - wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() * intel_pmc_core not load on Raptor Lake (LP: #1988461) - x86/cpu: Add new Raptor Lake CPU model number - platform/x86/intel: pmc/core: Add Raptor Lake support to pmc core driver * [UBUNTU 20.04] boot: Add s390x secure boot trailer (LP: #1996071) - s390/boot: add secure boot trailer * Fix rfkill causing soft blocked wifi (LP: #1996198) - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi * Support Icicle Kit reference design v2022.10 (LP: #1993148) - riscv: dts: microchip: icicle: re-jig fabric peripheral addresses - riscv: dts: microchip: reduce the fic3 clock rate - riscv: dts: microchip: update memory configuration for v2022.10 - riscv: dts: microchip: fix fabric i2c reg size - SAUCE: riscv: dts: microchip: Disable PCIe on the Icicle Kit * Fix Turbostat is not working for fam: 6 model: 191: stepping: 2 CPU (LP: #1991365) - tools/power turbostat: Add support for RPL-S * armhf kernel compiled with gcc-12 fails to boot on pi 3/2 (LP: #1993120) - [Packaging] Support arch-specific compilers in updateconfigs * Kinetic update: v5.19.17 upstream stable release (LP: #1994179) - Revert "fs: check FMODE_LSEEK to control internal pipe splicing" - ALSA: oss: Fix potential deadlock at unregistration - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free() - ALSA: usb-audio: Fix potential memory leaks - ALSA: usb-audio: Fix NULL dererence at error path - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530 - ALSA: hda/realtek: Correct pin configs for ASUS G533Z - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys - mtd: rawnand: atmel: Unmap streaming DMA mappings - io_uring/rw: fix unexpected link breakage - io_uring/net: fix fast_iov assignment in io_setup_async_msg() - io_uring/net: don't update msg_name if not provided - io_uring: correct pinned_vm accounting - hv_netvsc: Fix race between VF offering and VF association message from host - cifs: destage dirty pages before re-reading them for cache=none - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message - iio: dac: ad5593r: Fix i2c read protocol requirements - iio: ltc2497: Fix reading conversion results - iio: adc: ad7923: fix channel readings for some variants - iio: pressure: dps310: Refactor startup procedure - iio: pressure: dps310: Reset chip after timeout - xhci: dbc: Fix memory leak in xhci_alloc_dbc() - usb: gadget: uvc: Fix argument to sizeof() in uvc_register_video() - usb: add quirks for Lenovo OneLink+ Dock - mmc: core: Add SD card quirk for broken discard - can: kvaser_usb: Fix use of uninitialized completion - can: kvaser_usb_leaf: Fix overread with an invalid command - can: kvaser_usb_leaf: Fix TX queue out of sync after restart - can: kvaser_usb_leaf: Fix CAN state after restart - mmc: renesas_sdhi: Fix rounding errors - mmc: sdhci-tegra: Use actual clock rate for SW tuning correction - mmc: sdhci-sprd: Fix minimum clock limit - i2c: designware: Fix handling of real but unexpected device interrupts - fs: dlm: fix race between test_bit() and queue_work() - fs: dlm: handle -EBUSY first in lock arg validation - fs: dlm: fix invalid derefence of sb_lvbptr - btf: Export bpf_dynptr definition - HID: multitouch: Add memory barriers - quota: Check next/prev free block number after reading from quota file - platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure - arm64: dts: qcom: sdm845-mtp: correct ADC settle time - ASoC: wcd9335: fix order of Slimbus unprepare/disable - ASoC: wcd934x: fix order of Slimbus unprepare/disable - hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API - net: thunderbolt: Enable DMA paths only after rings are enabled - regulator: qcom_rpm: Fix circular deferral regression - arm64: topology: move store_cpu_topology() to shared code - riscv: topology: fix default topology reporting - RISC-V: Re-enable counter access from userspace - RISC-V: Make port I/O string accessors actually work - parisc: fbdev/stifb: Align graphics memory size to 4MB - parisc: Fix userspace graphics card breakage due to pgtable special bit - riscv: vdso: fix NULL deference in vdso_join_timens() when vfork - riscv: Make VM_WRITE imply VM_READ - riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb - riscv: Pass -mno-relax only on lld < 15.0.0 - UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK - nvmem: core: Fix memleak in nvmem_register() - nvme-multipath: fix possible hang in live ns resize with ANA access - dmaengine: mxs: use platform_driver_register - dmaengine: qcom-adm: fix wrong sizeof config in slave_config - dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg - drm/virtio: Check whether transferred 2D BO is shmem - drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error - drm/virtio: Unlock reservations on dma_resv_reserve_fences() error - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() - drm/udl: Restore display mode on resume - arm64: mte: move register initialization to C - [Config] updateconfigs for ARM64_ERRATUM_2441007 - arm64: errata: Add Cortex-A55 to the repeat tlbi list - clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page - mm/damon: validate if the pmd entry is present before accessing - mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in - mm/mmap: undo ->mmap() when arch_validate_flags() fails - xen/gntdev: Prevent leaking grants - xen/gntdev: Accommodate VMA splitting - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge - serial: cpm_uart: Don't request IRQ too early for console port - serial: stm32: Deassert Transmit Enable on ->rs485_config() - serial: 8250: Let drivers request full 16550A feature probing - serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices - cpufreq: qcom-cpufreq-hw: Fix uninitialized throttled_freq warning - powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain - powerpc/Kconfig: Fix non existing CONFIG_PPC_FSL_BOOKE - powerpc/boot: Explicitly disable usage of SPE instructions - slimbus: qcom-ngd: use correct error in message of pdr_add_lookup() failure - slimbus: qcom-ngd: cleanup in probe error path - scsi: lpfc: Rework MIB Rx Monitor debug info logic - scsi: qedf: Populate sysfs attributes for vport - gpio: rockchip: request GPIO mux to pinctrl when setting direction - pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback - fbdev: smscufx: Fix use-after-free in ufx_ops_open() - hwrng: core - let sleep be interrupted when unregistering hwrng - smb3: do not log confusing message when server returns no network interfaces - ksmbd: fix incorrect handling of iterate_dir - ksmbd: fix endless loop when encryption for response fails - ksmbd: Fix wrong return value and message length check in smb2_ioctl() - ksmbd: Fix user namespace mapping - fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE - btrfs: fix alignment of VMA for memory mapped files on THP - btrfs: enhance unsupported compat RO flags handling - btrfs: fix race between quota enable and quota rescan ioctl - btrfs: fix missed extent on fsync after dropping extent maps - btrfs: set generation before calling btrfs_clean_tree_block in btrfs_init_new_buffer - f2fs: fix wrong continue condition in GC - f2fs: complete checkpoints during remount - f2fs: flush pending checkpoints when freezing super - f2fs: increase the limit for reserve_root - f2fs: fix to do sanity check on destination blkaddr during recovery - f2fs: fix to do sanity check on summary info - jbd2: wake up journal waiters in FIFO order, not LIFO - jbd2: fix potential buffer head reference count leak - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs - jbd2: add miss release buffer head in fc_do_one_pass() - ext2: Add sanity checks for group and filesystem size - ext4: avoid crash when inline data creation follows DIO write - ext4: fix null-ptr-deref in ext4_write_info - ext4: make ext4_lazyinit_thread freezable - ext4: fix check for block being out of directory size - ext4: don't increase iversion counter for ea_inodes - ext4: unconditionally enable the i_version counter - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate - ext4: place buffer head allocation before handle start - ext4: fix i_version handling in ext4 - ext4: fix dir corruption when ext4_dx_add_entry() fails - ext4: fix miss release buffer head in ext4_fc_write_inode - ext4: fix potential memory leak in ext4_fc_record_modified_inode() - ext4: fix potential memory leak in ext4_fc_record_regions() - ext4: update 'state->fc_regions_size' after successful memory allocation - livepatch: fix race between fork and KLP transition - ftrace: Properly unset FTRACE_HASH_FL_MOD - ftrace: Still disable enabled records marked as disabled - ring-buffer: Allow splice to read previous partially read pages - ring-buffer: Have the shortest_full queue be the shortest not longest - ring-buffer: Check pending waiters when doing wake ups as well - ring-buffer: Add ring_buffer_wake_waiters() - ring-buffer: Fix race between reset page and reading page - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t - tracing: Wake up ring buffer waiters on closing of the file - tracing: Wake up waiters when tracing is disabled - tracing: Add ioctl() to force ring buffer waiters to wake up - tracing: Do not free snapshot if tracer is on cmdline - tracing: Move duplicate code of trace_kprobe/eprobe.c into header - tracing: Add "(fault)" name injection to kernel probes - tracing: Fix reading strings from synthetic events - rpmsg: char: Avoid double destroy of default endpoint - thunderbolt: Explicitly enable lane adapter hotplug events at startup - efi: libstub: drop pointless get_memory_map() call - media: cedrus: Set the platform driver data earlier - media: cedrus: Fix endless loop in cedrus_h265_skip_bits() - blk-throttle: fix that io throttle can only work for single bio - blk-wbt: call rq_qos_add() after wb_normal is initialized - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" - KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02 - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS - staging: greybus: audio_helper: remove unused and wrong debugfs usage - drm/nouveau/kms/nv140-: Disable interlacing - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table() - drm/i915/gt: Use i915_vm_put on ppgtt_create error paths - drm/i915: Fix watermark calculations for gen12+ RC CCS modifier - drm/i915: Fix watermark calculations for gen12+ MC CCS modifier - drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier - drm/i915: Fix watermark calculations for DG2 CCS modifiers - drm/i915: Fix watermark calculations for DG2 CCS+CC modifier - drm/amd/display: Fix vblank refcount in vrr transition - drm/amd/display: explicitly disable psr_feature_enable appropriately - smb3: must initialize two ACL struct fields to zero - selinux: use "grep -E" instead of "egrep" - ima: fix blocking of security.ima xattrs of unsupported algorithms - userfaultfd: open userfaultfds with O_RDONLY - ntfs3: rework xattr handlers and switch to POSIX ACL VFS helpers - thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() - cpufreq: amd-pstate: Fix initial highest_perf value - sh: machvec: Use char[] for section boundaries - MIPS: SGI-IP30: Fix platform-device leak in bridge_platform_create() - MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create() - erofs: fix order >= MAX_ORDER warning due to crafted negative i_size - erofs: use kill_anon_super() to kill super in fscache mode - ARM: 9243/1: riscpc: Unbreak the build - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE - ACPI: PCC: Release resources on address space setup failure path - ACPI: PCC: replace wait_for_completion() - ACPI: PCC: Fix Tx acknowledge in the PCC address space handler - objtool: Preserve special st_shndx indexes in elf_update_symbol - nfsd: Fix a memory leak in an error handling path - NFSD: Fix handling of oversized NFSv4 COMPOUND requests - x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled - wifi: rtlwifi: 8192de: correct checking of IQK reload - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state() - bpf: Fix non-static bpf_func_proto struct definitions - bpf: convert cgroup_bpf.progs to hlist - bpf: Cleanup check_refcount_ok - leds: lm3601x: Don't use mutex after it was destroyed - tsnep: Fix TSNEP_INFO_TX_TIME register define - bpf: Fix reference state management for synchronous callbacks - wifi: cfg80211: get correct AP link chandef - wifi: mac80211: allow bw change during channel switch in mesh - bpftool: Fix a wrong type cast in btf_dumper_int - audit: explicitly check audit_context->context enum value - audit: free audit_proctitle only on task exit - esp: choose the correct inner protocol for GSO on inter address family tunnels - spi: mt7621: Fix an error message in mt7621_spi_probe() - x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register - xsk: Fix backpressure mechanism on Tx - selftests/xsk: Add missing close() on netns fd - bpf: Disable preemption when increasing per-cpu map_locked - bpf: Propagate error from htab_lock_bucket() to userspace - wifi: ath11k: Fix incorrect QMI message ID mappings - bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy - bpf: Use this_cpu_{inc_return|dec} for prog->active - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend - wifi: rtw89: pci: fix interrupt stuck after leaving low power mode - wifi: rtw89: pci: correct TX resource checking in low power mode - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse() - wifi: wfx: prevent underflow in wfx_send_pds() - wifi: rtw88: add missing destroy_workqueue() on error path in rtw_core_init() - selftests/xsk: Avoid use-after-free on ctx - spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume() - spi: qup: add missing clk_disable_unprepare on error in spi_qup_pm_resume_runtime() - wifi: rtl8xxxu: Fix skb misuse in TX queue selection - spi: meson-spicc: do not rely on busy flag in pow2 clk ops - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask - wifi: mt76: mt7921e: fix race issue between reset and suspend/resume - wifi: mt76: mt7921s: fix race issue between reset and suspend/resume - wifi: mt76: mt7921u: fix race issue between reset and suspend/resume - wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work - wifi: mt76: sdio: poll sta stat when device transmits data - wifi: mt76: sdio: fix transmitting packet hangs - wifi: mt76: mt7615: add mt7615_mutex_acquire/release in mt7615_sta_set_decap_offload - wifi: mt76: mt7915: fix possible unaligned access in mt7915_mac_add_twt_setup - wifi: mt76: connac: fix possible unaligned access in mt76_connac_mcu_add_nested_tlv - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_[start, stop]_ap - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload - wifi: mt76: mt7915: fix mcs value in ht mode - wifi: mt76: mt7915: do not check state before configuring implicit beamform - wifi: mt76: mt7921e: fix rmmod crash in driver reload test - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release - net: fs_enet: Fix wrong check in do_pd_setup - bpf: Ensure correct locking around vulnerable function find_vpid() - wifi: ath11k: Include STA_KEEPALIVE_ARP_RESPONSE TLV header by default - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure - netfilter: conntrack: fix the gc rescheduling delay - netfilter: conntrack: revisit the gc initial rescheduling bias - flow_dissector: Do not count vlan tags inside tunnel payload - wifi: ath11k: fix failed to find the peer with peer_id 0 when disconnected - wifi: ath11k: fix number of VHT beamformee spatial streams - mips: dts: ralink: mt7621: fix external phy on GB-PC2 - x86/microcode/AMD: Track patch allocation size explicitly - wifi: ath11k: fix peer addition/deletion error on sta band migration - x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype - spi: cadence-quadspi: Fix PM disable depth imbalance in cqspi_probe - spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe - spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe - skmsg: Schedule psock work if the cached skb exists on the psock - cw1200: fix incorrect check to determine if no element is found in list - i2c: mlxbf: support lock mechanism - Bluetooth: hci_core: Fix not handling link timeouts propertly - xfrm: Reinject transport-mode packets through workqueue - netfilter: nft_fib: Fix for rpath check with VRF devices - spi: s3c64xx: Fix large transfers with DMA - wifi: rtl8xxxu: gen2: Enable 40 MHz channel width - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM - vhost/vsock: Use kvmalloc/kvfree for larger packets. - eth: alx: take rtnl_lock on resume - sctp: handle the error returned from sctp_auth_asoc_init_active_key - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited - spi: Ensure that sg_table won't be used after being freed - Bluetooth: hci_sync: Fix not indicating power state - hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888 controller - net: rds: don't hold sock lock when cancelling work from rds_tcp_reset_callbacks() - af_unix: Fix memory leaks of the whole sk due to OOB skb. - net: prestera: acl: Add check for kmemdup - eth: lan743x: reject extts for non-pci11x1x devices - bnx2x: fix potential memory leak in bnx2x_tpa_stop() - eth: sp7021: fix use after free bug in spl2sw_nvmem_get_mac_address - net: wwan: iosm: Call mutex_init before locking it - net/ieee802154: reject zero-sized raw_sendmsg() - once: add DO_ONCE_SLOW() for sleepable contexts - net: mvpp2: fix mvpp2 debugfs leak - drm: bridge: adv7511: fix CEC power down control register offset - drm: bridge: adv7511: unregister cec i2c device after cec adapter - drm/bridge: Avoid uninitialized variable warning - drm/mipi-dsi: Detach devices when removing the host - drm/bridge: it6505: Power on downstream device in .atomic_enable - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling - drm/bridge: tc358767: Add of_node_put() when breaking out of loop - drm/bridge: parade-ps8640: Fix regulator supply order - drm/dp_mst: fix drm_dp_dpcd_read return value checks - drm:pl111: Add of_node_put() when breaking out of for_each_available_child_of_node() - ASoC: mt6359: fix tests for platform_get_irq() failure - drm/msm: Make .remove and .shutdown HW shutdown consistent - platform/chrome: fix double-free in chromeos_laptop_prepare() - platform/chrome: fix memory corruption in ioctl - drm/virtio: Fix same-context optimization - ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() - ASoC: tas2764: Allow mono streams - ASoC: tas2764: Drop conflicting set_bias_level power setting - ASoC: tas2764: Fix mute/unmute - platform/x86: msi-laptop: Fix old-ec check for backlight registering - platform/x86: msi-laptop: Fix resource cleanup - platform/chrome: cros_ec_typec: Correct alt mode index - drm/amdgpu: add missing pci_disable_device() in amdgpu_pmops_runtime_resume() - drm/bridge: megachips: Fix a null pointer dereference bug - drm/bridge: it6505: Fix the order of DP_SET_POWER commands - ASoC: rsnd: Add check for rsnd_mod_power_on - ASoC: wm_adsp: Handle optional legacy support - ALSA: hda: beep: Simplify keep-power-at-enable behavior - drm/virtio: set fb_modifiers_not_supported - drm/bochs: fix blanking - ASoC: SOF: mediatek: mt8195: Import namespace SND_SOC_SOF_MTK_COMMON - drm/omap: dss: Fix refcount leak bugs - drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue() - mmc: au1xmmc: Fix an error handling path in au1xmmc_probe() - ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API - drm/msm: lookup the ICC paths in both mdp5/dpu and mdss devices - drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx - drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa() - ALSA: usb-audio: Properly refcounting clock rate - drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl() - virtio-gpu: fix shift wrapping bug in virtio_gpu_fence_event_create() - ASoC: codecs: tx-macro: fix kcontrol put - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks() - ALSA: dmaengine: increment buffer pointer atomically - mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe() - ASoC: stm32: dfsdm: Fix PM disable depth imbalance in stm32_adfsdm_probe - ASoC: stm32: spdifrx: Fix PM disable depth imbalance in stm32_spdifrx_probe - ASoC: stm: Fix PM disable depth imbalance in stm32_i2s_probe - ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe - ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe - ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe - ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe - ALSA: hda/hdmi: Don't skip notification handling during PM operation - memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe() - memory: of: Fix refcount leak bug in of_get_ddr_timings() - memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings() - locks: fix TOCTOU race when granting write lease - soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe() - soc: qcom: smem_state: Add refcounting for the 'state->of_node' - ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus - arm64: dts: renesas: r9a07g044: Fix SCI{Rx,Tx} interrupt types - arm64: dts: renesas: r9a07g054: Fix SCI{Rx,Tx} interrupt types - arm64: dts: renesas: r9a07g043: Fix SCI{Rx,Tx} interrupt types - dt-bindings: clock: exynosautov9: correct clock numbering of peric0/c1 - ARM: dts: turris-omnia: Fix mpp26 pin name and comment - ARM: dts: kirkwood: lsxl: fix serial line - ARM: dts: kirkwood: lsxl: remove first ethernet port - ia64: export memory_add_physaddr_to_nid to fix cxl build error - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA - arm64: dts: ti: k3-j7200: fix main pinmux range - ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family - ARM: Drop CMDLINE_* dependency on ATAGS - ext4: don't run ext4lazyinit for read-only filesystems - arm64: ftrace: fix module PLTs with mcount - ARM: dts: exynos: fix polarity of VBUS GPIO of Origen - iomap: iomap: fix memory corruption when recording errors during writeback - iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX - iio: adc: at91-sama5d2_adc: check return status for pressure and touch - iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq - iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume - iio: inkern: only release the device node when done with it - iio: inkern: fix return value in devm_of_iio_channel_get_by_name() - iio: ABI: Fix wrong format of differential capacitance channel ABI. - iio: magnetometer: yas530: Change data type of hard_offsets to signed - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey - usb: common: debug: Check non-standard control requests - clk: meson: Hold reference returned by of_get_parent() - clk: st: Hold reference returned by of_get_parent() - clk: oxnas: Hold reference returned by of_get_parent() - clk: qoriq: Hold reference returned by of_get_parent() - clk: berlin: Add of_node_put() for of_get_parent() - clk: sprd: Hold reference returned by of_get_parent() - clk: tegra: Fix refcount leak in tegra210_clock_init - clk: tegra: Fix refcount leak in tegra114_clock_init - clk: tegra20: Fix refcount leak in tegra20_clock_init - clk: samsung: exynosautov9: correct register offsets of peric0/c1 - HSI: omap_ssi: Fix refcount leak in ssi_probe - HSI: omap_ssi_port: Fix dma_map_sg error check - clk: qcom: gcc-sdm660: Use floor ops for SDCC1 clock - media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop - tty: xilinx_uartps: Fix the ignore_status - media: amphion: insert picture startcode after seek for vc1g format - media: amphion: adjust the encoder's value range of gop size - media: amphion: don't change the colorspace reported by decoder. - media: amphion: fix a bug that vpu core may not resume after suspend - media: meson: vdec: add missing clk_disable_unprepare on error in vdec_hevc_start() - media: uvcvideo: Fix memory leak in uvc_gpio_parse - media: uvcvideo: Use entity get_cur in uvc_ctrl_set - media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init - RDMA/rxe: Fix "kernel NULL pointer dereference" error - RDMA/rxe: Fix the error caused by qp->sk - clk: mediatek: clk-mt8195-vdo0: Set rate on vdo0_dp_intf0_dp_intf's parent - clk: mediatek: clk-mt8195-vdo1: Reparent and set rate on vdo1_dpintf's parent - clk: mediatek: mt8195-infra_ao: Set pwrmcu clocks as critical - misc: ocxl: fix possible refcount leak in afu_ioctl() - fpga: prevent integer overflow in dfl_feature_ioctl_set_irq() - phy: rockchip-inno-usb2: Return zero after otg sync - dmaengine: idxd: avoid deadlock in process_misc_interrupts() - dmaengine: hisilicon: Disable channels when unregister hisi_dma - dmaengine: hisilicon: Fix CQ head update - dmaengine: hisilicon: Add multi-thread support for a DMA channel - usb: gadget: f_fs: stricter integer overflow checks - dyndbg: fix static_branch manipulation - dyndbg: fix module.dyndbg handling - dyndbg: let query-modname override actual module name - dyndbg: drop EXPORTed dynamic_debug_exec_queries - clk: qcom: sm6115: Select QCOM_GDSC - mtd: devices: docg3: check the return value of devm_ioremap() in the probe - remoteproc: Harden rproc_handle_vdev() against integer overflow - phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by of_get_parent() - phy: phy-mtk-tphy: fix the phy type setting issue - mtd: rawnand: intel: Read the chip-select line from the correct OF node - mtd: rawnand: intel: Remove undocumented compatible string - mtd: rawnand: fsl_elbc: Fix none ECC mode - RDMA/irdma: Align AE id codes to correct flush code and event - RDMA/irdma: Validate udata inlen and outlen - RDMA/srp: Fix srp_abort() - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. - RDMA/siw: Fix QP destroy to wait for all references dropped. - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting() - ata: fix ata_id_has_devslp() - ata: fix ata_id_has_ncq_autosense() - ata: fix ata_id_has_dipm() - mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct() - md/raid5: Ensure stripe_fill happens on non-read IO with journal - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() - RDMA/cm: Use SLID in the work completion as the DLID in responder side - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers - xhci: Don't show warning for reinit on known broken suspend - usb: gadget: function: fix dangling pnp_string in f_printer.c - usb: dwc3: core: fix some leaks in probe - drivers: serial: jsm: fix some leaks in probe - serial: 8250: Toggle IER bits on only after irq has been set up - tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown - phy: qualcomm: call clk_disable_unprepare in the error handling - staging: vt6655: fix some erroneous memory clean-up loops - slimbus: qcom-ngd-ctrl: allow compile testing without QCOM_RPROC_COMMON - slimbus: qcom-ngd: Add error handling in of_qcom_slim_ngd_register - firmware: google: Test spinlock on panic path to avoid lockups - serial: 8250: Fix restoring termios speed after suspend - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() - scsi: pm8001: Fix running_req for internal abort commands - scsi: iscsi: Rename iscsi_conn_queue_work() - scsi: iscsi: Add recv workqueue helpers - scsi: iscsi: Run recv path from workqueue - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername() - clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical - clk: qcom: gcc-sm6115: Override default Alpha PLL regs - RDMA/rxe: Fix resize_finish() in rxe_queue.c - fsi: core: Check error number after calling ida_simple_get - mfd: intel_soc_pmic: Fix an error handling path in intel_soc_pmic_i2c_probe() - mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq() - mfd: lp8788: Fix an error handling path in lp8788_probe() - mfd: lp8788: Fix an error handling path in lp8788_irq_init() and lp8788_irq_init() - mfd: fsl-imx25: Fix check for platform_get_irq() errors - mfd: sm501: Add check for platform_driver_register() - mfd: da9061: Fix Failed to set Two-Wire Bus Mode. - clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent - clk: mediatek: clk-mt8195-mfg: Reparent mfg_bg3d and propagate rate changes - clk: mediatek: fix unregister function in mtk_clk_register_dividers cleanup - clk: mediatek: Migrate remaining clk_unregister_*() to clk_hw_unregister_*() - dmaengine: ioat: stop mod_timer from resurrecting deleted timer in __cleanup() - usb: mtu3: fix failed runtime suspend in host only mode - spmi: pmic-arb: correct duplicate APID to PPID mapping logic - clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD - clk: baikal-t1: Fix invalid xGMAC PTP clock divider - clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent - clk: baikal-t1: Add SATA internal ref clock buffer - clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration - clk: imx: scu: fix memleak on platform_device_add() fails - clk: ti: Balance of_node_get() calls for of_find_node_by_name() - clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe - clk: ast2600: BCLK comes from EPLL - mailbox: mpfs: fix handling of the reg property - mailbox: mpfs: account for mbox offsets while sending - mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg - ipc: mqueue: fix possible memory leak in init_mqueue_fs() - powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig - powerpc/math_emu/efp: Include module.h - powerpc/sysdev/fsl_msi: Add missing of_node_put() - powerpc/pci_dn: Add missing of_node_put() - powerpc/powernv: add missing of_node_put() in opal_export_attrs() - cpuidle: riscv-sbi: Fix CPU_PM_CPU_IDLE_ENTER_xyz() macro usage - powerpc: Fix fallocate and fadvise64_64 compat parameter combination - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition - powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5 - powerpc/64: mark irqs hard disabled in boot paca - powerpc/64/interrupt: Fix return to masked context after hard-mask irq becomes pending - powerpc: Fix SPE Power ISA properties for e500v1 platforms - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe() - powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL - crypto: sahara - don't sleep when in softirq - crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr - hwrng: arm-smccc-trng - fix NO_ENTROPY handling - crypto: ccp - Fail the PSP initialization when writing psp data file failed - cgroup: Honor caller's cgroup NS when resolving path - hwrng: imx-rngc - Moving IRQ handler registering after imx_rngc_irq_mask_clear() - crypto: qat - fix default value of WDT timer - crypto: hisilicon/qm - fix missing put dfx access - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset - iommu/omap: Fix buffer overflow in debugfs - crypto: akcipher - default implementation for setting a private key - crypto: ccp - Release dma channels before dmaengine unrgister - crypto: inside-secure - Change swab to swab32 - crypto: qat - fix DMA transfer direction - clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921 - clocksource/drivers/timer-gxp: Add missing error handling in gxp_timer_probe - cifs: return correct error in ->calc_signature() - iommu/iova: Fix module config properly - tracing: kprobe: Fix kprobe event gen test module on exit - tracing: kprobe: Make gen test module work in arm and riscv - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads - kbuild: remove the target in signal traps when interrupted - linux/export: use inline assembler to populate symbol CRCs - kbuild: rpm-pkg: fix breakage when V=1 is used - crypto: marvell/octeontx - prevent integer overflows - crypto: cavium - prevent integer overflow loading firmware - random: schedule jitter credit for next jiffy, not in two jiffies - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak - f2fs: fix race condition on setting FI_NO_EXTENT flag - f2fs: fix to account FS_CP_DATA_IO correctly - selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle - module: tracking: Keep a record of tainted unloaded modules only - fs: dlm: fix race in lowcomms - rcu: Avoid triggering strict-GP irq-work when RCU is idle - rcu: Back off upon fill_page_cache_func() allocation failure - cpufreq: amd_pstate: fix wrong lowest perf fetch - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk - fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address - cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode - MIPS: BCM47XX: Cast memcmp() of function to (void *) - powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash - ARM: decompressor: Include .data.rel.ro.local - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable - x86/entry: Work around Clang __bdos() bug - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data - NFSD: fix use-after-free on source server when doing inter-server copy - wifi: ath10k: Set tx credit to one for WCN3990 snoc based devices - wifi: brcmfmac: fix invalid address access when enabling SCAN log level - bpftool: Clear errno after libcap's checks - ice: set tx_tstamps when creating new Tx rings via ethtool - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 - openvswitch: Fix double reporting of drops in dropwatch - openvswitch: Fix overreporting of drops in dropwatch - tcp: annotate data-race around tcp_md5sig_pool_populated - x86/mce: Retrieve poison range from hardware - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround - x86/apic: Don't disable x2APIC if locked - net: axienet: Switch to 64-bit RX/TX statistics - net-next: Fix IP_UNICAST_IF option behavior for connected sockets - xfrm: Update ipcomp_scratches with NULL when freed - wifi: ath11k: Register shutdown handler for WCN6750 - rtw89: ser: leave lps with mutex - iavf: Fix race between iavf_close and iavf_reset_task - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk - regulator: core: Prevent integer underflow - wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register() - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value - wifi: rtw89: free unused skb to prevent memory leak - wifi: rtw89: fix rx filter after scan - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times - bnxt_en: replace reset with config timestamps - selftests/bpf: Free the allocated resources after test case succeeds - can: bcm: check the result of can_send() in bcm_can_tx() - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 - wifi: rt2x00: set VGC gain for both chains of MT7620 - wifi: rt2x00: set SoC wmac clock register - wifi: rt2x00: correctly set BBP register 86 for MT7620 - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory - bpf: Adjust kprobe_multi entry_ip for CONFIG_X86_KERNEL_IBT - bpf: use bpf_prog_pack for bpf_dispatcher - Bluetooth: L2CAP: Fix user-after-free - i2c: designware-pci: Group AMD NAVI quirk parts together - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() - drm: Use size_t type for len variable in drm_copy_field() - drm: Prevent drm_copy_field() to attempt copying a NULL pointer - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init() - drm/amd/display: fix overflow on MIN_I64 definition - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails - platform/x86: pmc_atom: Improve quirk message to be less cryptic - drm: bridge: dw_hdmi: only trigger hotplug event on link change - drm/amdgpu: Skip the program of MMMC_VM_AGP_* in SRIOV on MMHUB v3_0_0 - drm/admgpu: Skip CG/PG on SOC21 under SRIOV VF - ALSA: usb-audio: Register card at the last interface - drm/vc4: vec: Fix timings for VEC modes - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 - drm: panel-orientation-quirks: Add quirk for Aya Neo Air - platform/chrome: cros_ec: Notify the PM of wake events during resume - platform/x86: hp-wmi: Setting thermal profile fails with 0x06 - platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading - ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms - ASoC: SOF: add quirk to override topology mclk_id - drm/amdgpu: SDMA update use unlocked iterator - drm/amd/display: correct hostvm flag - drm/amdgpu: fix initial connector audio value - drm/meson: reorder driver deinit sequence to fix use-after-free bug - drm/meson: explicitly remove aggregate driver at module unload time - drm/meson: remove drm bridges at aggregate driver unbind time - drm/dp: Don't rewrite link config when setting phy test pattern - drm/amd/display: Remove interface for periodic interrupt 1 - drm/amd/display: polling vid stream status in hpo dp blank - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning - ARM: dts: imx6: delete interrupts property if interrupts-extended is set - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 - ARM: dts: imx6q: add missing properties for sram - ARM: dts: imx6dl: add missing properties for sram - ARM: dts: imx6qp: add missing properties for sram - ARM: dts: imx6sl: add missing properties for sram - ARM: dts: imx6sll: add missing properties for sram - ARM: dts: imx6sx: add missing properties for sram - ARM: dts: imx6sl: use tabs for code indent - ARM: dts: imx6sx-udoo-neo: don't use multiple blank lines - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT - arm64: dts: imx8mm-kontron: Use the VSELECT signal to switch SD card IO voltage - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply - btrfs: dump extra info if one free space cache has more bitmaps than it should - btrfs: scrub: properly report super block errors in system log - btrfs: scrub: try to fix super block errors - btrfs: don't print information about space cache or tree every remount - btrfs: call __btrfs_remove_free_space_cache_locked on cache load failure - ARM: 9233/1: stacktrace: Skip frame pointer boundary check for call_with_stack() - ARM: 9234/1: stacktrace: Avoid duplicate saving of exception PC value - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n - clk: zynqmp: Fix stack-out-of-bounds in strncpy` - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() - media: platform: fix some double free in meson-ge2d and mtk-jpeg and s5p-mfc - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate - RDMA/rxe: Delete error messages triggered by incoming Read requests - usb: host: xhci-plat: suspend and resume clocks - usb: host: xhci-plat: suspend/resume clks for brcm - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow - scsi: 3w-9xxx: Avoid disabling device if failing to enable it - nbd: Fix hung when signal interrupts nbd_start_device_ioctl() - iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity - usb: gadget: uvc: increase worker prio to WQ_HIGHPRI - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() - staging: vt6655: fix potential memory leak - blk-throttle: prevent overflow while calculating wait time - ata: libahci_platform: Sanity check the DT child nodes number - bcache: fix set_at_max_writeback_rate() for multiple attached devices - soundwire: cadence: Don't overwrite msg->buf during write commands - soundwire: intel: fix error handling on dai registration issues - HID: roccat: Fix use-after-free in roccat_read() - HSI: ssi_protocol: fix potential resource leak in ssip_pn_open() - HID: nintendo: check analog user calibration for plausibility - eventfd: guard wake_up in eventfd fs calls as well - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() - usb: musb: Fix musb_gadget.c rxstate overflow bug - usb: dwc3: core: add gfladj_refclk_lpm_sel quirk - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug - Revert "usb: storage: Add quirk for Samsung Fit flash" - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw() - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() - scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled - ext2: Use kvmalloc() for group descriptor array - nvme: handle effects after freeing the request - nvme: copy firmware_rev on each init - nvmet-tcp: add bounds check on Transfer Tag - usb: idmouse: fix an uninit-value in idmouse_open - blk-mq: use quiesced elevator switch when reinitializing queues - hwmon (occ): Retry for checksum failure - fsi: occ: Prevent use after free - usb: typec: ucsi: Don't warn on probe deferral - clk: bcm2835: Make peripheral PLLC critical - clk: bcm2835: Round UART input clock up - perf: Skip and warn on unknown format 'configN' attrs - perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc - perf intel-pt: Fix system_wide dummy event for hybrid - mm: hugetlb: fix UAF in hugetlb_handle_userfault - net: ieee802154: return -EINVAL for unknown addr type - ALSA: usb-audio: Fix last interface check for registration - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init() - [Config] updateconfigs for MDIO_BITBANG - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses - Revert "drm/amd/display: correct hostvm flag" - Revert "net/ieee802154: reject zero-sized raw_sendmsg()" - net/ieee802154: don't warn zero-sized raw_sendmsg() - powerpc/64s/interrupt: Fix lost interrupts when returning to soft-masked context - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n - kbuild: Add skip_encoding_btf_enum64 option to pahole - Kconfig.debug: simplify the dependency of DEBUG_INFO_DWARF4/5 - Kconfig.debug: add toolchain checks for DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT - [Config] updateconfigs for AS_HAS_NON_CONST_LEB128 - lib/Kconfig.debug: Add check for non-constant .{s,u}leb128 support to DWARF5 - HID: uclogic: Add missing suffix for digitalizers - ext4: continue to expand file system when the target size doesn't reach - drm/i915: Rename block_size()/block_offset() - drm/i915/bios: Validate fp_timing terminator presence - drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers - Linux 5.19.17 * Kinetic update: v5.19.16 upstream stable release (LP: #1994164) - nilfs2: fix use-after-free bug of struct nilfs_root - nilfs2: fix leak of nilfs_root in case of writer thread creation failure - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure - ceph: don't truncate file in atomic_open - nvme-pci: set min_align_mask before calculating max_hw_sectors - random: restore O_NONBLOCK support - random: clamp credited irq bits to maximum mixed - ALSA: hda: Fix position reporting on Poulsbo - ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model - efi: Correct Macmini DMI match in uefi cert quirk - USB: serial: qcserial: add new usb-id for Dell branded EM7455 - Revert "USB: fixup for merge issue with "usb: dwc3: Don't switch OTG -> peripheral if extcon is present"" - Revert "usb: dwc3: Don't switch OTG -> peripheral if extcon is present" - Revert "powerpc/rtas: Implement reentrant rtas call" - Revert "crypto: qat - reduce size of mapped region" - random: avoid reading two cache lines on irq randomness - random: use expired timer rather than wq for mixing fast pool - mctp: prevent double key removal and unref - Input: xpad - add supported devices as contributed on github - Input: xpad - fix wireless 360 controller breaking after suspend - misc: pci_endpoint_test: Aggregate params checking for xfer - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic - Linux 5.19.16 * Kinetic update: v5.19.15 upstream stable release (LP: #1994078) - sparc: Unbreak the build - Makefile.extrawarn: Move -Wcast-function-type-strict to W=1 - [Config] updateconfigs for CC_HAS_AUTO_VAR_INIT_ZERO_ENABLER - hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero - docs: update mediator information in CoC docs - xsk: Inherit need_wakeup flag for shared sockets - firmware: arm_scmi: Improve checks in the info_get operations - firmware: arm_scmi: Harden accesses to the sensor domains - firmware: arm_scmi: Add SCMI PM driver remove routine - arm64: dts: rockchip: fix upper usb port on BPI-R2-Pro - dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling - dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property - dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API failure - wifi: iwlwifi: don't spam logs with NSS>2 messages - ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer - drm/amdgpu/mes: zero the sdma_hqd_mask of 2nd SDMA engine for SDMA 6.0.1 - scsi: qedf: Fix a UAF bug in __qedf_probe() - net/ieee802154: fix uninit value bug in dgram_sendmsg - net: marvell: prestera: add support for for Aldrin2 - ALSA: hda/hdmi: Fix the converter reuse for the silent stream - um: Cleanup syscall_handler_t cast in syscalls_32.h - um: Cleanup compiler warning in arch/x86/um/tls_32.c - gpio: ftgpio010: Make irqchip immutable - arch: um: Mark the stack non-executable to fix a binutils warning - net: atlantic: fix potential memory leak in aq_ndev_close() - KVM: s390: Pass initialized arg even if unused - drm/amd/display: Fix double cursor on non-video RGB MPO - drm/amd/display: Assume an LTTPR is always present on fixed_vs links - drm/amd/display: update gamut remap if plane has changed - drm/amd/display: skip audio setup when audio stream is enabled - drm/amd/display: Fix DP MST timeslot issue when fallback happened - drm/amd/display: increase dcn315 pstate change latency - perf/x86/intel: Fix unchecked MSR access error for Alder Lake N - don't use __kernel_write() on kmap_local_page() - i2c: davinci: fix PM disable depth imbalance in davinci_i2c_probe - usb: mon: make mmapped memory read only - USB: serial: ftdi_sio: fix 300 bps rate for SIO - gpiolib: acpi: Add support to ignore programming an interrupt - gpiolib: acpi: Add a quirk for Asus UM325UAZ - mmc: core: Replace with already defined values for readability - mmc: core: Terminate infinite loop in SD-UHS voltage switch - rpmsg: qcom: glink: replace strncpy() with strscpy_pad() - bpf: Gate dynptr API behind CAP_BPF - net: ethernet: mtk_eth_soc: fix state in __mtk_foe_entry_clear - bpf: Fix resetting logic for unreferenced kptrs - Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works - Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5" - Linux 5.19.15 * Kinetic update: v5.19.14 upstream stable release (LP: #1994076) - riscv: make t-head erratas depend on MMU - tools/perf: Fix out of bound access to cpu mask array - perf record: Fix cpu mask bit setting for mixed mmaps - counter: 104-quad-8: Utilize iomap interface - counter: 104-quad-8: Implement and utilize register structures - counter: 104-quad-8: Fix skipped IRQ lines during events configuration - uas: add no-uas quirk for Hiksemi usb_disk - usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS - uas: ignore UAS for Thinkplus chips - usb: typec: ucsi: Remove incorrect warning - thunderbolt: Explicitly reset plug events delay back to USB4 spec value - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 - Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address - can: c_can: don't cache TX messages for C_CAN cores - clk: ingenic-tcu: Properly enable registers before accessing timers - wifi: mac80211: ensure vif queues are operational after start - x86/sgx: Do not fail on incomplete sanitization on premature stop of ksgxd - frontswap: don't call ->init if no ops are registered - ARM: dts: integrator: Tag PCI host with device_type - ntfs: fix BUG_ON in ntfs_lookup_inode_by_name() - x86/uaccess: avoid check_object_size() in copy_from_user_nmi() - mm/damon/dbgfs: fix memory leak when using debugfs_lookup() - net: mt7531: only do PLL once after the reset - Revert "firmware: arm_scmi: Add clock management to the SCMI power domain" - powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush - drm/i915/gt: Restrict forced preemption to the active context - drm/amdgpu: Add amdgpu suspend-resume code path under SRIOV - vduse: prevent uninitialized memory accesses - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205 - mm: fix BUG splat with kvmalloc + GFP_ATOMIC - mptcp: factor out __mptcp_close() without socket lock - mptcp: fix unreleased socket in accept queue - mmc: moxart: fix 4-bit bus width and remove 8-bit bus width - mmc: hsq: Fix data stomping during mmc recovery - mm: gup: fix the fast GUP race against THP collapse - mm/page_alloc: fix race condition between build_all_zonelists and page allocation - mm: prevent page_frag_alloc() from corrupting the memory - mm/page_isolation: fix isolate_single_pageblock() isolation behavior - mm: fix dereferencing possible ERR_PTR - mm/migrate_device.c: flush TLB while holding PTL - mm/migrate_device.c: add missing flush_cache_page() - mm/migrate_device.c: copy pte dirty bit to page - mm: fix madivse_pageout mishandling on non-LRU page - mm: bring back update_mmu_cache() to finish_fault() - mm/hugetlb: correct demote page offset logic - mm,hwpoison: check mm when killing accessing process - media: dvb_vb2: fix possible out of bound access - media: rkvdec: Disable H.264 error detection - media: mediatek: vcodec: Drop platform_get_resource(IORESOURCE_IRQ) - media: v4l2-compat-ioctl32.c: zero buffer passed to v4l2_compat_get_array_args() - ARM: dts: am33xx: Fix MMCHS0 dma properties - reset: imx7: Fix the iMX8MP PCIe PHY PERST support - ARM: dts: am5748: keep usb4_tm disabled - soc: sunxi: sram: Actually claim SRAM regions - soc: sunxi: sram: Prevent the driver from being unbound - soc: sunxi: sram: Fix probe function ordering issues - soc: sunxi: sram: Fix debugfs info for A64 SRAM C - ASoC: imx-card: Fix refcount issue with of_node_put - clk: microchip: mpfs: fix clk_cfg array bounds violation - clk: microchip: mpfs: make the rtc's ahb clock critical - arm64: dts: qcom: sm8350: fix UFS PHY serdes size - ASoC: tas2770: Reinit regcache on reset - drm/bridge: lt8912b: add vsync hsync - drm/bridge: lt8912b: set hdmi or dvi mode - drm/bridge: lt8912b: fix corrupted image output - net: macb: Fix ZynqMP SGMII non-wakeup source resume failure - Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in suspend/resume time" - Input: melfas_mip4 - fix return value check in mip4_probe() - gpio: mvebu: Fix check for pwm support on non-A8K platforms - perf parse-events: Break out tracepoint and printing - perf print-events: Fix "perf list" can not display the PMU prefix for some hybrid cache events - perf parse-events: Remove "not supported" hybrid cache events - usbnet: Fix memory leak in usbnet_disconnect() - net: sched: act_ct: fix possible refcount leak in tcf_ct_init() - cxgb4: fix missing unlock on ETHOFLD desc collect fail path - net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe - nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices - wifi: cfg80211: fix MCS divisor value - wifi: mac80211: fix regression with non-QoS drivers - wifi: mac80211: fix memory corruption in minstrel_ht_update_rates() - net: stmmac: power up/down serdes in stmmac_open/release - net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume() - selftests: Fix the if conditions of in test_extra_filter() - ice: xsk: change batched Tx descriptor cleaning - ice: xsk: drop power of 2 ring size restriction for AF_XDP - vdpa/ifcvf: fix the calculation of queuepair - virtio-blk: Fix WARN_ON_ONCE in virtio_queue_rq() - vdpa/mlx5: Fix MQ to support non power of two num queues - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks - drm/i915/gt: Perf_limit_reasons are only available for Gen11+ - clk: iproc: Do not rely on node name for correct PLL setup - clk: imx93: drop of_match_ptr - net: mscc: ocelot: fix tagged VLAN refusal while under a VLAN-unaware bridge - net: ethernet: mtk_eth_soc: fix mask of RX_DMA_GET_SPORT{,_V2} - perf test: Fix test case 87 ("perf record tests") for hybrid systems - perf tests record: Fail the test if the 'errs' counter is not zero - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest - x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant - x86/alternative: Fix race in try_get_desc() - damon/sysfs: fix possible memleak on damon_sysfs_add_target - Linux 5.19.14 * Kinetic update: v5.19.13 upstream stable release (LP: #1994075) - Linux 5.19.13 * Kinetic update: v5.19.12 upstream stable release (LP: #1994074) - smb3: Move the flush out of smb2_copychunk_range() into its callers - smb3: fix temporary data corruption in collapse range - smb3: fix temporary data corruption in insert range - usb: add quirks for Lenovo OneLink+ Dock - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait - Revert "usb: add quirks for Lenovo OneLink+ Dock" - Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio" - xfrm: fix XFRMA_LASTUSED comment - block: remove QUEUE_FLAG_DEAD - block: stop setting the nomerges flags in blk_cleanup_queue - block: simplify disk shutdown - scsi: core: Fix a use-after-free - drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES - USB: core: Fix RST error in hub.c - USB: serial: option: add Quectel BG95 0x0203 composition - USB: serial: option: add Quectel RM520N - ALSA: core: Fix double-free at snd_card_new() - ALSA: hda/tegra: set depop delay for tegra - ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation - ALSA: hda: Fix Nvidia dp infoframe - ALSA: hda: add Intel 5 Series / 3400 PCI DID - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop - ALSA: hda/realtek: Re-arrange quirk table entries - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop - ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED - iommu/vt-d: Check correct capability for sagaw determination - exfat: fix overflow for large capacity partition - btrfs: fix hang during unmount when stopping block group reclaim worker - btrfs: fix hang during unmount when stopping a space reclaim worker - btrfs: zoned: wait for extent buffer IOs before finishing a zone - libperf evlist: Fix polling of system-wide events - media: flexcop-usb: fix endpoint type check - usb: dwc3: core: leave default DMA if the controller does not support 64-bit DMA - thunderbolt: Add support for Intel Maple Ridge single port controller - efi: x86: Wipe setup_data on pure EFI boot - efi: libstub: check Shim mode using MokSBStateRT - wifi: mt76: fix reading current per-tid starting sequence number for aggregation - gpio: mockup: fix NULL pointer dereference when removing debugfs - gpio: mockup: Fix potential resource leakage when register a chip - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully - riscv: fix a nasty sigreturn bug... - riscv: fix RISCV_ISA_SVPBMT kconfig dependency warning - drm/i915/gem: Flush contexts on driver release - drm/i915/gem: Really move i915_gem_context.link under ref protection - xen/xenbus: fix xenbus_setup_ring() - kasan: call kasan_malloc() from __kmalloc_*track_caller() - can: flexcan: flexcan_mailbox_read() fix return value for drop = true - net: mana: Add rmb after checking owner bits - mm/slub: fix to return errno if kmalloc() fails - mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context. - KVM: x86: Reinstate kvm_vcpu_arch.guest_supported_xcr0 - KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES - KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled - perf/arm-cmn: Add more bits to child node address offset field - arm64: topology: fix possible overflow in amu_fie_setup() - vmlinux.lds.h: CFI: Reduce alignment of jump-table to function alignment - batman-adv: Fix hang up with small MTU hard-interface - firmware: arm_scmi: Harden accesses to the reset domains - firmware: arm_scmi: Fix the asynchronous reset requests - arm64: dts: rockchip: Lower sd speed on quartz64-b - arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob - arm64: dts: rockchip: Fix typo in lisense text for PX30.Core - drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks - arm64: dts: imx8mm: Reverse CPLD_Dn GPIO label mapping on MX8Menlo - arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz - arm64: dts: imx8mn: remove GPU power domain reset - arm64: dts: imx8ulp: add #reset-cells for pcc - dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get() - arm64: dts: rockchip: fix property for usb2 phy supply on rock-3a - arm64: dts: rockchip: fix property for usb2 phy supply on rk3568-evb1-v10 - arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma - arm64: dts: rockchip: Remove 'enable-active-low' from rk3566-quartz64-a - arm64: dts: imx8mm-verdin: extend pmic voltages - netfilter: nf_conntrack_sip: fix ct_sip_walk_headers - netfilter: nf_conntrack_irc: Tighten matching on DCC message - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find() - ice: Don't double unplug aux on peer initiated reset - ice: Fix crash by keep old cfg when update TCs more than queues - iavf: Fix cached head and tail value for iavf_get_tx_pending - ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header - net: core: fix flow symmetric hash - wifi: iwlwifi: Mark IWLMEI as broken - [Config] updateconfigs for IWLMEI - arm64: dts: tqma8mqml: Include phy-imx8-pcie.h header - drm/mediatek: Fix wrong dither settings - arm64: dts: imx8mp-venice-gw74xx: fix CAN STBY polarity - arm64: dts: imx8mp-venice-gw74xx: fix ksz9477 cpu port - ARM: dts: lan966x: Fix the interrupt number for internal PHYs - net: phy: aquantia: wait for the suspend/resume operations to finish - arm64: dts: imx8mp-venice-gw74xx: fix port/phy validation - scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() - scsi: mpt3sas: Fix return value check of dma_get_required_mask() - net: bonding: Share lacpdu_mcast_addr definition - net: bonding: Unsync device addresses on ndo_stop - net: team: Unsync device addresses on ndo_stop - drm/panel: simple: Fix innolux_g121i1_l01 bus_format - mm/slab_common: fix possible double free of kmem_cache - MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko - MIPS: Loongson32: Fix PHY-mode being left unspecified - um: fix default console kernel parameter - iavf: Fix bad page state - mlxbf_gige: clear MDIO gateway lock after read - i40e: Fix set max_tx_rate when it is lower than 1 Mbps - netdevsim: Fix hwstats debugfs file permissions - sfc: fix TX channel offset when using legacy interrupts - sfc: fix null pointer dereference in efx_hard_start_xmit - bnxt_en: fix flags to check for supported fw version - gve: Fix GFP flags when allocing pages - drm/hisilicon: Add depends on MMU - of: mdio: Add of_node_put() when breaking out of for_each_xx - net: ipa: properly limit modem routing table use - sfc/siena: fix TX channel offset when using legacy interrupts - sfc/siena: fix null pointer dereference in efx_hard_start_xmit - wireguard: ratelimiter: disable timings test by default - wireguard: netlink: avoid variable-sized memcpy on sockaddr - net: enetc: move enetc_set_psfp() out of the common enetc_set_features() - net: enetc: deny offload of tc-based TSN features on VF interfaces - ipv6: Fix crash when IPv6 is administratively disabled - net/sched: taprio: avoid disabling offload when it was never enabled - net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs - ice: config netdev tc before setting queues number - ice: Fix interface being down after reset with link-down-on-close flag on - netfilter: nf_tables: fix nft_counters_enabled underflow at nf_tables_addchain() - netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain() - netfilter: ebtables: fix memory leak when blob is malformed - netfilter: nf_ct_ftp: fix deadlock when nat rewrite is needed - net: ravb: Fix PHY state warning splat during system resume - net: sh_eth: Fix PHY state warning splat during system resume - gpio: tqmx86: fix uninitialized variable girq - can: gs_usb: gs_can_open(): fix race dev->can.state condition - perf stat: Fix BPF program section name - perf stat: Fix cpu map index in bperf cgroup code - perf jit: Include program header in ELF files - perf kcore_copy: Do not check /proc/modules is unchanged - perf tools: Honor namespace when synthesizing build-ids - drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff() - ice: Fix ice_xdp_xmit() when XDP TX queue number is not sufficient - net/smc: Stop the CLC flow if no link to map buffers on - net: phy: micrel: fix shared interrupt on LAN8814 - bonding: fix NULL deref in bond_rr_gen_slave_id - net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD - net: sched: fix possible refcount leak in tc_new_tfilter() - bnxt: prevent skb UAF after handing over to PTP worker - selftests: forwarding: add shebang for sch_red.sh - io_uring: ensure that cached task references are always put on exit - serial: fsl_lpuart: Reset prior to registration - serial: Create uart_xmit_advance() - serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting - serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting - cgroup: cgroup_get_from_id() must check the looked-up kn is a directory - phy: marvell: phy-mvebu-a3700-comphy: Remove broken reset support - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup - blk-mq: fix error handling in __blk_mq_alloc_disk - block: call blk_mq_exit_queue from disk_release for never added disks - block: Do not call blk_put_queue() if gendisk allocation fails - Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region - drm/gma500: Fix BUG: sleeping function called from invalid context errors - drm/gma500: Fix WARN_ON(lock->magic != lock) error - drm/gma500: Fix (vblank) IRQs not working after suspend/resume - gpio: ixp4xx: Make irqchip immutable - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid cards - drm/amdgpu: change the alignment size of TMR BO to 1M - drm/amdgpu: add HDP remap functionality to nbio 7.7 - drm/amdgpu: Skip reset error status for psp v13_0_0 - drm/amd/display: Limit user regamma to a valid value - drm/amd/display: Reduce number of arguments of dml31's CalculateWatermarksAndDRAMSpeedChangeSupport() - drm/amd/display: Reduce number of arguments of dml31's CalculateFlipSchedule() - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage - drm/rockchip: Fix return type of cdn_dp_connector_mode_valid - gpio: mt7621: Make the irqchip immutable - pmem: fix a name collision - fsdax: Fix infinite loop in dax_iomap_rw() - workqueue: don't skip lockdep work dependency in cancel_work_sync() - i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible - i2c: mlxbf: incorrect base address passed during io write - i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() - i2c: mlxbf: Fix frequency calculation - i2c: mux: harden i2c_mux_alloc() against integer overflows - drm/amdgpu: don't register a dirty callback for non-atomic - certs: make system keyring depend on built-in x509 parser - Makefile.debug: set -g unconditional on CONFIG_DEBUG_INFO_SPLIT - Makefile.debug: re-enable debug info for .S files - devdax: Fix soft-reservation memory description - ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0 - ext4: limit the number of retries after discarding preallocations blocks - ext4: make mballoc try target group first even with mb_optimize_scan - ext4: avoid unnecessary spreading of allocations among groups - ext4: use locality group preallocation for small closed files - ext4: use buckets for cr 1 block scan instead of rbtree - Revert "block: freeze the queue earlier in del_gendisk" - ext4: fixup possible uninitialized variable access in ext4_mb_choose_next_group_cr1() - ext4: make directory inode spreading reflect flexbg size - Linux 5.19.12 * Kinetic update: v5.19.11 upstream stable release (LP: #1994070) - of: fdt: fix off-by-one error in unflatten_dt_nodes() - pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map - pinctrl: qcom: sc8180x: Fix wrong pin numbers - pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH - pinctrl: sunxi: Fix name for A100 R_PIO - SUNRPC: Fix call completion races with call_decode() - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0 - gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx - NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE - Revert "SUNRPC: Remove unreachable error condition" - drm/panel-edp: Fix delays for Innolux N116BCA-EA1 - drm/meson: Correct OSD1 global alpha value - drm/meson: Fix OSD1 RGB to YCbCr coefficient - drm/rockchip: vop2: Fix eDP/HDMI sync polarities - drm/i915/vdsc: Set VDSC PIC_HEIGHT before using for DP DSC - drm/i915/guc: Don't update engine busyness stats too frequently - drm/i915/guc: Cancel GuC engine busyness worker synchronously - block: blk_queue_enter() / __bio_queue_enter() must return -EAGAIN for nowait - parisc: ccio-dma: Add missing iounmap in error path in ccio_probe() - of/device: Fix up of_dma_configure_id() stub - io_uring/msg_ring: check file type before putting - cifs: revalidate mapping when doing direct writes - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM - cifs: always initialize struct msghdr smb_msg completely - blk-lib: fix blkdev_issue_secure_erase - parisc: Allow CONFIG_64BIT with ARCH=parisc - tools/include/uapi: Fix for parisc and xtensa - drm/i915/gt: Fix perf limit reasons bit positions - drm/i915: Set correct domains values at _i915_vma_move_to_active - drm/amdgpu: make sure to init common IP before gmc - drm/amdgpu: Don't enable LTR if not supported - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega - net: Find dst with sk's xfrm policy not ctl_sk - dt-bindings: apple,aic: Fix required item "apple,fiq-index" in affinity description - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all() - ALSA: hda/sigmatel: Keep power up while beep is enabled - ALSA: hda/sigmatel: Fix unused variable warning for beep power change - Linux 5.19.11 * Kinetic update: v5.19.10 upstream stable release (LP: #1994069) - iommu/vt-d: Fix kdump kernels boot failure with scalable mode - net/mlx5: Introduce ifc bits for using software vhca id - net/mlx5: Use software VHCA id when it's supported - RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting profile - RDMA/mlx5: Add a umr recovery flow - RDMA/mlx5: Fix UMR cleanup on error flow of driver init - ACPI: resource: skip IRQ override on AMD Zen platforms - Input: goodix - add support for GT1158 - platform/surface: aggregator_registry: Add support for Surface Laptop Go 2 - drm/msm/rd: Fix FIFO-full deadlock - peci: cpu: Fix use-after-free in adev_release() - kvm: x86: mmu: Always flush TLBs when enabling dirty logging - dt-bindings: iio: gyroscope: bosch,bmg160: correct number of pins - HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo - hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message - Bluetooth: MGMT: Fix Get Device Flags - tg3: Disable tg3 device on system reboot to avoid triggering AER - r8152: add PID for the Lenovo OneLink+ Dock - gpio: mockup: remove gpio debugfs when remove device - ieee802154: cc2520: add rc code in cc2520_tx() - Input: iforce - add support for Boeder Force Feedback Wheel - drm/amdgpu: disable FRU access on special SIENNA CICHLID card - drm/amd/pm: use vbios carried pptable for all SMU13.0.7 SKUs - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610 - nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change() - drm/amd/amdgpu: skip ucode loading if ucode_size == 0 - net: dsa: hellcreek: Print warning only once - perf/arm_pmu_platform: fix tests for platform_get_irq() failure - platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes - usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS - platform/x86: asus-wmi: Increase FAN_CURVE_BUF_LEN to 32 - LoongArch: Fix section mismatch due to acpi_os_ioremap() - LoongArch: Fix arch_remove_memory() undefined build error - gpio: 104-dio-48e: Make irq_chip immutable - gpio: 104-idio-16: Make irq_chip immutable - RDMA/irdma: Use s/g array in post send only when its valid - Input: goodix - add compatible string for GT1158 - Linux 5.19.10 * Kinetic update: v5.19.9 upstream stable release (LP: #1994068) - efi: libstub: Disable struct randomization - efi: capsule-loader: Fix use-after-free in efi_capsule_write - wifi: mt76: mt7921e: fix crash in chip reset fail - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd() - fs: only do a memory barrier for the first set_buffer_uptodate() - soc: fsl: select FSL_GUTS driver for DPIO - Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()" - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX - scsi: core: Allow the ALUA transitioning state enough time - scsi: megaraid_sas: Fix double kfree() - drm/gem: Fix GEM handle release errors - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini - drm/amdgpu: fix hive reference leak when adding xgmi device - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup. - drm/amdgpu: Remove the additional kfd pre reset call for sriov - drm/radeon: add a force flush to delay work when radeon - scsi: ufs: core: Reduce the power mode change timeout - Revert "parisc: Show error if wrong 32/64-bit compiler is being used" - parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources() - parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines - [Config] updateconfigs for ARM64_ERRATUM_2457168 - arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly - netfilter: conntrack: work around exceeded receive window - thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR - cpufreq: check only freq_table in __resolve_freq() - net/core/skbuff: Check the return value of skb_copy_bits() - md: Flush workqueue md_rdev_misc_wq in md_alloc() - fbdev: omapfb: Fix tests for platform_get_irq() failure - fbdev: fbcon: Destroy mutex on freeing struct fb_info - fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init() - x86/sev: Mark snp_abort() noreturn - drm/amdgpu: add sdma instance check for gfx11 CGCG - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC - ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() - ALSA: hda: Once again fix regression of page allocations with IOMMU - ALSA: aloop: Fix random zeros in capture data when using jiffies timer - ALSA: usb-audio: Clear fixed clock rate at closing EP - ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface() - tracefs: Only clobber mode/uid/gid on remount if asked - tracing: hold caller_addr to hardirq_{enable,disable}_ip - tracing: Fix to check event_mutex is held while accessing trigger list - btrfs: zoned: set pseudo max append zone limit in zone emulation mode - btrfs: zoned: fix API misuse of zone finish waiting - vfio/type1: Unpin zero pages - kprobes: Prohibit probes in gate area - perf: RISC-V: fix access beyond allocated array - debugfs: add debugfs_lookup_and_remove() - sched/debug: fix dentry leak in update_sched_domain_debugfs - drm/amd/display: fix memory leak when using debugfs_lookup() - driver core: fix driver_set_override() issue with empty strings - nvmet: fix a use-after-free - drm/i915/bios: Copy the whole MIPI sequence block - drm/i915/slpc: Let's fix the PCODE min freq table setup for SLPC - scsi: mpt3sas: Fix use-after-free warning - scsi: lpfc: Add missing destroy_workqueue() in error path - cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() - smb3: missing inode locks in zero range - spi: bitbang: Fix lsb-first Rx - ASoC: cs42l42: Only report button state if there was a button interrupt - Revert "soc: imx: imx8m-blk-ctrl: set power device name" - arm64: dts: imx8mm-verdin: update CAN clock to 40MHz - arm64: dts: imx8mm-verdin: use level interrupt for mcp251xfd - ASoC: qcom: sm8250: add missing module owner - regmap: spi: Reserve space for register address/padding - arm64: dts: imx8mp-venice-gw74xx: fix sai2 pin settings - arm64: dts: imx8mq-tqma8mq: Remove superfluous interrupt-names - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg - RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL - ARM: dts: imx6qdl-vicut1.dtsi: Fix node name backlight_led - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node - ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible - arm64: dts: ls1028a-qds-65bb: don't use in-band autoneg for 2500base-x - soc: imx: gpcv2: Assert reset before ungating clock - arm64: dts: verdin-imx8mm: add otg2 pd to usbphy - arm64: dts: imx8mm-venice-gw7901: fix port/phy validation - arm64: dts: freescale: verdin-imx8mm: fix atmel_mxt_ts reset polarity - arm64: dts: freescale: verdin-imx8mp: fix atmel_mxt_ts reset polarity - regulator: core: Clean up on enable failure - ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF - ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on SND_SOC_SOF - tee: fix compiler warning in tee_shm_register() - RDMA/irdma: Fix drain SQ hang with no completion - arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number - RDMA/cma: Fix arguments order in net device validation - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs - RDMA/hns: Fix supported page size - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift - RDMA/hns: Remove the num_qpc_timer variable - wifi: wilc1000: fix DMA on stack objects - ARM: at91: pm: fix self-refresh for sama7g5 - ARM: at91: pm: fix DDR recalibration when resuming from backup and self- refresh - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges - ARM: dts: at91: sama7g5ek: specify proper regulator output ranges - ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time - ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time - netfilter: br_netfilter: Drop dst references before setting. - netfilter: nf_tables: clean up hook list when offload flags check fails - riscv: dts: microchip: use an mpfs specific l2 compatible - netfilter: nf_conntrack_irc: Fix forged IP logic - RDMA/srp: Set scmnd->result only when scmnd is not NULL - ALSA: usb-audio: Inform the delayed registration more properly - ALSA: usb-audio: Register card again for iface over delayed_register option - rxrpc: Fix ICMP/ICMP6 error handling - rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2() - afs: Use the operation issue time instead of the reply time for callbacks - kunit: fix assert_type for comparison macros - Revert "net: phy: meson-gxl: improve link-up behavior" - sch_sfb: Don't assume the skb is still around after enqueueing to child - tipc: fix shift wrapping bug in map_get() - net: introduce __skb_fill_page_desc_noacc - tcp: TX zerocopy should not sense pfmemalloc status - ice: Fix DMA mappings leak - ice: use bitmap_free instead of devm_kfree - i40e: Fix kernel crash during module removal - iavf: Detach device during reset task - xen-netback: only remove 'hotplug-status' when the vif is actually destroyed - block: don't add partitions if GD_SUPPRESS_PART_SCAN is set - RDMA/siw: Pass a pointer to virt_to_page() - bonding: use unspecified address if no available link local address - bonding: add all node mcast address when slave up - ipv6: sr: fix out-of-bounds read when setting HMAC data. - IB/core: Fix a nested dead lock as part of ODP flow - RDMA/mlx5: Set local port to one when accessing counters - btrfs: zoned: fix mounting with conventional zones - erofs: fix error return code in erofs_fscache_{meta_,}read_folio - erofs: fix pcluster use-after-free on UP platforms - nvme-tcp: fix UAF when detecting digest errors - nvme-tcp: fix regression that causes sporadic requests to time out - tcp: fix early ETIMEDOUT after spurious non-SACK RTO - btrfs: fix the max chunk size and stripe length calculation - nvmet: fix mar and mor off-by-one errors - RDMA/irdma: Report the correct max cqes from query device - RDMA/irdma: Return error on MR deregister CQP failure - RDMA/irdma: Return correct WC error for bind operation failure - RDMA/irdma: Report RNR NAK generation in device caps - net: dsa: felix: disable cut-through forwarding for frames oversized for tc- taprio - net: dsa: felix: access QSYS_TAG_CONFIG under tas_lock in vsc9959_sched_speed_set - net: ethernet: mtk_eth_soc: fix typo in __mtk_foe_entry_clear - net: ethernet: mtk_eth_soc: check max allowed hash in mtk_ppe_check_skb - net/smc: Fix possible access to freed memory in link clear - io_uring: recycle kbuf recycle on tw requeue - net: phy: lan87xx: change interrupt src of link_up to comm_ready - sch_sfb: Also store skb len before calling child enqueue - libperf evlist: Fix per-thread mmaps for multi-threaded targets - perf dlfilter dlfilter-show-cycles: Fix types for print format - perf script: Fix Cannot print 'iregs' field for hybrid systems - perf record: Fix synthesis failure warnings - hwmon: (tps23861) fix byte order in resistance register - ASoC: mchp-spdiftx: remove references to mchp_i2s_caps - ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion - MIPS: loongson32: ls1c: Fix hang during startup - kbuild: disable header exports for UML in a straightforward way - i40e: Refactor tc mqprio checks - i40e: Fix ADQ rate limiting for PF - net: bonding: replace dev_trans_start() with the jiffies of the last ARP/NS - bonding: accept unsolicited NA message - swiotlb: avoid potential left shift overflow - iommu/amd: use full 64-bit value in build_completion_wait() - s390/boot: fix absolute zero lowcore corruption on boot - time64.h: consolidate uses of PSEC_PER_NSEC - net: dsa: felix: tc-taprio intervals smaller than MTU should send at least one packet - hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined - hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors - hwmon: (mr75203) fix voltage equation for negative source input - hwmon: (mr75203) fix multi-channel voltage reading - hwmon: (mr75203) enable polling for all VM channels - perf evlist: Always use arch_evlist__add_default_attrs() - perf stat: Fix L2 Topdown metrics disappear for raw events - Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags"" - hwmon: (asus-ec-sensors) add support for Strix Z690-a D4 - hwmon: (asus-ec-sensors) add support for Maximus XI Hero - hwmon: (asus-ec-sensors) add missing sensors for X570-I GAMING - hwmon: (asus-ec-sensors) add definitions for ROG ZENITH II EXTREME - hwmon: (asus-ec-sensors) autoload module via DMI data - arm64/bti: Disable in kernel BTI when cross section thunks are broken - [Config] updateconfigs for ARM64_BTI_KERNEL - iommu/vt-d: Correctly calculate sagaw value of IOMMU - iommu/virtio: Fix interaction with VFIO - iommu: Fix false ownership failure on AMD systems with PASID activated - drm/amd/display: Add SMU logging code - drm/amd/display: Removing assert statements for Linux - Linux 5.19.9 * Kinetic update: v5.19.8 upstream stable release (LP: #1994061) - drm/msm/dp: make eDP panel as the first connected connector - drm/msm/dsi: fix the inconsistent indenting - drm/msm/dpu: populate wb or intf before reset_intf_cfg - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4 - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg - drm/msm/dsi: Fix number of regulators for SDM660 - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask - platform/x86: x86-android-tablets: Fix broken touchscreen on Chuwi Hi8 with Windows BIOS - xsk: Fix corrupted packets for XDP_SHARED_UMEM - drm/msm/gpu: Drop qos request if devm_devfreq_add_device() fails - peci: aspeed: fix error check return value of platform_get_irq() - iio: adc: mcp3911: make use of the sign bit - skmsg: Fix wrong last sg check in sk_msg_recvmsg() - bpf: Restrict bpf_sys_bpf to CAP_PERFMON - ip_tunnel: Respect tunnel key's "flow_flags" in IP tunnels - bpf, cgroup: Fix kernel BUG in purge_effective_progs - drm/i915/gvt: Fix Comet Lake - ieee802154/adf7242: defer destroy_workqueue call - bpf: Fix a data-race around bpf_jit_limit. - drm/i915/ttm: fix CCS handling - drm/i915/display: avoid warnings when registering dual panel backlight - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() - xhci: Fix null pointer dereference in remove if xHC has only one roothub - Revert "xhci: turn off port power in shutdown" - bpf: Allow helpers to accept pointers with a fixed size - bpf: Tidy up verifier check_func_arg() - bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO - Bluetooth: hci_event: Fix vendor (unknown) opcode status handling - Bluetooth: hci_sync: Fix suspend performance regression - Bluetooth: hci_event: Fix checking conn for le_conn_complete_evt - Bluetooth: hci_sync: hold hdev->lock when cleanup hci_conn - net: sparx5: fix handling uneven length packets in manual extraction - net: smsc911x: Stop and start PHY during suspend and resume - openvswitch: fix memory leak at failed datapath creation - nfp: flower: fix ingress police using matchall filter - net: dsa: xrs700x: Use irqsave variant for u64 stats update - net: sched: tbf: don't call qdisc_put() while holding tree lock - net/sched: fix netdevice reference leaks in attach_default_qdiscs() - net: phy: micrel: Make the GPIO to be non-exclusive - net: lan966x: improve error handle in lan966x_fdma_rx_get_frame() - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler - cachefiles: fix error return code in cachefiles_ondemand_copen() - cachefiles: make on-demand request distribution fairer - mlxbf_gige: compute MDIO period based on i1clk - kcm: fix strp_init() order and cleanup - sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb - tcp: annotate data-race around challenge_timestamp - Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb" - net/smc: Remove redundant refcount increase - soundwire: qcom: fix device status array range - mm/slab_common: Deleting kobject in kmem_cache_destroy() without holding slab_mutex/cpu_hotplug_lock - platform/mellanox: mlxreg-lc: Fix coverity warning - platform/mellanox: mlxreg-lc: Fix locking issue - serial: fsl_lpuart: RS485 RTS polariy is inverse - tty: serial: atmel: Preserve previous USART mode if RS485 disabled - staging: rtl8712: fix use after free bugs - staging: r8188eu: Add Rosewill USB-N150 Nano to device tables - staging: r8188eu: add firmware dependency - Revert "powerpc: Remove unused FW_FEATURE_NATIVE references" - powerpc: align syscall table for ppc32 - powerpc/rtas: Fix RTAS MSR[HV] handling for Cell - vt: Clear selection before changing the font - musb: fix USB_MUSB_TUSB6010 dependency - tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag - iio: light: cm3605: Fix an error handling path in cm3605_probe() - iio: ad7292: Prevent regulator double disable - iio: adc: mcp3911: correct "microchip,device-addr" property - iio: adc: mcp3911: use correct formula for AD conversion - misc: fastrpc: fix memory corruption on probe - misc: fastrpc: fix memory corruption on open - firmware_loader: Fix use-after-free during unregister - firmware_loader: Fix memory leak in firmware upload - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id - landlock: Fix file reparenting without explicit LANDLOCK_ACCESS_FS_REFER - mmc: core: Fix UHS-I SD 1.8V workaround branch - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure - binder: fix UAF of ref->proc caused by race condition - binder: fix alloc->vma_vm_mm null-ptr dereference - cifs: fix small mempool leak in SMB2_negotiate() - KVM: VMX: Heed the 'msr' argument in msr_write_intercepted() - riscv: kvm: move extern sbi_ext declarations to a header - clk: ti: Fix missing of_node_get() ti_find_clock_provider() - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported" - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops" - clk: core: Fix runtime PM sequence in clk_core_unprepare() - Input: rk805-pwrkey - fix module autoloading - powerpc/papr_scm: Fix nvdimm event mappings - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate - clk: bcm: rpi: Prevent out-of-bounds access - clk: bcm: rpi: Add missing newline - hwmon: (gpio-fan) Fix array out of bounds access - gpio: pca953x: Add mutex_lock for regcache sync in PM - gpio: realtek-otto: switch to 32-bit I/O - KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES - powerpc/papr_scm: Ensure rc is always initialized in papr_scm_pmu_register() - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages() - mm: pagewalk: Fix race between unmap and page walker - xen-blkback: Advertise feature-persistent as user requested - xen-blkfront: Advertise feature-persistent as user requested - xen-blkfront: Cache feature_persistent value before advertisement - thunderbolt: Use the actual buffer in tb_async_error() - thunderbolt: Check router generation before connecting xHCI - usb: dwc3: pci: Add support for Intel Raptor Lake - media: mceusb: Use new usb_control_msg_*() routines - xhci: Add grace period after xHC start to prevent premature runtime suspend. - usb: dwc3: disable USB core PHY management - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop - usb: dwc3: fix PHY disable sequence - USB: serial: ch341: fix lost character on LCR updates - USB: serial: ch341: fix disabled rx timer on older devices - USB: serial: cp210x: add Decagon UCA device id - USB: serial: option: add support for OPPO R11 diag port - USB: serial: option: add Quectel EM060K modem - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode - Revert "usb: typec: ucsi: add a common function ucsi_unregister_connectors()" - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles - usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes - usb: dwc2: fix wrong order of phy_power_on and phy_init - usb: cdns3: fix issue with rearming ISO OUT endpoint - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) - usb-storage: Add ignore-residue quirk for NXP PN7462AU - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages - s390: fix nospec table alignments - USB: core: Prevent nested device-reset calls - usb: xhci-mtk: relax TT periodic bandwidth allocation - usb: xhci-mtk: fix bandwidth release issue - usb: gadget: f_uac2: fix superspeed transfer - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS - USB: gadget: Fix obscure lockdep violation for udc_mutex - dma-buf/dma-resv: check if the new fence is really later - arm64/kexec: Fix missing extra range for crashkres_low. - driver core: Don't probe devices after bus_type.match() probe deferral - wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected - wifi: mac80211: Fix UAF in ieee80211_scan_rx() - ip: fix triggering of 'icmp redirect' - net: Use u64_stats_fetch_begin_irq() for stats fetch. - net: mac802154: Fix a condition in the receive path - ALSA: memalloc: Revive x86-specific WC page allocations again - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298 - ALSA: seq: oss: Fix data-race for max_midi_devs access - ALSA: seq: Fix data-race at module auto-loading - drm/i915/backlight: Disable pps power hook for aux based backlight - drm/i915/guc: clear stalled request after a reset - drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk - drm/i915: Skip wm/ddb readout for disabled pipes - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf() - tty: n_gsm: initialize more members at gsm_alloc_mux() - tty: n_gsm: replace kicktimer with delayed_work - tty: n_gsm: avoid call of sleeping functions from atomic context - Linux 5.19.8 * md: Replace snprintf with scnprintf (LP: #1993315) - md: Replace snprintf with scnprintf * ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems (LP: #1990985) - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems * iavf: SR-IOV VFs error with no traffic flow when MTU greater than 1500 (LP: #1983656) - iavf: Fix set max MTU size with port VLAN and jumbo frames - i40e: Fix VF set max MTU size * Fix resume on AMD platforms when TBT monitor is plugged (LP: #1990920) - drm/amd/display: Detect dpcd_rev when hotplug mst monitor - drm/amd/display: Release remote dc_sink under mst scenario * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average luminance (LP: #1978986) - drm: New function to get luminance range based on static hdr metadata - drm/amdgpu_dm: Rely on split out luminance calculation function - drm/i915: Use luminance range calculated during edid parsing * Update Broadcom Emulex FC HBA lpfc driver to 14.2.0.5 for Ubuntu 22.04 (LP: #1988711) - scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() - scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb - scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test - scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into lpfc_sli_prep_abort_xri() - scsi: lpfc: Update lpfc version to 14.2.0.5 - scsi: lpfc: Copyright updates for 14.2.0.5 patches * input/keyboard: the keyboard on some Asus laptops can't work (LP: #1992266) - ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA - ACPI: resource: Add ASUS model S5402ZA to quirks * pcieport 0000:00:1b.0: PCIe Bus Error: severity=Uncorrected (Non-Fatal), type=Transaction Layer, (Requester ID) (LP: #1988797) - PCI/PTM: Cache PTM Capability offset - PCI/PTM: Add pci_upstream_ptm() helper - PCI/PTM: Separate configuration and enable - PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm() - PCI/PTM: Move pci_ptm_info() body into its only caller - PCI/PTM: Preserve RsvdP bits in PTM Control register - PCI/PTM: Reorder functions in logical order - PCI/PTM: Consolidate PTM interface declarations - PCI/PM: Always disable PTM for all devices during suspend - PCI/PM: Simplify pci_pm_suspend_noirq() [ Ubuntu: 5.19.0-26.27 ] * kinetic/linux: 5.19.0-26.27 -proposed tracker (LP: #1997434) * CVE-2022-3566 - tcp: Fix data races around icsk->icsk_af_ops. * CVE-2022-3567 - ipv6: Fix data races around sk->sk_prot. * CVE-2022-3621 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() * CVE-2022-3565 - mISDN: fix use-after-free bugs in l1oip timer handlers * CVE-2022-3594 - r8152: Rate limit overflow messages * CVE-2022-3564 - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu * CVE-2022-3524 - tcp/udp: Fix memory leak in ipv6_renew_options(). * CVE-2022-43945 - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation - SUNRPC: Fix svcxdr_init_encode's buflen calculation - NFSD: Protect against send buffer overflow in NFSv2 READDIR - NFSD: Protect against send buffer overflow in NFSv3 READDIR - NFSD: Protect against send buffer overflow in NFSv2 READ - NFSD: Protect against send buffer overflow in NFSv3 READ - NFSD: Remove "inline" directives on op_rsize_bop helpers - NFSD: Cap rsize_bop result based on send buffer size -- Tim Gardner